Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://img1.wsimg.com/blobby/go/0fb15fac-f667-4c74-8a1e-27661514d143/downloads/87458256888.pdf

Overview

General Information

Sample URL:https://img1.wsimg.com/blobby/go/0fb15fac-f667-4c74-8a1e-27661514d143/downloads/87458256888.pdf
Analysis ID:1520714
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus detection for dropped file
Found potential malicious PDF (bad image similarity)
AI detected landing page (webpage, office document or email)
Detected suspicious crossdomain redirect
Drops files with a non-matching file extension (content does not match file extension)
HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 5796 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2200 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2036,i,7023647533614785727,15102438677442804327,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6356 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://img1.wsimg.com/blobby/go/0fb15fac-f667-4c74-8a1e-27661514d143/downloads/87458256888.pdf" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • Acrobat.exe (PID: 3084 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 6368 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 5572 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2120 --field-trial-handle=1668,i,17237931326109661874,6457796863689161635,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 5088 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://logirumola.xenina.co.za/584079126977960726?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojom" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7040 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=2016,i,8706345328099913665,10503408173490149234,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Users\user\Downloads\ba1c5c95-904b-4b59-a9e0-2bcadf3f4e9a.tmpAvira: detection malicious, Label: HTML/Malicious.PDF.Gen2
Source: C:\Users\user\Downloads\475cc4ea-47d3-4719-886a-b512df37d391.tmpAvira: detection malicious, Label: HTML/Malicious.PDF.Gen2

Phishing

barindex
Source: https://logirumola.xenina.co.za/584079126977960726?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojomLLM: Score: 9 Reasons: The brand 'Cloudflare' is well-known and has a legitimate domain 'cloudflare.com'., The provided URL 'logirumola.xenina.co.za' does not match the legitimate domain of Cloudflare., The domain 'xenina.co.za' is unrelated to Cloudflare and could be suspicious., The subdomain 'logirumola' does not provide any clear association with Cloudflare., The input fields 'u, n, k, n, o, w, n' are unusual and do not provide any clear context, which is suspicious. DOM: 2.4.pages.csv
Source: https://logirumola.xenina.co.za/584079126977960726?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojomHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://img1.wsimg.com/blobby/go/0fb15fac-f667-4c74-8a1e-27661514d143/downloads/87458256888.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: https://logirumola.xenina.co.za/584079126977960726?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojomHTTP Parser: No favicon
Source: https://logirumola.xenina.co.za/584079126977960726?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojom&__cf_chl_rt_tk=xAf_rjmC0UL.3kEE_C4UH46eE5SZPsQm5p7a.iqPcNA-1727457018-0.0.1.1-6100HTTP Parser: No favicon
Source: https://logirumola.xenina.co.za/584079126977960726?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojom&__cf_chl_tk=xAf_rjmC0UL.3kEE_C4UH46eE5SZPsQm5p7a.iqPcNA-1727457018-0.0.1.1-6100HTTP Parser: No favicon
Source: https://logirumola.xenina.co.za/gdy?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojom&setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovo...HTTP Parser: No favicon
Source: https://mikedownload.net/s/?file=ACDn9mZsZQUAwXACAFVTFwASAAAAAACF.what_is_a_payment_direction_letter.zipHTTP Parser: No favicon
Source: https://mikedownload.net/s/?file=ACDn9mZsZQUAwXACAFVTFwASAAAAAACF.what_is_a_payment_direction_letter.zipHTTP Parser: No favicon
Source: https://mikedownload.net/s/?file=ACDn9mZsZQUAwXACAFVTFwASAAAAAACF.what_is_a_payment_direction_letter.zipHTTP Parser: No favicon
Source: https://mikedownload.net/s/?file=ACDn9mZsZQUAwXACAFVTFwASAAAAAACF.what_is_a_payment_direction_letter.zipHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: voltagreenierkeckle.monster to https://mikedownload.net/s/?file=acdn9mzszquawxacafvtfwasaaaaaacf.what_is_a_payment_direction_letter.zip
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=DNbsZZrcBluYXyp&MD=NOft21+d HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=DNbsZZrcBluYXyp&MD=NOft21+d HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global trafficHTTP traffic detected: GET /584079126977960726?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojom HTTP/1.1Host: logirumola.xenina.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /584079126977960726?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojom HTTP/1.1Host: logirumola.xenina.co.zaConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8c9d1b3bea5b423f HTTP/1.1Host: logirumola.xenina.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://logirumola.xenina.co.za/584079126977960726?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojom&__cf_chl_rt_tk=xAf_rjmC0UL.3kEE_C4UH46eE5SZPsQm5p7a.iqPcNA-1727457018-0.0.1.1-6100Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js?onload=Jeuhg1&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://logirumola.xenina.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: logirumola.xenina.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://logirumola.xenina.co.za/584079126977960726?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojomAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js?onload=Jeuhg1&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8c9d1b3bea5b423f HTTP/1.1Host: logirumola.xenina.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/o0544/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/446626791:1727453790:v4YRBnvmKWa4skf9c288VYZReaIyuHs_T_rT04KpOFI/8c9d1b3bea5b423f/4a62de4115e709e HTTP/1.1Host: logirumola.xenina.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: logirumola.xenina.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://logirumola.xenina.co.za/584079126977960726?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojomAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/o0544/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8c9d1b5a7d34430f&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/o0544/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8c9d1b5a7d34430f&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1589085305:1727453907:1RsfApQOi2l4imAkjPzViOYCWZxaWTs258PDkPh2-V0/8c9d1b5a7d34430f/ef43fae13f1de97 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8c9d1b5a7d34430f/1727457025829/63e532ccd3a59f1d7b62be15f2900ffaf3cfbed33e28e576a7314a2f013c83b0/UjKCFvV_7Si9FEw HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/o0544/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8c9d1b5a7d34430f/1727457025833/3x74113NPFaU8a9 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/o0544/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8c9d1b5a7d34430f/1727457025833/3x74113NPFaU8a9 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1589085305:1727453907:1RsfApQOi2l4imAkjPzViOYCWZxaWTs258PDkPh2-V0/8c9d1b5a7d34430f/ef43fae13f1de97 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1589085305:1727453907:1RsfApQOi2l4imAkjPzViOYCWZxaWTs258PDkPh2-V0/8c9d1b5a7d34430f/ef43fae13f1de97 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/446626791:1727453790:v4YRBnvmKWa4skf9c288VYZReaIyuHs_T_rT04KpOFI/8c9d1b3bea5b423f/4a62de4115e709e HTTP/1.1Host: logirumola.xenina.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: logirumola.xenina.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://logirumola.xenina.co.za/584079126977960726?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojom&__cf_chl_tk=xAf_rjmC0UL.3kEE_C4UH46eE5SZPsQm5p7a.iqPcNA-1727457018-0.0.1.1-6100Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gdy?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojom&setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojom HTTP/1.1Host: logirumola.xenina.co.zaConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=0aGPQHulg2P_NGSSwqxn1NbcpJnYCIpEatZ3zZn417k-1727457018-1.2.1.1-FBJl1H6K.ALUab2PqmNG65QVnlZVzQbZ1MinxbySw1.oQUt5asvmhehN.pxfXQOUrS1JSPo7El2cb4tp6fGbyF1OMd9MiHmBXhNwnYkra8SGms8JWqXT0ggt9WAIOv2zrJP9PHvEKfIoP0JxM8x_cgt.XO9LCEXCzwxYrKD0geie1_mQTAy0mSY8CtWkwamCrLmAGh9w9dDJ7Te3wGQt9oZzSqiI2Rj12u4wr0KadBgTsCrxwDCv55eiUEvxW0OgtJugv7xpj0woplZ7GWnBP_uETj.7C8KBfoE9QIvKGuRd1c9Khy1PlLipztd6m4URbhUmCfQaFoxIL8hYN52_obeTjtJR234v7FbZJgd5MLWE9Q8va4v7r4OLGm_HG5HSauTWmo7CCKNpHwEGWFAJM71LOBwTi0YvRNZhiriIMkg
Source: global trafficHTTP traffic detected: GET /b.js HTTP/1.1Host: logirumola.xenina.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://logirumola.xenina.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://logirumola.xenina.co.za/gdy?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojom&setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojomAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=0aGPQHulg2P_NGSSwqxn1NbcpJnYCIpEatZ3zZn417k-1727457018-1.2.1.1-FBJl1H6K.ALUab2PqmNG65QVnlZVzQbZ1MinxbySw1.oQUt5asvmhehN.pxfXQOUrS1JSPo7El2cb4tp6fGbyF1OMd9MiHmBXhNwnYkra8SGms8JWqXT0ggt9WAIOv2zrJP9PHvEKfIoP0JxM8x_cgt.XO9LCEXCzwxYrKD0geie1_mQTAy0mSY8CtWkwamCrLmAGh9w9dDJ7Te3wGQt9oZzSqiI2Rj12u4wr0KadBgTsCrxwDCv55eiUEvxW0OgtJugv7xpj0woplZ7GWnBP_uETj.7C8KBfoE9QIvKGuRd1c9Khy1PlLipztd6m4URbhUmCfQaFoxIL8hYN52_obeTjtJR234v7FbZJgd5MLWE9Q8va4v7r4OLGm_HG5HSauTWmo7CCKNpHwEGWFAJM71LOBwTi0YvRNZhiriIMkg; _subid=t7uh6g5v7ol7; 4ec93=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjczNlwiOjE3Mjc0NTcwNTMsXCIxMDgzXCI6MTcyNzQ1NzA1M30sXCJjYW1wYWlnbnNcIjp7XCI0NlwiOjE3Mjc0NTcwNTMsXCIyXCI6MTcyNzQ1NzA1M30sXCJ0aW1lXCI6MTcyNzQ1NzA1M30ifQ.yoBpZGRJJ6wliBGiOY45UBDzm-9QodyJp0TjRdkwHBw; _token=uuid_t7uh6g5v7ol7_t7uh6g5v7ol766f6e71de67dc1.84320752
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: logirumola.xenina.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://logirumola.xenina.co.za/gdy?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojom&setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojomAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=0aGPQHulg2P_NGSSwqxn1NbcpJnYCIpEatZ3zZn417k-1727457018-1.2.1.1-FBJl1H6K.ALUab2PqmNG65QVnlZVzQbZ1MinxbySw1.oQUt5asvmhehN.pxfXQOUrS1JSPo7El2cb4tp6fGbyF1OMd9MiHmBXhNwnYkra8SGms8JWqXT0ggt9WAIOv2zrJP9PHvEKfIoP0JxM8x_cgt.XO9LCEXCzwxYrKD0geie1_mQTAy0mSY8CtWkwamCrLmAGh9w9dDJ7Te3wGQt9oZzSqiI2Rj12u4wr0KadBgTsCrxwDCv55eiUEvxW0OgtJugv7xpj0woplZ7GWnBP_uETj.7C8KBfoE9QIvKGuRd1c9Khy1PlLipztd6m4URbhUmCfQaFoxIL8hYN52_obeTjtJR234v7FbZJgd5MLWE9Q8va4v7r4OLGm_HG5HSauTWmo7CCKNpHwEGWFAJM71LOBwTi0YvRNZhiriIMkg; _subid=t7uh6g5v7ol7; 4ec93=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjczNlwiOjE3Mjc0NTcwNTMsXCIxMDgzXCI6MTcyNzQ1NzA1M30sXCJjYW1wYWlnbnNcIjp7XCI0NlwiOjE3Mjc0NTcwNTMsXCIyXCI6MTcyNzQ1NzA1M30sXCJ0aW1lXCI6MTcyNzQ1NzA1M30ifQ.yoBpZGRJJ6wliBGiOY45UBDzm-9QodyJp0TjRdkwHBw; _token=uuid_t7uh6g5v7ol7_t7uh6g5v7ol766f6e71de67dc1.84320752
Source: global trafficHTTP traffic detected: GET /b.js HTTP/1.1Host: logirumola.xenina.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _subid=t7uh6g5v7ol7; 4ec93=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjczNlwiOjE3Mjc0NTcwNTMsXCIxMDgzXCI6MTcyNzQ1NzA1M30sXCJjYW1wYWlnbnNcIjp7XCI0NlwiOjE3Mjc0NTcwNTMsXCIyXCI6MTcyNzQ1NzA1M30sXCJ0aW1lXCI6MTcyNzQ1NzA1M30ifQ.yoBpZGRJJ6wliBGiOY45UBDzm-9QodyJp0TjRdkwHBw; _token=uuid_t7uh6g5v7ol7_t7uh6g5v7ol766f6e71de67dc1.84320752
Source: global trafficHTTP traffic detected: GET /ErrVS1b017d718d39d53863901f2cbb0837e6ed6f4cff?q=what+is+a+payment+direction+letter&s1=t7uh6g5v7ol7 HTTP/1.1Host: voltagreenierkeckle.monsterConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://logirumola.xenina.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/?file=ACDn9mZsZQUAwXACAFVTFwASAAAAAACF.what_is_a_payment_direction_letter.zip HTTP/1.1Host: mikedownload.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://logirumola.xenina.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/style/style.avg.css?cid=ACDn9mZsZQUAwXACAFVTFwASAAAAAACF HTTP/1.1Host: mikedownload.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mikedownload.net/s/?file=ACDn9mZsZQUAwXACAFVTFwASAAAAAACF.what_is_a_payment_direction_letter.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ACDn9mZsZQUAwXACAFVTFwASAAAAAACF
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mikedownload.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mikedownload.net/s/?file=ACDn9mZsZQUAwXACAFVTFwASAAAAAACF.what_is_a_payment_direction_letter.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ACDn9mZsZQUAwXACAFVTFwASAAAAAACF
Source: global trafficHTTP traffic detected: GET /s/service/v?cid=ACDn9mZsZQUAwXACAFVTFwASAAAAAACF HTTP/1.1Host: mikedownload.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=ACDn9mZsZQUAwXACAFVTFwASAAAAAACF
Source: global trafficDNS traffic detected: DNS query: img1.wsimg.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: logirumola.xenina.co.za
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: voltagreenierkeckle.monster
Source: global trafficDNS traffic detected: DNS query: mikedownload.net
Source: unknownHTTP traffic detected: POST /report/v4?s=zzWEF62GUh1RWqZ%2FKR5qoGGxjQg%2BuM1j%2B8CDQuC8lb6WyPL%2F0%2FjqmbTwAtY9EgM9i%2FfHwSPwDu9943q0LbEOKneX2d9AGeQa8xAckYa758zARDGpKBXu9IqWa1fyDqvnkLtban28N5HYYQ%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 938Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 27 Sep 2024 17:10:18 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 27 Sep 2024 17:10:18 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 27 Sep 2024 17:10:22 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 27 Sep 2024 17:10:23 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 17:10:23 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: TIK6jG2IlyJ7jYUAQ5p6kIYcH5zKAKjT/6Q=$xmvN1evqBXDkRErJReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4o%2FTzJbYjiQtNdIiZjPTA1bKrwBt9TtAe2FKKMtzJAHCmOk4wCtaYAPz8ERWSSQErUL5hQccYSdLce1RWvAcqqBfI2wgjHCJXoDx%2FPGjgzBBq7NOcDdvgvPoAVP7ncgEXypItJR03%2F4sWQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8c9d1b5dff530caa-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 17:10:28 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: yv6BLUyznatVBGTP3ME9tj0OE9kByoUSo9g=$ypOZbw8rVOzi5+VWServer: cloudflareCF-RAY: 8c9d1b7a9e5f0cb8-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 17:10:32 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: nmPZ5KsNJD6pw2yiEJSbhEK59FlWvL7WVS4=$46QZ+NRx9ryd5THAServer: cloudflareCF-RAY: 8c9d1b97ae2b7cfa-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 17:10:50 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: wuomebsAiLoxmpMhEWWMMJOzHMXz23ldD+U=$6nINME84hRXscKLGServer: cloudflareCF-RAY: 8c9d1c07ce824283-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 27 Sep 2024 17:10:52 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 17:10:52 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: Hj4EmE7bdG4JOUZHYuCtcgCygo9n4LyMAng=$C51FiO/fK/yldkhhcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TVnkr95b3jT7oVhoLKv%2B6Q9t4ac%2FjMRFk5Py3M96Mqr4ObKIkDou58nr1M1VjhUX2RtA%2FI0ZzNcoiCB0L5H5QmoaN5ikENWGdJvOJWd13XrzMMJSeYyMoIjaI26%2FP1suocKcGWcwPJkZPg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8c9d1c11ae330f3b-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 17:10:55 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QvcAFPL7n1%2B%2FSWrcsXHE%2FNgnYqdX6tpHrgQJGv4Hkm4xLO407DznPoCqWG%2B6IkWVUxaXbN8TztxWbIL1YCSi9y6j7d5v%2FomymRTtdp0P4GYzjDEXJgLwZk8BQrr3eoXxeG9nvxpbd1qc9g%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Speculation-Rules: "/cdn-cgi/speculation"Server: cloudflareCF-RAY: 8c9d1c229e5a42a7-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Fri, 27 Sep 2024 17:10:59 GMTContent-Type: text/htmlContent-Length: 564Connection: close
Source: chromecache_253.2.dr, chromecache_263.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: 2D85F72862B55C4EADD9E66E06947F3D0.9.drString found in binary or memory: http://x1.i.lencr.org/
Source: chromecache_253.2.dr, chromecache_263.2.drString found in binary or memory: https://fingerprint.com)
Source: chromecache_261.2.dr, ba1c5c95-904b-4b59-a9e0-2bcadf3f4e9a.tmp.0.dr, 475cc4ea-47d3-4719-886a-b512df37d391.tmp.0.drString found in binary or memory: https://logirumola.xenina.co.za/584079126977960726?setawadonevusufasekojuvamedefaporujojavukomir=jos
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:49751 version: TLS 1.2

System Summary

barindex
Source: 475cc4ea-47d3-4719-886a-b512df37d391.tmp.0.drStatic PDF information: Image stream: 7
Source: ba1c5c95-904b-4b59-a9e0-2bcadf3f4e9a.tmp.0.drStatic PDF information: Image stream: 7
Source: chromecache_261.2.drStatic PDF information: Image stream: 7
Source: classification engineClassification label: mal68.phis.win@70/71@35/13
Source: chromecache_261.2.drInitial sample: https://logirumola.xenina.co.za/584079126977960726?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojom
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\475cc4ea-47d3-4719-886a-b512df37d391.tmpJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-09-27 13-09-51-635.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2036,i,7023647533614785727,15102438677442804327,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://img1.wsimg.com/blobby/go/0fb15fac-f667-4c74-8a1e-27661514d143/downloads/87458256888.pdf"
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2120 --field-trial-handle=1668,i,17237931326109661874,6457796863689161635,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://logirumola.xenina.co.za/584079126977960726?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojom"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=2016,i,8706345328099913665,10503408173490149234,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2036,i,7023647533614785727,15102438677442804327,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2120 --field-trial-handle=1668,i,17237931326109661874,6457796863689161635,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=2016,i,8706345328099913665,10503408173490149234,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\crash_reporter.cfgJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: https://mikedownload.net/s/?file=ACDn9mZsZQUAwXACAFVTFwASAAAAAACF.what_is_a_payment_direction_letter.zipLLM: Page contains button: 'Download' Source: '10.9.pages.csv'
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 261
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 261Jump to dropped file
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
11
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1520714 URL: https://img1.wsimg.com/blob... Startdate: 27/09/2024 Architecture: WINDOWS Score: 68 32 x1.i.lencr.org 2->32 54 Found potential malicious PDF (bad image similarity) 2->54 56 Antivirus detection for dropped file 2->56 58 AI detected phishing page 2->58 60 AI detected landing page (webpage, office document or email) 2->60 8 chrome.exe 14 2->8         started        12 chrome.exe 5 2->12         started        14 Acrobat.exe 20 71 2->14         started        16 chrome.exe 2->16         started        signatures3 process4 dnsIp5 44 192.168.2.4, 138, 443, 49212 unknown unknown 8->44 46 239.255.255.250 unknown Reserved 8->46 28 ba1c5c95-904b-4b59-a9e0-2bcadf3f4e9a.tmp, PDF 8->28 dropped 30 475cc4ea-47d3-4719-886a-b512df37d391.tmp, PDF 8->30 dropped 18 chrome.exe 8->18         started        48 192.168.2.13 unknown unknown 12->48 50 192.168.2.23 unknown unknown 12->50 21 chrome.exe 12->21         started        23 AcroCEF.exe 106 14->23         started        file6 process7 dnsIp8 34 www.google.com 142.250.185.68, 443, 49739, 49753 GOOGLEUS United States 18->34 36 img1.wsimg.com 18->36 38 logirumola.xenina.co.za 104.21.83.87, 443, 49765, 49766 CLOUDFLARENETUS United States 21->38 40 mikedownload.net 188.72.236.196, 443, 49835, 49836 WEBZILLANL Netherlands 21->40 42 5 other IPs or domains 21->42 25 AcroCEF.exe 2 23->25         started        process9 dnsIp10 52 23.195.92.153, 443, 49761 AKAMAI-ASUS United States 25->52

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
SourceDetectionScannerLabelLink
C:\Users\user\Downloads\ba1c5c95-904b-4b59-a9e0-2bcadf3f4e9a.tmp100%AviraHTML/Malicious.PDF.Gen2
C:\Users\user\Downloads\475cc4ea-47d3-4719-886a-b512df37d391.tmp100%AviraHTML/Malicious.PDF.Gen2
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://x1.i.lencr.org/0%URL Reputationsafe
http://www.opensource.org/licenses/mit-license.php)0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    unknown
    voltagreenierkeckle.monster
    188.114.96.3
    truefalse
      unknown
      mikedownload.net
      188.72.236.196
      truefalse
        unknown
        challenges.cloudflare.com
        104.18.95.41
        truefalse
          unknown
          www.google.com
          142.250.185.68
          truefalse
            unknown
            logirumola.xenina.co.za
            104.21.83.87
            truetrue
              unknown
              img1.wsimg.com
              unknown
              unknownfalse
                unknown
                x1.i.lencr.org
                unknown
                unknownfalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://mikedownload.net/s/?file=ACDn9mZsZQUAwXACAFVTFwASAAAAAACF.what_is_a_payment_direction_letter.ziptrue
                    unknown
                    https://mikedownload.net/s/style/style.avg.css?cid=ACDn9mZsZQUAwXACAFVTFwASAAAAAACFfalse
                      unknown
                      https://logirumola.xenina.co.za/584079126977960726?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojom&__cf_chl_rt_tk=xAf_rjmC0UL.3kEE_C4UH46eE5SZPsQm5p7a.iqPcNA-1727457018-0.0.1.1-6100true
                        unknown
                        https://a.nel.cloudflare.com/report/v4?s=vFIaNZwbmH%2FNO0DkdJdnsAORjN%2Ff6jFL4ounSDbFZ8EOAUAhNBgD6hFwp3v95odGnA0iO5XmyPWKlKsTKfyUaPKWcoawjTd4hFJ3nS5%2ByIqpBgvhYrPmVDDcoH78YJY8Uq%2BPoYVLte1%2FgA%3D%3Dfalse
                          unknown
                          https://logirumola.xenina.co.za/584079126977960726?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojom&__cf_chl_tk=xAf_rjmC0UL.3kEE_C4UH46eE5SZPsQm5p7a.iqPcNA-1727457018-0.0.1.1-6100true
                            unknown
                            https://logirumola.xenina.co.za/584079126977960726?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojomtrue
                              unknown
                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8c9d1b5a7d34430f/1727457025829/63e532ccd3a59f1d7b62be15f2900ffaf3cfbed33e28e576a7314a2f013c83b0/UjKCFvV_7Si9FEwfalse
                                unknown
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1589085305:1727453907:1RsfApQOi2l4imAkjPzViOYCWZxaWTs258PDkPh2-V0/8c9d1b5a7d34430f/ef43fae13f1de97false
                                  unknown
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/o0544/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/false
                                    unknown
                                    https://mikedownload.net/s/service/v?cid=ACDn9mZsZQUAwXACAFVTFwASAAAAAACFfalse
                                      unknown
                                      https://logirumola.xenina.co.za/favicon.icofalse
                                        unknown
                                        https://mikedownload.net/favicon.icofalse
                                          unknown
                                          file:///C:/Users/user/Downloads/downloaded.pdffalse
                                            unknown
                                            https://logirumola.xenina.co.za/cdn-cgi/challenge-platform/h/g/flow/ov1/446626791:1727453790:v4YRBnvmKWa4skf9c288VYZReaIyuHs_T_rT04KpOFI/8c9d1b3bea5b423f/4a62de4115e709efalse
                                              unknown
                                              https://voltagreenierkeckle.monster/ErrVS1b017d718d39d53863901f2cbb0837e6ed6f4cff?q=what+is+a+payment+direction+letter&s1=t7uh6g5v7ol7false
                                                unknown
                                                https://logirumola.xenina.co.za/b.jsfalse
                                                  unknown
                                                  https://logirumola.xenina.co.za/gdy?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojom&setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojomfalse
                                                    unknown
                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                                                      unknown
                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8c9d1b5a7d34430f/1727457025833/3x74113NPFaU8a9false
                                                        unknown
                                                        https://img1.wsimg.com/blobby/go/0fb15fac-f667-4c74-8a1e-27661514d143/downloads/87458256888.pdffalse
                                                          unknown
                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8c9d1b5a7d34430f&lang=autofalse
                                                            unknown
                                                            https://logirumola.xenina.co.za/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8c9d1b3bea5b423ffalse
                                                              unknown
                                                              https://a.nel.cloudflare.com/report/v4?s=zzWEF62GUh1RWqZ%2FKR5qoGGxjQg%2BuM1j%2B8CDQuC8lb6WyPL%2F0%2FjqmbTwAtY9EgM9i%2FfHwSPwDu9943q0LbEOKneX2d9AGeQa8xAckYa758zARDGpKBXu9IqWa1fyDqvnkLtban28N5HYYQ%3D%3Dfalse
                                                                unknown
                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.9.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://fingerprint.com)chromecache_253.2.dr, chromecache_263.2.drfalse
                                                                  unknown
                                                                  http://www.opensource.org/licenses/mit-license.php)chromecache_253.2.dr, chromecache_263.2.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://logirumola.xenina.co.za/584079126977960726?setawadonevusufasekojuvamedefaporujojavukomir=joschromecache_261.2.dr, ba1c5c95-904b-4b59-a9e0-2bcadf3f4e9a.tmp.0.dr, 475cc4ea-47d3-4719-886a-b512df37d391.tmp.0.drfalse
                                                                    unknown
                                                                    • No. of IPs < 25%
                                                                    • 25% < No. of IPs < 50%
                                                                    • 50% < No. of IPs < 75%
                                                                    • 75% < No. of IPs
                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                    188.72.236.196
                                                                    mikedownload.netNetherlands
                                                                    35415WEBZILLANLfalse
                                                                    104.18.94.41
                                                                    unknownUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    35.190.80.1
                                                                    a.nel.cloudflare.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    142.250.185.68
                                                                    www.google.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    216.58.212.132
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    104.18.95.41
                                                                    challenges.cloudflare.comUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    104.21.83.87
                                                                    logirumola.xenina.co.zaUnited States
                                                                    13335CLOUDFLARENETUStrue
                                                                    239.255.255.250
                                                                    unknownReserved
                                                                    unknownunknownfalse
                                                                    188.114.96.3
                                                                    voltagreenierkeckle.monsterEuropean Union
                                                                    13335CLOUDFLARENETUSfalse
                                                                    23.195.92.153
                                                                    unknownUnited States
                                                                    16625AKAMAI-ASUSfalse
                                                                    IP
                                                                    192.168.2.4
                                                                    192.168.2.23
                                                                    192.168.2.13
                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                    Analysis ID:1520714
                                                                    Start date and time:2024-09-27 19:07:34 +02:00
                                                                    Joe Sandbox product:CloudBasic
                                                                    Overall analysis duration:0h 6m 52s
                                                                    Hypervisor based Inspection enabled:false
                                                                    Report type:full
                                                                    Cookbook file name:browseurl.jbs
                                                                    Sample URL:https://img1.wsimg.com/blobby/go/0fb15fac-f667-4c74-8a1e-27661514d143/downloads/87458256888.pdf
                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                    Run name:Potential for more IOCs and behavior
                                                                    Number of analysed new started processes analysed:15
                                                                    Number of new started drivers analysed:0
                                                                    Number of existing processes analysed:0
                                                                    Number of existing drivers analysed:0
                                                                    Number of injected processes analysed:0
                                                                    Technologies:
                                                                    • HCA enabled
                                                                    • EGA enabled
                                                                    • AMSI enabled
                                                                    Analysis Mode:default
                                                                    Analysis stop reason:Timeout
                                                                    Detection:MAL
                                                                    Classification:mal68.phis.win@70/71@35/13
                                                                    EGA Information:Failed
                                                                    HCA Information:
                                                                    • Successful, ratio: 100%
                                                                    • Number of executed functions: 0
                                                                    • Number of non-executed functions: 0
                                                                    Cookbook Comments:
                                                                    • Found PDF document
                                                                    • Close Viewer
                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                    • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.185.238, 66.102.1.84, 34.104.35.123, 23.38.98.78, 23.38.98.114, 199.232.214.172, 192.229.221.95, 142.250.185.227, 184.28.88.176, 2.19.126.149, 2.19.126.143, 23.22.254.206, 52.5.13.197, 54.227.187.23, 52.202.204.11, 172.64.41.3, 162.159.61.3, 2.23.197.184, 74.125.71.84, 216.58.206.42, 142.250.186.42, 142.250.185.170, 216.58.206.74, 142.250.185.202, 142.250.181.234, 216.58.212.170, 142.250.186.106, 172.217.16.202, 142.250.186.170, 142.250.184.202, 172.217.18.10, 142.250.184.234, 142.250.185.234, 142.250.186.74, 172.217.16.138, 172.217.23.99, 142.250.186.142
                                                                    • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e40258.g.akamaiedge.net, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, global-wildcard.wsimg.com.sni-only.edgekey.net, crl.root-x1.letsencrypt.org.edgekey.net, optimizationguide-pa.googleapis.com, clients1.google.com, fs.microsoft.com, accounts.google.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com, geo2.adobe.com
                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                    • VT rate limit hit for: https://img1.wsimg.com/blobby/go/0fb15fac-f667-4c74-8a1e-27661514d143/downloads/87458256888.pdf
                                                                    TimeTypeDescription
                                                                    13:10:02API Interceptor1x Sleep call for process: AcroCEF.exe modified
                                                                    InputOutput
                                                                    URL: https://img1.wsimg.com/blobby/go/0fb15fac-f667-4c74-8a1e-27661514d143/downloads/87458256888.pdf Model: jbxai
                                                                    {
                                                                    "brand":[],
                                                                    "contains_trigger_text":false,
                                                                    "trigger_text":"",
                                                                    "prominent_button_name":"unknown",
                                                                    "text_input_field_labels":"unknown",
                                                                    "pdf_icon_visible":false,
                                                                    "has_visible_captcha":true,
                                                                    "has_urgent_text":false,
                                                                    "has_visible_qrcode":false}
                                                                    URL: https://img1.wsimg.com/blobby/go/0fb15fac-f667-4c74-8a1e-27661514d143/downloads/87458256888.pdf Model: jbxai
                                                                    {
                                                                    "error":"local variable 'brand_input' referenced before assignment"}
                                                                    URL: file:///C:/Users/user/Downloads/downloaded.pdf Model: jbxai
                                                                    {
                                                                    "brand":[],
                                                                    "contains_trigger_text":false,
                                                                    "trigger_text":null,
                                                                    "prominent_button_name":"I am not robot!",
                                                                    "text_input_field_labels":"unknown",
                                                                    "pdf_icon_visible":false,
                                                                    "has_visible_captcha":true,
                                                                    "has_urgent_text":false,
                                                                    "has_visible_qrcode":false}
                                                                    URL: https://logirumola.xenina.co.za/584079126977960726?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderu Model: jbxai
                                                                    {
                                                                    "brand":["Cloudflare"],
                                                                    "contains_trigger_text":true,
                                                                    "trigger_text":"Verifying you are human. This may take a few seconds.",
                                                                    "prominent_button_name":"unknown",
                                                                    "text_input_field_labels":"unknown",
                                                                    "pdf_icon_visible":false,
                                                                    "has_visible_captcha":true,
                                                                    "has_urgent_text":false,
                                                                    "has_visible_qrcode":false}
                                                                    URL: file:///C:/Users/user/Downloads/downloaded.pdf Model: jbxai
                                                                    {
                                                                    "brand":[],
                                                                    "contains_trigger_text":false,
                                                                    "trigger_text":"",
                                                                    "prominent_button_name":"unknown",
                                                                    "text_input_field_labels":"unknown",
                                                                    "pdf_icon_visible":false,
                                                                    "has_visible_captcha":false,
                                                                    "has_urgent_text":false,
                                                                    "has_visible_qrcode":false}
                                                                    URL: https://logirumola.xenina.co.za/584079126977960726?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderu Model: jbxai
                                                                    {
                                                                    "brand":["Cloudflare"],
                                                                    "contains_trigger_text":true,
                                                                    "trigger_text":"Waiting for logirumola.xenina.co.za to respond...",
                                                                    "prominent_button_name":"unknown",
                                                                    "text_input_field_labels":"unknown",
                                                                    "pdf_icon_visible":false,
                                                                    "has_visible_captcha":false,
                                                                    "has_urgent_text":false,
                                                                    "has_visible_qrcode":false}
                                                                    URL: https://logirumola.xenina.co.za/584079126977960726?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderu Model: jbxai
                                                                    {
                                                                    "brand":["Cloudflare"],
                                                                    "contains_trigger_text":true,
                                                                    "trigger_text":"Verify you are human. This may take a few seconds.",
                                                                    "prominent_button_name":"unknown",
                                                                    "text_input_field_labels":"unknown",
                                                                    "pdf_icon_visible":false,
                                                                    "has_visible_captcha":true,
                                                                    "has_urgent_text":false,
                                                                    "has_visible_qrcode":false}
                                                                    URL: https://logirumola.xenina.co.za/584079126977960726?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderu Model: jbxai
                                                                    {
                                                                    "phishing_score":9,
                                                                    "brands":"Cloudflare",
                                                                    "legit_domain":"cloudflare.com",
                                                                    "classification":"wellknown",
                                                                    "reasons":["The brand 'Cloudflare' is well-known and has a legitimate domain 'cloudflare.com'.",
                                                                    "The provided URL 'logirumola.xenina.co.za' does not match the legitimate domain of Cloudflare.",
                                                                    "The domain 'xenina.co.za' is unrelated to Cloudflare and could be suspicious.",
                                                                    "The subdomain 'logirumola' does not provide any clear association with Cloudflare.",
                                                                    "The input fields 'u,
                                                                     n,
                                                                     k,
                                                                     n,
                                                                     o,
                                                                     w,
                                                                     n' are unusual and do not provide any clear context,
                                                                     which is suspicious."],
                                                                    "brand_matches":[false],
                                                                    "url_match":false,
                                                                    "brand_input":"Cloudflare",
                                                                    "input_fields":"u,
                                                                     n,
                                                                     k,
                                                                     n,
                                                                     o,
                                                                     w,
                                                                     n"}
                                                                    URL: https://mikedownload.net/s/?file=ACDn9mZsZQUAwXACAFVTFwASAAAAAACF.what_is_a_payment_direction_letter.zip Model: jbxai
                                                                    {
                                                                    "brand":["Globi"],
                                                                    "contains_trigger_text":true,
                                                                    "trigger_text":"what_is_a_payment_direction_letter",
                                                                    "prominent_button_name":"Download",
                                                                    "text_input_field_labels":["unknown"],
                                                                    "pdf_icon_visible":false,
                                                                    "has_visible_captcha":false,
                                                                    "has_urgent_text":false,
                                                                    "has_visible_qrcode":false}
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                    File Type:ASCII text
                                                                    Category:dropped
                                                                    Size (bytes):292
                                                                    Entropy (8bit):5.239427826267074
                                                                    Encrypted:false
                                                                    SSDEEP:6:PE2GTTN+q2Pwkn2nKuAl9OmbnIFUt82E2GYZZmw+2E2GYNVkwOwkn2nKuAl9Omb5:PEL8vYfHAahFUt82EQZ/+2EQz5JfHAae
                                                                    MD5:E3191CCCAA7E656C5CE65220C805A366
                                                                    SHA1:85E3E4987FDF4E27A6606B795940C68730F85411
                                                                    SHA-256:4775DEE502703BC3024F7EBBAC550A4C427D3F61C8A87AEC8CD856691A5BBE05
                                                                    SHA-512:4A37FD263D33129E00C2B9CFCC28E0A48A23C592B46333E10F0A7DFC3AE0B67DA78904FCB997AC07F47A090B9605CBCF7268DF819E7B8E4438554B3492D7C5DE
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:2024/09/27-13:09:49.376 1a28 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/09/27-13:09:49.379 1a28 Recovering log #3.2024/09/27-13:09:49.379 1a28 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                    File Type:ASCII text
                                                                    Category:dropped
                                                                    Size (bytes):292
                                                                    Entropy (8bit):5.239427826267074
                                                                    Encrypted:false
                                                                    SSDEEP:6:PE2GTTN+q2Pwkn2nKuAl9OmbnIFUt82E2GYZZmw+2E2GYNVkwOwkn2nKuAl9Omb5:PEL8vYfHAahFUt82EQZ/+2EQz5JfHAae
                                                                    MD5:E3191CCCAA7E656C5CE65220C805A366
                                                                    SHA1:85E3E4987FDF4E27A6606B795940C68730F85411
                                                                    SHA-256:4775DEE502703BC3024F7EBBAC550A4C427D3F61C8A87AEC8CD856691A5BBE05
                                                                    SHA-512:4A37FD263D33129E00C2B9CFCC28E0A48A23C592B46333E10F0A7DFC3AE0B67DA78904FCB997AC07F47A090B9605CBCF7268DF819E7B8E4438554B3492D7C5DE
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:2024/09/27-13:09:49.376 1a28 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/09/27-13:09:49.379 1a28 Recovering log #3.2024/09/27-13:09:49.379 1a28 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                    File Type:ASCII text
                                                                    Category:dropped
                                                                    Size (bytes):336
                                                                    Entropy (8bit):5.214952528762167
                                                                    Encrypted:false
                                                                    SSDEEP:6:PE2mSQ+q2Pwkn2nKuAl9Ombzo2jMGIFUt82E2NgZmw+2E2EeQVkwOwkn2nKuAl97:PE6VvYfHAa8uFUt82Eug/+2EReI5JfHA
                                                                    MD5:0A4A962C38328B78EA385CB7F4A2BD19
                                                                    SHA1:815D9EA2FC1C2A2975B267A8CB679A9838E6A4C7
                                                                    SHA-256:A8FDC2C645584FBB834E65445282E3C254DDB4842FFD38DD8AF6F4904CA2347D
                                                                    SHA-512:96159F59BF16540B7AA725E0D5B7A917C32645799E5A4EF9485FCA0D4A6EB121BE8DB108D9CDBBAE55A525D9089B734B0781260F204C8FC6AB70E7C1D35D49D4
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:2024/09/27-13:09:49.940 1b88 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/09/27-13:09:49.944 1b88 Recovering log #3.2024/09/27-13:09:49.977 1b88 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                    File Type:ASCII text
                                                                    Category:dropped
                                                                    Size (bytes):336
                                                                    Entropy (8bit):5.214952528762167
                                                                    Encrypted:false
                                                                    SSDEEP:6:PE2mSQ+q2Pwkn2nKuAl9Ombzo2jMGIFUt82E2NgZmw+2E2EeQVkwOwkn2nKuAl97:PE6VvYfHAa8uFUt82Eug/+2EReI5JfHA
                                                                    MD5:0A4A962C38328B78EA385CB7F4A2BD19
                                                                    SHA1:815D9EA2FC1C2A2975B267A8CB679A9838E6A4C7
                                                                    SHA-256:A8FDC2C645584FBB834E65445282E3C254DDB4842FFD38DD8AF6F4904CA2347D
                                                                    SHA-512:96159F59BF16540B7AA725E0D5B7A917C32645799E5A4EF9485FCA0D4A6EB121BE8DB108D9CDBBAE55A525D9089B734B0781260F204C8FC6AB70E7C1D35D49D4
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:2024/09/27-13:09:49.940 1b88 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/09/27-13:09:49.944 1b88 Recovering log #3.2024/09/27-13:09:49.977 1b88 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):475
                                                                    Entropy (8bit):4.972695042269216
                                                                    Encrypted:false
                                                                    SSDEEP:12:YH/um3RA8sq5ksBdOg2H52caq3QYiubInP7E4T3y:Y2sRdsoJdMH73QYhbG7nby
                                                                    MD5:386113B1E3C420C0B8A41E297304F332
                                                                    SHA1:999CA281C1BD89A3BC7611F20EF0CF3BF6194FAE
                                                                    SHA-256:5A0298061B2CDE602F58FC69B1F811379DD08CDE716088BF5157E55E22CCE0F1
                                                                    SHA-512:6A4481E8CAE9A03C0BF1D27360614E4661015E779D2F026CBCD850E6AFDE6C3B8F945BBC4196360155AA5D445142652F6DB37CAFCEC9CBDD6D79DA9A6760D48A
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13372017002006758","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":268888},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                    File Type:JSON data
                                                                    Category:modified
                                                                    Size (bytes):475
                                                                    Entropy (8bit):4.972695042269216
                                                                    Encrypted:false
                                                                    SSDEEP:12:YH/um3RA8sq5ksBdOg2H52caq3QYiubInP7E4T3y:Y2sRdsoJdMH73QYhbG7nby
                                                                    MD5:386113B1E3C420C0B8A41E297304F332
                                                                    SHA1:999CA281C1BD89A3BC7611F20EF0CF3BF6194FAE
                                                                    SHA-256:5A0298061B2CDE602F58FC69B1F811379DD08CDE716088BF5157E55E22CCE0F1
                                                                    SHA-512:6A4481E8CAE9A03C0BF1D27360614E4661015E779D2F026CBCD850E6AFDE6C3B8F945BBC4196360155AA5D445142652F6DB37CAFCEC9CBDD6D79DA9A6760D48A
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13372017002006758","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":268888},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4730
                                                                    Entropy (8bit):5.249665228010903
                                                                    Encrypted:false
                                                                    SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7asgoAgZ:etJCV4FiN/jTN/2r8Mta02fEhgO73goz
                                                                    MD5:3617D924432B874DC7B52537C9121016
                                                                    SHA1:7B5455511C64A3BEEC10B233A575129D3C8819EE
                                                                    SHA-256:19C9F4002775E19C251E747D994BA7A192052F88E8E5C377FB2B6B78653DE45A
                                                                    SHA-512:DD06E3C74052D26AC0F15C04086F60CB7EE04798802B6DC08356DF39662A3BF13981DA564F285BC75B7615ABAA198EF54C44D318C70034CBA156953200EEAF71
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                    File Type:ASCII text
                                                                    Category:dropped
                                                                    Size (bytes):324
                                                                    Entropy (8bit):5.231860514031545
                                                                    Encrypted:false
                                                                    SSDEEP:6:PE29Q+q2Pwkn2nKuAl9OmbzNMxIFUt82E2cgZmw+2E2cdQQVkwOwkn2nKuAl9Omk:PEuVvYfHAa8jFUt82EPg/+2EBdQI5Jfv
                                                                    MD5:90D7B28102DCDEA2C1BF98D0941A0036
                                                                    SHA1:5C3E90404E1E6850A5EDA487A84FE364F8017E2C
                                                                    SHA-256:186B16BB35A89949C567AF86B44EAA6C44A50A1E2D064FFEDFB06DC6E175D530
                                                                    SHA-512:AF5D0561D8CA065539FCB43B406DA247A430F7ADDECCD38807A987890A7DEA679E79D4A4E7249B87D1FC7387840ECDC40BFB9E6AE0DBA9CD32998D4135225463
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:2024/09/27-13:09:50.014 1b88 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/09/27-13:09:50.015 1b88 Recovering log #3.2024/09/27-13:09:50.016 1b88 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                    File Type:ASCII text
                                                                    Category:dropped
                                                                    Size (bytes):324
                                                                    Entropy (8bit):5.231860514031545
                                                                    Encrypted:false
                                                                    SSDEEP:6:PE29Q+q2Pwkn2nKuAl9OmbzNMxIFUt82E2cgZmw+2E2cdQQVkwOwkn2nKuAl9Omk:PEuVvYfHAa8jFUt82EPg/+2EBdQI5Jfv
                                                                    MD5:90D7B28102DCDEA2C1BF98D0941A0036
                                                                    SHA1:5C3E90404E1E6850A5EDA487A84FE364F8017E2C
                                                                    SHA-256:186B16BB35A89949C567AF86B44EAA6C44A50A1E2D064FFEDFB06DC6E175D530
                                                                    SHA-512:AF5D0561D8CA065539FCB43B406DA247A430F7ADDECCD38807A987890A7DEA679E79D4A4E7249B87D1FC7387840ECDC40BFB9E6AE0DBA9CD32998D4135225463
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:2024/09/27-13:09:50.014 1b88 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/09/27-13:09:50.015 1b88 Recovering log #3.2024/09/27-13:09:50.016 1b88 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                    Category:dropped
                                                                    Size (bytes):65110
                                                                    Entropy (8bit):2.140483341338075
                                                                    Encrypted:false
                                                                    SSDEEP:48:0j4jj4Nw7azLT+fo9xqqqqqqqqqqqqqI8yzNLNLX:07znzvzNxr
                                                                    MD5:3F9B42F7ACC11AE8FD10B88D9F5BF52C
                                                                    SHA1:B31485BC2A7AF24D03B92B98BAEA0F8680A93B2D
                                                                    SHA-256:96E591941C66A2F98C92D4BC7B27F57C5DC6BE2FEEA0DA7CC29564669F70188C
                                                                    SHA-512:C659C700F89FFB47441DA663E02C075807680287A2033854E8BD04D6ADF47C04AA23D2D48B7D1B0301F225110DFD5B9DF8FDC4CF9E732587182DCCF218DB568A
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                                    Category:dropped
                                                                    Size (bytes):86016
                                                                    Entropy (8bit):4.444743575998934
                                                                    Encrypted:false
                                                                    SSDEEP:384:yezci5t0iBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rjs3OazzU89UTTgUL
                                                                    MD5:73E1E62BA2C7C1D71B445A94D8D6EA43
                                                                    SHA1:FF25B75B61B0393B1A3F18818A9E8679578ABA9E
                                                                    SHA-256:6BFEE2F066260D5E5CDD1C469944FCDD56C958A6A3A42529E379DFF6909B0B97
                                                                    SHA-512:552791F9A51B89CDC504C59F9353359906CB43BE0F954C7A2477051B2858CA1AB49C586222CC046BE9482D4B979F7E05E53CF4ED93C538F170A454D0EB9896C2
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:SQLite Rollback Journal
                                                                    Category:dropped
                                                                    Size (bytes):8720
                                                                    Entropy (8bit):3.77339642663838
                                                                    Encrypted:false
                                                                    SSDEEP:48:7MHp/E2ioyVWioy9oWoy1Cwoy12KOioy1noy1AYoy1Wioy1hioybioyooy1noy1B:7UpjuWFpXKQxRb9IVXEBodRBkH
                                                                    MD5:13FA81EAA14C9EDFF18EB152C78118A4
                                                                    SHA1:19DE2C9408FC78AA68F83D59623CF2FF2DA892E5
                                                                    SHA-256:7D00067E1FE5A163F9E4E0800D7E7252BB45371A6DF6596F8B4299F379289308
                                                                    SHA-512:18F1A7B21EF00F8C327A25060731AB70030AB2EFBE0D0CB131A4C605F3AEA16EF414775095A5AFCD2DA5985C6786E845B39B6C379E20B8D232492BA71810AC3D
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.... .c.......3................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                    File Type:Certificate, Version=3
                                                                    Category:dropped
                                                                    Size (bytes):1391
                                                                    Entropy (8bit):7.705940075877404
                                                                    Encrypted:false
                                                                    SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                    MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                    SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                    SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                    SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):192
                                                                    Entropy (8bit):2.73533016978716
                                                                    Encrypted:false
                                                                    SSDEEP:3:kkFklM6aubVltfllXlE/HT8kKlzXNNX8RolJuRdxLlGB9lQRYwpDdt:kKVOeT8xzdNMa8RdWBwRd
                                                                    MD5:CBA6709E17887B452877F364236C2B73
                                                                    SHA1:5A2DF19DFF578746E81D291E7F260224F0AFE95E
                                                                    SHA-256:F325CC5D7A184B0C82175029EAFCA65A9C42760C65B4D23482A12B6D84C2BD41
                                                                    SHA-512:F60B7929077F9101E7635F58C291C861A139137120C958807EC5014D0295825578CE3EA562EF0DF9F229B3AEEC91535DECFA7EC3AFE803235271EB8A6E2FE018
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:p...... ..........:.....(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):244545
                                                                    Entropy (8bit):3.3422053773713913
                                                                    Encrypted:false
                                                                    SSDEEP:1536:vKPCPiyzDtrh1cK3XEivQ7VK/3AYvYwgqErRo+RQn:yPClH/3AYvYwghFo+RQn
                                                                    MD5:840B0ED5820EC19C4E0F52C6F90A5CA5
                                                                    SHA1:BB71B8E5C9A233C5F66E394D85E737794F657A7B
                                                                    SHA-256:518CB6D2874C27E6240EED60E20557E4B0F40CDB2D89006A248C52A7D05A81AE
                                                                    SHA-512:3805A4285D20AC9B66B8F82B96981CD3880520C3E6B9E37660FC17978819EF91AADA644F0C68AB21B37C97F422C367109F841AD5B4E8C3872F9C2D6923BA9391
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):295
                                                                    Entropy (8bit):5.346944327838782
                                                                    Encrypted:false
                                                                    SSDEEP:6:YEQXJ2HXkddhJTcVoZcg1vRcR0YIcuWxoAvJM3g98kUwPeUkwRe9:YvXKXWTdZc0vjOOGMbLUkee9
                                                                    MD5:064C4FDF1E2CFA34A7AE9A17763B6833
                                                                    SHA1:E4875662FC10FFD9711274F85188B22FFAC3D751
                                                                    SHA-256:A514278EB54687B6E9AAECD67B31ACF9086AB69982E5BEFDD7632B3764E8AFBE
                                                                    SHA-512:751CE56C93EADFFC7193EE0A2518C64053E621DF36F422E62F4BE62066373A8B36148715A01BC48DBD98DE5C52807D9FD3C1CD6C8AD72DD23BA706A79E973B23
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:{"analyticsData":{"responseGUID":"7d549c97-87a9-4747-a863-2bf776cd27fa","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1727634941363,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):294
                                                                    Entropy (8bit):5.297898484094031
                                                                    Encrypted:false
                                                                    SSDEEP:6:YEQXJ2HXkddhJTcVoZcg1vRcR0YIcuWxoAvJfBoTfXpnrPeUkwRe9:YvXKXWTdZc0vjOOGWTfXcUkee9
                                                                    MD5:B3373A301901CDA27567948E88ADAB28
                                                                    SHA1:723FA28379ED08EBC5576EE50EF4D477B20A8690
                                                                    SHA-256:095FC8A1606C731741AA8552581ADD2F285B7510884FD0666AE13E80EFF318EE
                                                                    SHA-512:106A95D04C4BFCADF706A433409471E3808C8013F9123630B7A32F4D05B5B14C9CC1D812B34D10270BE56F6AEED822A9DEAC4C8EBF95605E926D29C11CF6F9C9
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:{"analyticsData":{"responseGUID":"7d549c97-87a9-4747-a863-2bf776cd27fa","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1727634941363,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):294
                                                                    Entropy (8bit):5.27585108409339
                                                                    Encrypted:false
                                                                    SSDEEP:6:YEQXJ2HXkddhJTcVoZcg1vRcR0YIcuWxoAvJfBD2G6UpnrPeUkwRe9:YvXKXWTdZc0vjOOGR22cUkee9
                                                                    MD5:F19D8FCA7C2602E23E05489044153FDB
                                                                    SHA1:F60EA6C19F63E05235D6D96605FEF2EE47E95B3A
                                                                    SHA-256:75DD2817E092444FD43EB87E3D059EDB12FE2079B96734B24AA937B180A3C09C
                                                                    SHA-512:9E6239512ED644AE62ECD2DC67294124BA0A3D973C6C13310B11CC26A9DFA363DCEBA9D082EADCB3EBC5A9E9601A0B702CD32AF7899366DE0AFFF908C6D68FF2
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:{"analyticsData":{"responseGUID":"7d549c97-87a9-4747-a863-2bf776cd27fa","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1727634941363,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):285
                                                                    Entropy (8bit):5.33337872671891
                                                                    Encrypted:false
                                                                    SSDEEP:6:YEQXJ2HXkddhJTcVoZcg1vRcR0YIcuWxoAvJfPmwrPeUkwRe9:YvXKXWTdZc0vjOOGH56Ukee9
                                                                    MD5:07DB5C7C145042AA62FCBB38B66D8F50
                                                                    SHA1:D6E35F0D2772FF9EEAC5DA5167CEC4A37C602FB6
                                                                    SHA-256:5510AA7B5B1B591E8EE16BF166644A91F4828F9FFDD40DE4088C0172F8FF5620
                                                                    SHA-512:76758AC0CF966D4454CB4DB0252A12693A0F5A32A9137D00F160088DB795DF2EE16ED523D60DFCD4837F0E6AF351DBDB9E66A07879746BD77CF9A6F32CC7BE31
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:{"analyticsData":{"responseGUID":"7d549c97-87a9-4747-a863-2bf776cd27fa","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1727634941363,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):1063
                                                                    Entropy (8bit):5.662782364088071
                                                                    Encrypted:false
                                                                    SSDEEP:24:Yv6XUdzvjWpLgEFqciGennl0RCmK8czOCY4w2Ec1:YvhrWhgLtaAh8cvYvo
                                                                    MD5:2971E104231827BB7894244C10EABF38
                                                                    SHA1:6CB1BED4C5BB0D94CC9662F68F2A2117D8D18F7F
                                                                    SHA-256:48183D2A988B3A0EEF8C37A7926C5BE72F654EE99501A9DB9E0F776F7FA456CA
                                                                    SHA-512:96BAA13F8A549AA5A89F7A565A3ABE443AB64A26627767BC6FBC4639916D6F5437A0AB5896E1C6F24989705315310DDDB924AFBA406540C5A183A710FFB5B436
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:{"analyticsData":{"responseGUID":"7d549c97-87a9-4747-a863-2bf776cd27fa","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1727634941363,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_2","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"afb9c2a3-eaf4-41f9-9d73-768e72f72282","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQgZmlsZXMgdG8gYW5kIGZyb20gUERGXG53aXRob3V0IGxpbWl0cy4ifSwidGNhdElkIjpudWxsfQ==","dataType":"application\/json","encodingSc
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):1050
                                                                    Entropy (8bit):5.653184718929127
                                                                    Encrypted:false
                                                                    SSDEEP:24:Yv6XUdzvjgVLgEF0c7sbnl0RCmK8czOCYHflEpwiVEc1:YvhrgFg6sGAh8cvYHWpwK
                                                                    MD5:0ACAB6EAF49F2AC929377537C62EC8B6
                                                                    SHA1:A53DD6C49C896E35DF72ED28E26790B3DF48E02D
                                                                    SHA-256:602B42415ECB1FBA50F7D0CEC361A6C4FD9DDA029583D570E8535BB5F9A75FD2
                                                                    SHA-512:9CED218C0682FA934E82CAFC06F5DCCAFF639BF98A806E462F12A528928B72023B64CBA50E05E6BFED119E6F1AE4E5F6988A0A0B053C5301BBAB7B0845E95FC8
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:{"analyticsData":{"responseGUID":"7d549c97-87a9-4747-a863-2bf776cd27fa","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1727634941363,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_0","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"0924134e-3c59-4f53-b731-add558c56fec","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuZm9ybXMgJiBhZ3JlZW1lbnRzLiJ9LCJ0Y2F0SWQiOm51bGx9","dataType":"application\/json","encodingScheme":true},"
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):292
                                                                    Entropy (8bit):5.285819908351273
                                                                    Encrypted:false
                                                                    SSDEEP:6:YEQXJ2HXkddhJTcVoZcg1vRcR0YIcuWxoAvJfQ1rPeUkwRe9:YvXKXWTdZc0vjOOGY16Ukee9
                                                                    MD5:BC7A99BEE64036CF155EBA7A7929892D
                                                                    SHA1:BDAF747372D8E6FE2E743CC625B64D94436ED73A
                                                                    SHA-256:17F8A98CF93F9EEE5A28C62D6D1572F75343414CA959A6634EBD5B319AABC614
                                                                    SHA-512:F64874A2FCDA2BBAAC8B203F7995B99DB129F01EF523487BD8C52F22B415AEE32C1C59011303C79B97153455849223CAAAD73002FCD5B1AAE0816F3BD06D3906
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:{"analyticsData":{"responseGUID":"7d549c97-87a9-4747-a863-2bf776cd27fa","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1727634941363,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):1038
                                                                    Entropy (8bit):5.64439486410019
                                                                    Encrypted:false
                                                                    SSDEEP:24:Yv6XUdzvjF2LgEF7cciAXs0nl0RCmK8czOCAPtciBEc1:YvhrFogc8hAh8cvAJ
                                                                    MD5:7479F23C337EF9CA5D425B0178CF3349
                                                                    SHA1:38F8E9B1B011586456C814F4FB66AA16856CFE21
                                                                    SHA-256:320A9CDADB31A87D657502F91DBE90FF70BCB3E3508535C956149C6FA2264302
                                                                    SHA-512:E02DC9E62D443E6F3FC3485E31B5C774B0A2F9A7021B18CB0B1327AEBB92321E2A674DC5127C676D3471FBDF8CFB084DEF1DC42CD27D2A070B0BDFD40A35DABD
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:{"analyticsData":{"responseGUID":"7d549c97-87a9-4747-a863-2bf776cd27fa","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1727634941363,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_1","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"49d2f713-7aa9-44db-aa50-0a7a22add459","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVkaXQgdGV4dCwgaW1hZ2VzLCBwYWdlcywgYW5kIG1vcmUuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme":true},"endDTS":1744
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):1164
                                                                    Entropy (8bit):5.7006764365521585
                                                                    Encrypted:false
                                                                    SSDEEP:24:Yv6XUdzvjtKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5Ec1:YvhrtEgqprtrS5OZjSlwTmAfSK1
                                                                    MD5:89A2D6FC9F2CCE7CBE20CFF336A2A658
                                                                    SHA1:E23A9E267F0922A49363A2583826FDF3A2617AFD
                                                                    SHA-256:896058B4A8FC5B14B72D5ADF6EF80A13DF83BBF10DB31C8267DC8BBA609A3FA4
                                                                    SHA-512:325E667C88E4D6BBAA1F984FE48E6CC619D573B53D9D6CF1887704FB8F2471B1388C1E3DE47306DEE0351300D6C25B3241B86526AEA6062A87DDE0110F930B24
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:{"analyticsData":{"responseGUID":"7d549c97-87a9-4747-a863-2bf776cd27fa","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1727634941363,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):289
                                                                    Entropy (8bit):5.287728446316141
                                                                    Encrypted:false
                                                                    SSDEEP:6:YEQXJ2HXkddhJTcVoZcg1vRcR0YIcuWxoAvJfYdPeUkwRe9:YvXKXWTdZc0vjOOGg8Ukee9
                                                                    MD5:A5C945706841F3A9A7C9DBFBCB21706F
                                                                    SHA1:E61AC7D559D7A4B7E44B8146A4990723C262D519
                                                                    SHA-256:7B9EC3F4FC04C45BDB53F455088E0A764B65B5523C33A56A93A784267590B556
                                                                    SHA-512:CA63812C5F968D7FD89379B93C1A196A6710FC19654AE2F935473BC63D05119FC6C63E17651976345221DE92AC4EFF349172AC8736D0673F1DF22BF4B8411637
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:{"analyticsData":{"responseGUID":"7d549c97-87a9-4747-a863-2bf776cd27fa","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1727634941363,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):1395
                                                                    Entropy (8bit):5.777759534208166
                                                                    Encrypted:false
                                                                    SSDEEP:24:Yv6XUdzvjwrLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNsc1:YvhrwHgDv3W2aYQfgB5OUupHrQ9FJ1
                                                                    MD5:AE64B938752B4A09F7B00C2EBD02A10E
                                                                    SHA1:6B343EDA57021286234AD46DFE27D2F09FC903D5
                                                                    SHA-256:442256FDA06888674E44708CD9446996C9D9A2C78BA9E33EB164374D488419A1
                                                                    SHA-512:F97CF02DE6EC8326E6F52142A867F9C18BD2797182B82361321AA8ACB449154596D86064C2A09012A81407FB6C99C302E98111E5D4C484358869D77BA9C748A7
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:{"analyticsData":{"responseGUID":"7d549c97-87a9-4747-a863-2bf776cd27fa","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1727634941363,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):291
                                                                    Entropy (8bit):5.271359884565151
                                                                    Encrypted:false
                                                                    SSDEEP:6:YEQXJ2HXkddhJTcVoZcg1vRcR0YIcuWxoAvJfbPtdPeUkwRe9:YvXKXWTdZc0vjOOGDV8Ukee9
                                                                    MD5:3685E49D5D788057B5C77CEF9042500F
                                                                    SHA1:1A26587DE118EB9EFF42690395656F028D2CEB25
                                                                    SHA-256:2B4C0339D4BC24811AF2B15A9CF11C3F1A726C61153D3B949727F8234BE02ADD
                                                                    SHA-512:E6ED99DFCC00ED025EC4D944C2E2252E3ED6491BE1983A3B478D1BDB63D105C9F06CB63FFC12BE32A0E9DE4ACF6D125959E8CF274AC62A1D16C7589D2788BBA1
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:{"analyticsData":{"responseGUID":"7d549c97-87a9-4747-a863-2bf776cd27fa","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1727634941363,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):287
                                                                    Entropy (8bit):5.276137346159616
                                                                    Encrypted:false
                                                                    SSDEEP:6:YEQXJ2HXkddhJTcVoZcg1vRcR0YIcuWxoAvJf21rPeUkwRe9:YvXKXWTdZc0vjOOG+16Ukee9
                                                                    MD5:EEB86CFBC07810AFE354EB8C9A9491F5
                                                                    SHA1:5EEA261FCCC2F0C0F5DCADEE93C9F473D3182CDB
                                                                    SHA-256:DC0F5C66ECA7A2F725F2BCC40B573446CF546D7A8BE6ABB19D96BEF51B3EFCC5
                                                                    SHA-512:C97E979A665786B7674D0293F6BCE0FDA05B331624BF59A78492AD736BB14ACEC775FF32A2D60DBC230B3B97AA29C274D1096111986F6F3D6670BF1235EB0AD3
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:{"analyticsData":{"responseGUID":"7d549c97-87a9-4747-a863-2bf776cd27fa","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1727634941363,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):1058
                                                                    Entropy (8bit):5.650273629255134
                                                                    Encrypted:false
                                                                    SSDEEP:24:Yv6XUdzvjKamXayLgEFRcONaqnl0RCmK8czOC+w2E+tg8BEc1:YvhrEBguOAh8cv+NKQ
                                                                    MD5:2A4D00DA2473C7349EF081A2801AE179
                                                                    SHA1:256DA738B09DE866D4F4C988B2CC4C3C56854B70
                                                                    SHA-256:53891EA59A22A81C5CDE3B8B7E6F2F4D62EBF12044CE29B13EC1DEEA19605F0D
                                                                    SHA-512:CF08970A9E96D037411F11153345D3B5F2E774DE6D39D568757646CE13009B66A4DB8C0E68C3214824B177BC81DCABF9D6909ACE63196C2EDD1E616A95C4A465
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:{"analyticsData":{"responseGUID":"7d549c97-87a9-4747-a863-2bf776cd27fa","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1727634941363,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_3","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"ece07729-7db6-4f20-9f8d-7976ad373049","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IlNlbmQgZG9jdW1lbnRzICYgZm9ybXNcbmZvciBmYXN0IGUtc2lnbmluZyBvbmxpbmUuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme"
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):286
                                                                    Entropy (8bit):5.250827240089673
                                                                    Encrypted:false
                                                                    SSDEEP:6:YEQXJ2HXkddhJTcVoZcg1vRcR0YIcuWxoAvJfshHHrPeUkwRe9:YvXKXWTdZc0vjOOGUUUkee9
                                                                    MD5:5A2F1FD43621FC8328F2326EF2B6AA27
                                                                    SHA1:B65AE4C264FDD7F01887CF686B77FDA390DAA66A
                                                                    SHA-256:5953F9DA73EBB75B8949A281CE2E00D1B838FF9D778AAD2E37C50AB5983D5FD3
                                                                    SHA-512:8EB0E95189457C57AA8A16769E2D9925FF328123BFF7F1A37EDE404E35C28DC15168300AACBD21341A11369091AD0330C02B4FA17772174392493583B6DEDEDC
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:{"analyticsData":{"responseGUID":"7d549c97-87a9-4747-a863-2bf776cd27fa","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1727634941363,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):782
                                                                    Entropy (8bit):5.366030547581948
                                                                    Encrypted:false
                                                                    SSDEEP:12:YvXKXWTdZc0vjOOGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWYcYY:Yv6XUdzvjd168CgEXX5kcIfANhVc1
                                                                    MD5:8026606200EA397161262E847E785F7C
                                                                    SHA1:8D1E15FC1019B2A77531DB40249D2BAA54B01577
                                                                    SHA-256:F4803B1D0D162ADD09F12FD4F94255D635CCAB0BF99F57FB2E66C324AA7D39D6
                                                                    SHA-512:104E932ECCFCBF972F561DB9CFF0C26D8BCCFE6077FA9A32B1075370005A070F50081950049BEC87087F818AF385A78CF28F1DCC55E3D03A7F11BFFDD2BAB646
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:{"analyticsData":{"responseGUID":"7d549c97-87a9-4747-a863-2bf776cd27fa","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1727634941363,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1727456996394}}}}
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4
                                                                    Entropy (8bit):0.8112781244591328
                                                                    Encrypted:false
                                                                    SSDEEP:3:e:e
                                                                    MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                    SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                    SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                    SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:....
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):2818
                                                                    Entropy (8bit):5.145514534795212
                                                                    Encrypted:false
                                                                    SSDEEP:24:YXNYCvfa0VGayICCiV95s4niCvSFrGwNUx+8ICcjy1j0SoAc2FO2LSCjfL5ph9Vz:YXvR4XAxrGwWx+dvy5CF4jfLbh9gEv
                                                                    MD5:41E6777910FECA9D255C7D45B0B9C117
                                                                    SHA1:6A2591705F74B8267095D875CAE031164867ED11
                                                                    SHA-256:034DAE5165E8802BBD11A542D77B8B843F6544F34061C07B1CF34EF695A81C2E
                                                                    SHA-512:CA171ADC6B77362334D44DF9EEE8B909E8600377373F9EABF83B8AC539F2FC0312141B817BAB18008A87085E769DCFB4C333B8145BAAF2EB0E944C3C382ABF83
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"f75d5bc6096f43724ea5f19f020c6e33","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1050,"ts":1727456995000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"d0ec3155c3de42b64ab1d241c42c56eb","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1727456995000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"db1e78b1eb8063416b280c4886862f6d","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1058,"ts":1727456995000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"df55129852a39b81d6883c84c3dcc789","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1063,"ts":1727456995000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"3c597372116b0f9c9ebfa1b9de436e0f","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1038,"ts":1727456995000},{"id":"Edit_InApp_Aug2020","info":{"dg":"f11198cfe2b735ce325b4d148237a8b7","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":17
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                                    Category:dropped
                                                                    Size (bytes):12288
                                                                    Entropy (8bit):1.1884472628703364
                                                                    Encrypted:false
                                                                    SSDEEP:48:TGufl2GL7msEHUUUUUUUUHeUSSvR9H9vxFGiDIAEkGVvpTeUU:lNVmswUUUUUUUUHi+FGSItHE
                                                                    MD5:1B461B6664EEE7CAB07A6C3353C8C4A5
                                                                    SHA1:074E566500455F05E583DD26B56821E73F57FDA4
                                                                    SHA-256:A2E5EDF80FCBF60584D8120FF0C77DDB1FAFBF91999267C306FF3AED837F21F8
                                                                    SHA-512:85E9E7E74BB937A01777BBEAA0F64234CCB276BAB9BD9B13EEA6D69A390E4C5FF268E95708E153FAC213AF6D5DB93E80F28A9027C64179BC4CCD082BF970F5E6
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:SQLite Rollback Journal
                                                                    Category:dropped
                                                                    Size (bytes):8720
                                                                    Entropy (8bit):1.6024877714373937
                                                                    Encrypted:false
                                                                    SSDEEP:48:7MLKUUUUUUUUUUHeUAvR9H9vxFGiDIAEkGVvvqFl2GL7ms3:7tUUUUUUUUUUHIFGSItBKVms3
                                                                    MD5:4A52ED9338D3FC3DA2927127FF36AF78
                                                                    SHA1:620E67CF3ECD49229666C6E35F9FDA78175A0DBC
                                                                    SHA-256:16F77B6C6000405BE2F88169FD077ACE1ED748A4FC0B452E596CA9772FDBBBDA
                                                                    SHA-512:52768497562F58D4C55C55BB179FF5C26FB099200C6A42941708D13A66E2DBD625CD1971DDD33FB56D8F6B5D3093BCA8821902FF031180EABBCB281EE14EA321
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.... .c.....v.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Google Chrome extension, version 3
                                                                    Category:dropped
                                                                    Size (bytes):219165
                                                                    Entropy (8bit):7.994822274083926
                                                                    Encrypted:true
                                                                    SSDEEP:6144:771bE8xvMX08XghZNhvfhua/I4dMdYuw4t:7p1xE3g3Nhvf39dMNX
                                                                    MD5:39DD8278FBB4F0935653944157D1BE1C
                                                                    SHA1:77FB61341BC761C29283A1095E95496C94E07225
                                                                    SHA-256:19C17217AFAEFD97A58D2017E1F662D2F33E78EB77CE2C8AFFD92BE14C335E4C
                                                                    SHA-512:BCA37AE95CB4C1DFF99FBE89196C3E8403F9AFEE361022B6733DE229BBE0F2D44452B64BE41E7824B7FEA8D799E5E7F086C304F23D322FAF47D02E6B91ACC001
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:Cr24....E.........0.."0...*.H.............0.........:.2.W.))...I...5_U(I7nz...2[.;..H...S.../...nb%Yx.6.]i.....u...PDF.i.LJK.?....l.....R...|...j...C..j!.%'..s....[."...Gy...=l)..=.l\....4..Q!$e.=...C.1.%d..B...K.[.l,.....7......y...$7J..G&TT..W.-=jgs[...&.@/.j$....+...yk|l^..Km)\Y..x..}OCXf.....A5s.7..8..o....L..(p[...^e......?&X..:~,.)..C..n...Hh.....<..N..0.....woa6....'&y....tH..*7@..a.t.....F..YQU......<......m!..^.#f.'F".....lt..97U3f...WM....]Lw...)..x...)..Hy Z...l.a.)J~'.y.o.NS.#.,6.D.9UMW..l>.pa.WG.^..L,..B...."p.Y.....<............u....].Q..=..c..*.{i..'!\.D....H=..1N.I...F.!.,........j\....8..C......V_]-.G.Q.SA..f....E.4t...~...u..F.vY.9..j..}Ib......W.v!b.C.+...d..O............Q......x}VA.$.8......<..t.m.7.V'.%I..r.A....[.L...m....G@$.%.o.t.^...._.i.+.3.|(.... .LHz$l..Q..su.t..}.W..gC.j.q.u..7..?.)].f.3...}....&......==r.....4.....RY.pt5...8i$...<...I.....;.U_....Z.**:J...-.<B. .z.|*.7!....Ito..;....t...>.5...ek..I3@~.%M
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):246
                                                                    Entropy (8bit):3.5329345335875004
                                                                    Encrypted:false
                                                                    SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8UfllH:Qw946cPbiOxDlbYnuRK1PH
                                                                    MD5:DD587F7C226D5FA1460DFEE2D5A6FCBD
                                                                    SHA1:A8794305840A99DF9672D299949E7D21BFE22AC1
                                                                    SHA-256:4F39A63AA34C4958B796E37BB5AF5CF1978694D74EF342E4A402BD04212891A1
                                                                    SHA-512:FFF6383DEA658D91CD8222822E99E8A9689B0F2FFF0BD2E9D3C3B2BC7ED2FDEF6C000279B0F0950CFDEED9AA2360E06D95CF8E764539CD9334E05ACA33253467
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.7./.0.9./.2.0.2.4. . .1.3.:.0.9.:.5.7. .=.=.=.....
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:PDF document, version 1.6, 0 pages
                                                                    Category:dropped
                                                                    Size (bytes):358
                                                                    Entropy (8bit):5.0261797977490215
                                                                    Encrypted:false
                                                                    SSDEEP:6:IngVMrexJzJT0y9VEQIFVmb/eu2g/86S1kxROOzgyVgV8RWTfVgV8R9CSyAAO:IngVMre9T0HQIDmy9g06JXc4TUxTzlX
                                                                    MD5:A91249BEC5FCEC25EB63AADFB8336BE0
                                                                    SHA1:8C6FDB437F1777734888624C34A11347B93801BD
                                                                    SHA-256:DB03C3B77DB8C6751B823E286D2401FA4C194608B1CC313A25668103D8781C9B
                                                                    SHA-512:B55938E1B5F06DF6CA7FE07C41B6CEAE27C284DE8845A18C2EA77ADA4BC6ED099C1170F7C5CD3737E93AE4BFB210F43CD992314285038164F8CEE9F5BBDDFE87
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:%PDF-1.6.%......1 0 obj.<</Pages 2 0 R/Type/Catalog>>.endobj.2 0 obj.<</Count 0/Kids[]/Type/Pages>>.endobj.3 0 obj.<<>>.endobj.xref..0 4..0000000000 65535 f..0000000016 00000 n..0000000061 00000 n..0000000107 00000 n..trailer..<</Size 4/Root 1 0 R/Info 3 0 R/ID[<56E1D67EDBC536479D04D0FDBC4C98B0><56E1D67EDBC536479D04D0FDBC4C98B0>]>>..startxref..127..%%EOF..
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:ASCII text, with very long lines (393)
                                                                    Category:dropped
                                                                    Size (bytes):16525
                                                                    Entropy (8bit):5.345946398610936
                                                                    Encrypted:false
                                                                    SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                                                    MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                                                    SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                                                    SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                                                    SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):15098
                                                                    Entropy (8bit):5.356737815053989
                                                                    Encrypted:false
                                                                    SSDEEP:384:oh34PVnnEvaUsjKXJGTnpaT/gZz3XHH8AB6kWOUqn6I4jK21jGQtjijGJTpVUDb1:71Z
                                                                    MD5:41067494F649D9AD6456F31600D9F17B
                                                                    SHA1:9385CFFBCE45D40A8AF3BD8BC5DE33747C09A53B
                                                                    SHA-256:84E815DE355C2F768FECFE486DF18DEBD9C8C0390DAE2D4FF8B9505590E154F3
                                                                    SHA-512:F158C67E152E09D0EC7EFDF8F7A3E113BE9EACDE65AA87BAF49E4B93B1E86509A17931AEC4EF4262B255E7C6B293E60D0DFD5E5D1B1709AB28238402448FD484
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:SessionID=a928e916-3a08-4232-bd5a-4b394e77fb24.1727456991672 Timestamp=2024-09-27T13:09:51:672-0400 ThreadID=2288 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=a928e916-3a08-4232-bd5a-4b394e77fb24.1727456991672 Timestamp=2024-09-27T13:09:51:672-0400 ThreadID=2288 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=a928e916-3a08-4232-bd5a-4b394e77fb24.1727456991672 Timestamp=2024-09-27T13:09:51:672-0400 ThreadID=2288 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=a928e916-3a08-4232-bd5a-4b394e77fb24.1727456991672 Timestamp=2024-09-27T13:09:51:672-0400 ThreadID=2288 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=a928e916-3a08-4232-bd5a-4b394e77fb24.1727456991672 Timestamp=2024-09-27T13:09:51:672-0400 ThreadID=2288 Component=ngl-lib_NglAppLib Description="SetConf
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    File Type:ASCII text, with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):29752
                                                                    Entropy (8bit):5.392347706249405
                                                                    Encrypted:false
                                                                    SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rZ:l
                                                                    MD5:683B18047252B787A0FFEA17BC497F73
                                                                    SHA1:0F7056621D3D36EC7D919D62056F327222CF9393
                                                                    SHA-256:B06D01C61B7EBCA475A84BC2EEEDB92E0105DACDCEA996B010CC76762C58190C
                                                                    SHA-512:423DDA3D43C0ADDEE37E05C7ED6D90CB225C94DBA782BEA063E9BD5035B266CBBDC078EEE0F2FEEA2F299CB4195BA98430523E870B3F1663E56E91D3698DE9C0
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                    Category:dropped
                                                                    Size (bytes):758601
                                                                    Entropy (8bit):7.98639316555857
                                                                    Encrypted:false
                                                                    SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                    MD5:3A49135134665364308390AC398006F1
                                                                    SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                    SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                    SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                    Category:dropped
                                                                    Size (bytes):1407294
                                                                    Entropy (8bit):7.97605879016224
                                                                    Encrypted:false
                                                                    SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLcGZtwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLcGZa
                                                                    MD5:22B260CB8C51C0D68C6550E4B061E25A
                                                                    SHA1:DF9A5999C58A8D5ADBB3F8D1111EAB9E4778637E
                                                                    SHA-256:DAB1231CC22DAB591EBB91C853E3EE41C10D3DA85D2EFAB67E9A52CCB3A3A5A0
                                                                    SHA-512:503218D83C511A7F7CEA8BC171921D1435664B964F01A8C77DC0F4D0196DD2815D9444DA98278E1369552D004E9B091DD9B89663209F0C52ACB97FCE6AFFE7A9
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                    Category:dropped
                                                                    Size (bytes):1419751
                                                                    Entropy (8bit):7.976496077007677
                                                                    Encrypted:false
                                                                    SSDEEP:24576:/xA7owWLkwYIGNPMGZfPdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLkwZGuGZn3mlind9i4ufFXpAXkru
                                                                    MD5:CA6B0D9F8DDC295DACE8157B69CA7CF6
                                                                    SHA1:6299B4A49AB28786E7BF75E1481D8011E6022AF4
                                                                    SHA-256:A933C727CE6547310A0D7DAD8704B0F16DB90E024218ACE2C39E46B8329409C7
                                                                    SHA-512:9F150CDA866D433BD595F23124E369D2B797A0CA76A69BA98D30DF462F0A95D13E3B0834887B5CD2A032A55161A0DC8BB30C16AA89663939D6DCF83FAC056D34
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                    Category:dropped
                                                                    Size (bytes):386528
                                                                    Entropy (8bit):7.9736851559892425
                                                                    Encrypted:false
                                                                    SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                    MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                    SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                    SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                    SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PDF document, version 1.4, 2 pages
                                                                    Category:dropped
                                                                    Size (bytes):79819
                                                                    Entropy (8bit):7.912678232194838
                                                                    Encrypted:false
                                                                    SSDEEP:1536:zTX2YH1gPylogqZDJHUWK1mwlXX8Z4KBqCU6H8sIErkwAWurFx92FYWVWOOL:l1geo/VJHumfZJACU6H8snrBmrb92uWI
                                                                    MD5:067053E2CB831FACAA21998D7574CDE8
                                                                    SHA1:48AACEE9EBF5DB6B2AEA72268F4F47242D8A0485
                                                                    SHA-256:590712891C599597FA97C2D21E98445AB0929AD240174ABAA69B4C5A2AE3FA9B
                                                                    SHA-512:98A264884C72F413CEE983A6FD8B40073D0E64DF9D6DF1D257092B4CBA2D71B2608DD8550D376C11102B46845661B1A1205CFD6DF2E453ABA2093EEE3D33ADDD
                                                                    Malicious:true
                                                                    Antivirus:
                                                                    • Antivirus: Avira, Detection: 100%
                                                                    Reputation:low
                                                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...6)./Producer (...Q.t. .5...1.5...1.0)./CreationDate (D:20231106023551+02'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 625./Height 155./BitsPerComponent 8./ColorSpace /DeviceRGB./Length 8 0 R./Filter /DCTDecode.>>.stream.......JFIF.....d.d.....C....................................................................C.........................................................................q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'(
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Google Chrome extension, version 3
                                                                    Category:dropped
                                                                    Size (bytes):219165
                                                                    Entropy (8bit):7.994822274083926
                                                                    Encrypted:true
                                                                    SSDEEP:6144:771bE8xvMX08XghZNhvfhua/I4dMdYuw4t:7p1xE3g3Nhvf39dMNX
                                                                    MD5:39DD8278FBB4F0935653944157D1BE1C
                                                                    SHA1:77FB61341BC761C29283A1095E95496C94E07225
                                                                    SHA-256:19C17217AFAEFD97A58D2017E1F662D2F33E78EB77CE2C8AFFD92BE14C335E4C
                                                                    SHA-512:BCA37AE95CB4C1DFF99FBE89196C3E8403F9AFEE361022B6733DE229BBE0F2D44452B64BE41E7824B7FEA8D799E5E7F086C304F23D322FAF47D02E6B91ACC001
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:Cr24....E.........0.."0...*.H.............0.........:.2.W.))...I...5_U(I7nz...2[.;..H...S.../...nb%Yx.6.]i.....u...PDF.i.LJK.?....l.....R...|...j...C..j!.%'..s....[."...Gy...=l)..=.l\....4..Q!$e.=...C.1.%d..B...K.[.l,.....7......y...$7J..G&TT..W.-=jgs[...&.@/.j$....+...yk|l^..Km)\Y..x..}OCXf.....A5s.7..8..o....L..(p[...^e......?&X..:~,.)..C..n...Hh.....<..N..0.....woa6....'&y....tH..*7@..a.t.....F..YQU......<......m!..^.#f.'F".....lt..97U3f...WM....]Lw...)..x...)..Hy Z...l.a.)J~'.y.o.NS.#.,6.D.9UMW..l>.pa.WG.^..L,..B...."p.Y.....<............u....].Q..=..c..*.{i..'!\.D....H=..1N.I...F.!.,........j\....8..C......V_]-.G.Q.SA..f....E.4t...~...u..F.vY.9..j..}Ib......W.v!b.C.+...d..O............Q......x}VA.$.8......<..t.m.7.V'.%I..r.A....[.L...m....G@$.%.o.t.^...._.i.+.3.|(.... .LHz$l..Q..su.t..}.W..gC.j.q.u..7..?.)].f.3...}....&......==r.....4.....RY.pt5...8i$...<...I.....;.U_....Z.**:J...-.<B. .z.|*.7!....Ito..;....t...>.5...ek..I3@~.%M
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PDF document, version 1.4, 2 pages
                                                                    Category:dropped
                                                                    Size (bytes):79819
                                                                    Entropy (8bit):7.912678232194838
                                                                    Encrypted:false
                                                                    SSDEEP:1536:zTX2YH1gPylogqZDJHUWK1mwlXX8Z4KBqCU6H8sIErkwAWurFx92FYWVWOOL:l1geo/VJHumfZJACU6H8snrBmrb92uWI
                                                                    MD5:067053E2CB831FACAA21998D7574CDE8
                                                                    SHA1:48AACEE9EBF5DB6B2AEA72268F4F47242D8A0485
                                                                    SHA-256:590712891C599597FA97C2D21E98445AB0929AD240174ABAA69B4C5A2AE3FA9B
                                                                    SHA-512:98A264884C72F413CEE983A6FD8B40073D0E64DF9D6DF1D257092B4CBA2D71B2608DD8550D376C11102B46845661B1A1205CFD6DF2E453ABA2093EEE3D33ADDD
                                                                    Malicious:true
                                                                    Antivirus:
                                                                    • Antivirus: Avira, Detection: 100%
                                                                    Reputation:low
                                                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...6)./Producer (...Q.t. .5...1.5...1.0)./CreationDate (D:20231106023551+02'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 625./Height 155./BitsPerComponent 8./ColorSpace /DeviceRGB./Length 8 0 R./Filter /DCTDecode.>>.stream.......JFIF.....d.d.....C....................................................................C.........................................................................q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'(
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PDF document, version 1.4, 2 pages
                                                                    Category:dropped
                                                                    Size (bytes):79819
                                                                    Entropy (8bit):7.912678232194838
                                                                    Encrypted:false
                                                                    SSDEEP:1536:zTX2YH1gPylogqZDJHUWK1mwlXX8Z4KBqCU6H8sIErkwAWurFx92FYWVWOOL:l1geo/VJHumfZJACU6H8snrBmrb92uWI
                                                                    MD5:067053E2CB831FACAA21998D7574CDE8
                                                                    SHA1:48AACEE9EBF5DB6B2AEA72268F4F47242D8A0485
                                                                    SHA-256:590712891C599597FA97C2D21E98445AB0929AD240174ABAA69B4C5A2AE3FA9B
                                                                    SHA-512:98A264884C72F413CEE983A6FD8B40073D0E64DF9D6DF1D257092B4CBA2D71B2608DD8550D376C11102B46845661B1A1205CFD6DF2E453ABA2093EEE3D33ADDD
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...6)./Producer (...Q.t. .5...1.5...1.0)./CreationDate (D:20231106023551+02'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 625./Height 155./BitsPerComponent 8./ColorSpace /DeviceRGB./Length 8 0 R./Filter /DCTDecode.>>.stream.......JFIF.....d.d.....C....................................................................C.........................................................................q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'(
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PDF document, version 1.4, 2 pages
                                                                    Category:dropped
                                                                    Size (bytes):79819
                                                                    Entropy (8bit):7.912678232194838
                                                                    Encrypted:false
                                                                    SSDEEP:1536:zTX2YH1gPylogqZDJHUWK1mwlXX8Z4KBqCU6H8sIErkwAWurFx92FYWVWOOL:l1geo/VJHumfZJACU6H8snrBmrb92uWI
                                                                    MD5:067053E2CB831FACAA21998D7574CDE8
                                                                    SHA1:48AACEE9EBF5DB6B2AEA72268F4F47242D8A0485
                                                                    SHA-256:590712891C599597FA97C2D21E98445AB0929AD240174ABAA69B4C5A2AE3FA9B
                                                                    SHA-512:98A264884C72F413CEE983A6FD8B40073D0E64DF9D6DF1D257092B4CBA2D71B2608DD8550D376C11102B46845661B1A1205CFD6DF2E453ABA2093EEE3D33ADDD
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...6)./Producer (...Q.t. .5...1.5...1.0)./CreationDate (D:20231106023551+02'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 625./Height 155./BitsPerComponent 8./ColorSpace /DeviceRGB./Length 8 0 R./Filter /DCTDecode.>>.stream.......JFIF.....d.d.....C....................................................................C.........................................................................q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'(
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 22 x 17, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):61
                                                                    Entropy (8bit):4.068159130770307
                                                                    Encrypted:false
                                                                    SSDEEP:3:yionv//thPlrut/Yhkxl/k4E08up:6v/lhPotAhk7Tp
                                                                    MD5:9B4FA878EC0820BE7EA280628ABCDADD
                                                                    SHA1:A1EA0F72EC50BC3E9C412A22920EF8947CA2AF63
                                                                    SHA-256:4081C5AB2A394984A2180085CA248759FE7AE6B9F9B905A2A6156C917638A802
                                                                    SHA-512:81E79E018A5A2BA4A7F7D95E3B5E1736EBF919FFA77EE2F3A0CAC18CB16CF769D3C0EC13FFFB6988D338CB9104782F66B7744B5CDB16FD266D2841AA875FFC62
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.............V.......IDAT.....$.....IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (14437)
                                                                    Category:dropped
                                                                    Size (bytes):14627
                                                                    Entropy (8bit):5.209595539797065
                                                                    Encrypted:false
                                                                    SSDEEP:384:EyKmEFXIMgaPDyEI9vDMKLKcVGVXvPFfjTKh/d:aPDyEI9vDMKZVGVXvPFfoF
                                                                    MD5:0ED6402ECB9CA73E88687DE1B18045D6
                                                                    SHA1:BE27098BCB103874FDE92F4DDBB720806F895A0D
                                                                    SHA-256:1A01FCC4917ADC76F20F81849B53405B879CB5745C753E97ED131D4EDF1F81D6
                                                                    SHA-512:4154FD1343549C80EA17A0EFA7CEF074B903885CF7EBE73DF2159F58B5A8D382E8400316FE972517A987783C9F43EB1A17F2CC087774E8AFDADFDDB63CBBDEF0
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:/**. * Fingerprint BotD v1.6.6 - Copyright (c) FingerprintJS, Inc, 2023 (https://fingerprint.com). * Licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) license.. */.var e=function(n,t){return e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,n){e.__proto__=n}||function(e,n){for(var t in n)Object.prototype.hasOwnProperty.call(n,t)&&(e[t]=n[t])},e(n,t)};function n(e,n,t,r){return new(t||(t=Promise))((function(i,o){function a(e){try{s(r.next(e))}catch(n){o(n)}}function u(e){try{s(r.throw(e))}catch(n){o(n)}}function s(e){var n;e.done?i(e.value):(n=e.value,n instanceof t?n:new t((function(e){e(n)}))).then(a,u)}s((r=r.apply(e,n||[])).next())}))}function t(e,n){var t,r,i,o,a={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return o={next:u(0),throw:u(1),return:u(2)},"function"==typeof Symbol&&(o[Symbol.iterator]=function(){return this}),o;function u(u){return function(s){return function(u){if(t)throw new TypeError("Generator
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):61
                                                                    Entropy (8bit):3.990210155325004
                                                                    Encrypted:false
                                                                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (47261)
                                                                    Category:downloaded
                                                                    Size (bytes):47262
                                                                    Entropy (8bit):5.3974731018213795
                                                                    Encrypted:false
                                                                    SSDEEP:768:+CWIsQ06lHHhw+r9sygguSwodvdq3VE3XYdze9Ddre9eom1CQWpKexThupcubvCR:uQflHBN9sygg1WViPreEM
                                                                    MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                                    SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                                    SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                                    SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.js?onload=Jeuhg1&render=explicit
                                                                    Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 22 x 17, 8-bit/color RGB, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):61
                                                                    Entropy (8bit):4.068159130770307
                                                                    Encrypted:false
                                                                    SSDEEP:3:yionv//thPlrut/Yhkxl/k4E08up:6v/lhPotAhk7Tp
                                                                    MD5:9B4FA878EC0820BE7EA280628ABCDADD
                                                                    SHA1:A1EA0F72EC50BC3E9C412A22920EF8947CA2AF63
                                                                    SHA-256:4081C5AB2A394984A2180085CA248759FE7AE6B9F9B905A2A6156C917638A802
                                                                    SHA-512:81E79E018A5A2BA4A7F7D95E3B5E1736EBF919FFA77EE2F3A0CAC18CB16CF769D3C0EC13FFFB6988D338CB9104782F66B7744B5CDB16FD266D2841AA875FFC62
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8c9d1b5a7d34430f/1727457025833/3x74113NPFaU8a9
                                                                    Preview:.PNG........IHDR.............V.......IDAT.....$.....IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows icon resource - 1 icon, 32x32, 8 bits/pixel
                                                                    Category:downloaded
                                                                    Size (bytes):2238
                                                                    Entropy (8bit):1.1805662551713354
                                                                    Encrypted:false
                                                                    SSDEEP:3:sXblNllfl/t+lB/l//AlW/u/FlW0DRaaaAn/ealAVAGVF//nRD:sXqlM4eF9RRaAnGazGjXRD
                                                                    MD5:D9E87C52CF05BE95FB7A09FF01080983
                                                                    SHA1:103C7AA3FE0417D59A60DBE96D99536572B5B4F9
                                                                    SHA-256:B5B14410FFDF0F4A5C3A84CB3D020D0D82F25D3C525BF4E4DD162864C7C4FDEE
                                                                    SHA-512:470A0E0ACC415208D0992BFE946646D4CB97AB31B51BC00EB78300203514E89B745CA1EF83C0F940E25F4388E504F2D073B464463889D30289AE6739ED6D6E4B
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://img1.wsimg.com/favicon.ico
                                                                    Preview:...... ..............(... ...@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):548
                                                                    Entropy (8bit):4.688532577858027
                                                                    Encrypted:false
                                                                    SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                                                                    MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                                                    SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                                                    SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                                                    SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://logirumola.xenina.co.za/favicon.ico
                                                                    Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (47261)
                                                                    Category:dropped
                                                                    Size (bytes):47262
                                                                    Entropy (8bit):5.3974731018213795
                                                                    Encrypted:false
                                                                    SSDEEP:768:+CWIsQ06lHHhw+r9sygguSwodvdq3VE3XYdze9Ddre9eom1CQWpKexThupcubvCR:uQflHBN9sygg1WViPreEM
                                                                    MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                                    SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                                    SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                                    SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows icon resource - 1 icon, 32x32, 8 bits/pixel
                                                                    Category:dropped
                                                                    Size (bytes):2238
                                                                    Entropy (8bit):1.1805662551713354
                                                                    Encrypted:false
                                                                    SSDEEP:3:sXblNllfl/t+lB/l//AlW/u/FlW0DRaaaAn/ealAVAGVF//nRD:sXqlM4eF9RRaAnGazGjXRD
                                                                    MD5:D9E87C52CF05BE95FB7A09FF01080983
                                                                    SHA1:103C7AA3FE0417D59A60DBE96D99536572B5B4F9
                                                                    SHA-256:B5B14410FFDF0F4A5C3A84CB3D020D0D82F25D3C525BF4E4DD162864C7C4FDEE
                                                                    SHA-512:470A0E0ACC415208D0992BFE946646D4CB97AB31B51BC00EB78300203514E89B745CA1EF83C0F940E25F4388E504F2D073B464463889D30289AE6739ED6D6E4B
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:...... ..............(... ...@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PDF document, version 1.4, 2 pages
                                                                    Category:downloaded
                                                                    Size (bytes):79819
                                                                    Entropy (8bit):7.912678232194838
                                                                    Encrypted:false
                                                                    SSDEEP:1536:zTX2YH1gPylogqZDJHUWK1mwlXX8Z4KBqCU6H8sIErkwAWurFx92FYWVWOOL:l1geo/VJHumfZJACU6H8snrBmrb92uWI
                                                                    MD5:067053E2CB831FACAA21998D7574CDE8
                                                                    SHA1:48AACEE9EBF5DB6B2AEA72268F4F47242D8A0485
                                                                    SHA-256:590712891C599597FA97C2D21E98445AB0929AD240174ABAA69B4C5A2AE3FA9B
                                                                    SHA-512:98A264884C72F413CEE983A6FD8B40073D0E64DF9D6DF1D257092B4CBA2D71B2608DD8550D376C11102B46845661B1A1205CFD6DF2E453ABA2093EEE3D33ADDD
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://img1.wsimg.com/blobby/go/0fb15fac-f667-4c74-8a1e-27661514d143/downloads/87458256888.pdf
                                                                    Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...6)./Producer (...Q.t. .5...1.5...1.0)./CreationDate (D:20231106023551+02'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.7 0 obj.<<./Type /XObject./Subtype /Image./Width 625./Height 155./BitsPerComponent 8./ColorSpace /DeviceRGB./Length 8 0 R./Filter /DCTDecode.>>.stream.......JFIF.....d.d.....C....................................................................C.........................................................................q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'(
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):61
                                                                    Entropy (8bit):3.990210155325004
                                                                    Encrypted:false
                                                                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (14437)
                                                                    Category:downloaded
                                                                    Size (bytes):14627
                                                                    Entropy (8bit):5.209595539797065
                                                                    Encrypted:false
                                                                    SSDEEP:384:EyKmEFXIMgaPDyEI9vDMKLKcVGVXvPFfjTKh/d:aPDyEI9vDMKZVGVXvPFfoF
                                                                    MD5:0ED6402ECB9CA73E88687DE1B18045D6
                                                                    SHA1:BE27098BCB103874FDE92F4DDBB720806F895A0D
                                                                    SHA-256:1A01FCC4917ADC76F20F81849B53405B879CB5745C753E97ED131D4EDF1F81D6
                                                                    SHA-512:4154FD1343549C80EA17A0EFA7CEF074B903885CF7EBE73DF2159F58B5A8D382E8400316FE972517A987783C9F43EB1A17F2CC087774E8AFDADFDDB63CBBDEF0
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://logirumola.xenina.co.za/b.js
                                                                    Preview:/**. * Fingerprint BotD v1.6.6 - Copyright (c) FingerprintJS, Inc, 2023 (https://fingerprint.com). * Licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) license.. */.var e=function(n,t){return e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,n){e.__proto__=n}||function(e,n){for(var t in n)Object.prototype.hasOwnProperty.call(n,t)&&(e[t]=n[t])},e(n,t)};function n(e,n,t,r){return new(t||(t=Promise))((function(i,o){function a(e){try{s(r.next(e))}catch(n){o(n)}}function u(e){try{s(r.throw(e))}catch(n){o(n)}}function s(e){var n;e.done?i(e.value):(n=e.value,n instanceof t?n:new t((function(e){e(n)}))).then(a,u)}s((r=r.apply(e,n||[])).next())}))}function t(e,n){var t,r,i,o,a={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return o={next:u(0),throw:u(1),return:u(2)},"function"==typeof Symbol&&(o[Symbol.iterator]=function(){return this}),o;function u(u){return function(s){return function(u){if(t)throw new TypeError("Generator
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):564
                                                                    Entropy (8bit):4.775290370533887
                                                                    Encrypted:false
                                                                    SSDEEP:12:TjeRHVIdtklI5rRCNGlTF5TF5TF5TF5TF5TFK:neRH688lTPTPTPTPTPTc
                                                                    MD5:5DA4C1420F84EC727D1B6BDD0D46E62E
                                                                    SHA1:280D08D142F7386283F420444EC48E1CDBFD61BB
                                                                    SHA-256:3C8CC37A98346BD0123B35E5CCD87BD07D69914DAE04F8B49F61C150D96E9D1F
                                                                    SHA-512:7C51A628831D0236E8D314C71732B8A62E06334431D10F7C293C49B23665B2A6A1DDBC4772009010955B5228EA4A5CD97FB93581CE391EE1792E8A198B76111A
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://mikedownload.net/favicon.ico
                                                                    Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx/1.18.0 (Ubuntu)</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                    No static file info
                                                                    Icon Hash:b29a8a8e86868381
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Sep 27, 2024 19:08:29.792638063 CEST49675443192.168.2.4173.222.162.32
                                                                    Sep 27, 2024 19:08:34.947016954 CEST49739443192.168.2.4142.250.185.68
                                                                    Sep 27, 2024 19:08:34.947067976 CEST44349739142.250.185.68192.168.2.4
                                                                    Sep 27, 2024 19:08:34.947159052 CEST49739443192.168.2.4142.250.185.68
                                                                    Sep 27, 2024 19:08:34.948518038 CEST49739443192.168.2.4142.250.185.68
                                                                    Sep 27, 2024 19:08:34.948533058 CEST44349739142.250.185.68192.168.2.4
                                                                    Sep 27, 2024 19:08:35.595832109 CEST44349739142.250.185.68192.168.2.4
                                                                    Sep 27, 2024 19:08:35.633908987 CEST49739443192.168.2.4142.250.185.68
                                                                    Sep 27, 2024 19:08:35.633992910 CEST44349739142.250.185.68192.168.2.4
                                                                    Sep 27, 2024 19:08:35.637914896 CEST44349739142.250.185.68192.168.2.4
                                                                    Sep 27, 2024 19:08:35.637999058 CEST49739443192.168.2.4142.250.185.68
                                                                    Sep 27, 2024 19:08:35.647440910 CEST49739443192.168.2.4142.250.185.68
                                                                    Sep 27, 2024 19:08:35.647654057 CEST44349739142.250.185.68192.168.2.4
                                                                    Sep 27, 2024 19:08:35.697591066 CEST49739443192.168.2.4142.250.185.68
                                                                    Sep 27, 2024 19:08:35.697613955 CEST44349739142.250.185.68192.168.2.4
                                                                    Sep 27, 2024 19:08:35.744461060 CEST49739443192.168.2.4142.250.185.68
                                                                    Sep 27, 2024 19:08:35.963423014 CEST49740443192.168.2.4184.28.90.27
                                                                    Sep 27, 2024 19:08:35.963460922 CEST44349740184.28.90.27192.168.2.4
                                                                    Sep 27, 2024 19:08:35.963576078 CEST49740443192.168.2.4184.28.90.27
                                                                    Sep 27, 2024 19:08:35.965733051 CEST49740443192.168.2.4184.28.90.27
                                                                    Sep 27, 2024 19:08:35.965749025 CEST44349740184.28.90.27192.168.2.4
                                                                    Sep 27, 2024 19:08:36.639077902 CEST44349740184.28.90.27192.168.2.4
                                                                    Sep 27, 2024 19:08:36.639146090 CEST49740443192.168.2.4184.28.90.27
                                                                    Sep 27, 2024 19:08:36.676774025 CEST49740443192.168.2.4184.28.90.27
                                                                    Sep 27, 2024 19:08:36.676795006 CEST44349740184.28.90.27192.168.2.4
                                                                    Sep 27, 2024 19:08:36.677798986 CEST44349740184.28.90.27192.168.2.4
                                                                    Sep 27, 2024 19:08:36.729377985 CEST49740443192.168.2.4184.28.90.27
                                                                    Sep 27, 2024 19:08:37.153845072 CEST49740443192.168.2.4184.28.90.27
                                                                    Sep 27, 2024 19:08:37.199403048 CEST44349740184.28.90.27192.168.2.4
                                                                    Sep 27, 2024 19:08:37.452956915 CEST44349740184.28.90.27192.168.2.4
                                                                    Sep 27, 2024 19:08:37.453125954 CEST44349740184.28.90.27192.168.2.4
                                                                    Sep 27, 2024 19:08:37.453145981 CEST49740443192.168.2.4184.28.90.27
                                                                    Sep 27, 2024 19:08:37.453172922 CEST44349740184.28.90.27192.168.2.4
                                                                    Sep 27, 2024 19:08:37.453191042 CEST49740443192.168.2.4184.28.90.27
                                                                    Sep 27, 2024 19:08:37.453197956 CEST44349740184.28.90.27192.168.2.4
                                                                    Sep 27, 2024 19:08:37.453217030 CEST49740443192.168.2.4184.28.90.27
                                                                    Sep 27, 2024 19:08:37.453221083 CEST44349740184.28.90.27192.168.2.4
                                                                    Sep 27, 2024 19:08:37.484209061 CEST49744443192.168.2.4184.28.90.27
                                                                    Sep 27, 2024 19:08:37.484291077 CEST44349744184.28.90.27192.168.2.4
                                                                    Sep 27, 2024 19:08:37.484364033 CEST49744443192.168.2.4184.28.90.27
                                                                    Sep 27, 2024 19:08:37.484755993 CEST49744443192.168.2.4184.28.90.27
                                                                    Sep 27, 2024 19:08:37.484769106 CEST44349744184.28.90.27192.168.2.4
                                                                    Sep 27, 2024 19:08:38.127203941 CEST44349744184.28.90.27192.168.2.4
                                                                    Sep 27, 2024 19:08:38.127331018 CEST49744443192.168.2.4184.28.90.27
                                                                    Sep 27, 2024 19:08:38.397344112 CEST49744443192.168.2.4184.28.90.27
                                                                    Sep 27, 2024 19:08:38.397397041 CEST44349744184.28.90.27192.168.2.4
                                                                    Sep 27, 2024 19:08:38.397885084 CEST44349744184.28.90.27192.168.2.4
                                                                    Sep 27, 2024 19:08:38.399015903 CEST49744443192.168.2.4184.28.90.27
                                                                    Sep 27, 2024 19:08:38.443418026 CEST44349744184.28.90.27192.168.2.4
                                                                    Sep 27, 2024 19:08:38.585305929 CEST44349744184.28.90.27192.168.2.4
                                                                    Sep 27, 2024 19:08:38.585467100 CEST44349744184.28.90.27192.168.2.4
                                                                    Sep 27, 2024 19:08:38.585604906 CEST49744443192.168.2.4184.28.90.27
                                                                    Sep 27, 2024 19:08:38.676379919 CEST49744443192.168.2.4184.28.90.27
                                                                    Sep 27, 2024 19:08:38.676440001 CEST44349744184.28.90.27192.168.2.4
                                                                    Sep 27, 2024 19:08:42.934412956 CEST49745443192.168.2.420.114.59.183
                                                                    Sep 27, 2024 19:08:42.934456110 CEST4434974520.114.59.183192.168.2.4
                                                                    Sep 27, 2024 19:08:42.934525967 CEST49745443192.168.2.420.114.59.183
                                                                    Sep 27, 2024 19:08:42.935615063 CEST49745443192.168.2.420.114.59.183
                                                                    Sep 27, 2024 19:08:42.935632944 CEST4434974520.114.59.183192.168.2.4
                                                                    Sep 27, 2024 19:08:43.730917931 CEST4434974520.114.59.183192.168.2.4
                                                                    Sep 27, 2024 19:08:43.730997086 CEST49745443192.168.2.420.114.59.183
                                                                    Sep 27, 2024 19:08:43.736221075 CEST49745443192.168.2.420.114.59.183
                                                                    Sep 27, 2024 19:08:43.736241102 CEST4434974520.114.59.183192.168.2.4
                                                                    Sep 27, 2024 19:08:43.736641884 CEST4434974520.114.59.183192.168.2.4
                                                                    Sep 27, 2024 19:08:43.781757116 CEST49745443192.168.2.420.114.59.183
                                                                    Sep 27, 2024 19:08:44.310337067 CEST49745443192.168.2.420.114.59.183
                                                                    Sep 27, 2024 19:08:44.355397940 CEST4434974520.114.59.183192.168.2.4
                                                                    Sep 27, 2024 19:08:44.567018986 CEST4434974520.114.59.183192.168.2.4
                                                                    Sep 27, 2024 19:08:44.567050934 CEST4434974520.114.59.183192.168.2.4
                                                                    Sep 27, 2024 19:08:44.567059040 CEST4434974520.114.59.183192.168.2.4
                                                                    Sep 27, 2024 19:08:44.567075968 CEST4434974520.114.59.183192.168.2.4
                                                                    Sep 27, 2024 19:08:44.567099094 CEST4434974520.114.59.183192.168.2.4
                                                                    Sep 27, 2024 19:08:44.567195892 CEST49745443192.168.2.420.114.59.183
                                                                    Sep 27, 2024 19:08:44.567218065 CEST4434974520.114.59.183192.168.2.4
                                                                    Sep 27, 2024 19:08:44.567231894 CEST49745443192.168.2.420.114.59.183
                                                                    Sep 27, 2024 19:08:44.567281008 CEST49745443192.168.2.420.114.59.183
                                                                    Sep 27, 2024 19:08:44.567444086 CEST4434974520.114.59.183192.168.2.4
                                                                    Sep 27, 2024 19:08:44.567660093 CEST4434974520.114.59.183192.168.2.4
                                                                    Sep 27, 2024 19:08:44.567689896 CEST49745443192.168.2.420.114.59.183
                                                                    Sep 27, 2024 19:08:44.567933083 CEST49745443192.168.2.420.114.59.183
                                                                    Sep 27, 2024 19:08:45.054615021 CEST49745443192.168.2.420.114.59.183
                                                                    Sep 27, 2024 19:08:45.054615021 CEST49745443192.168.2.420.114.59.183
                                                                    Sep 27, 2024 19:08:45.054651022 CEST4434974520.114.59.183192.168.2.4
                                                                    Sep 27, 2024 19:08:45.054662943 CEST4434974520.114.59.183192.168.2.4
                                                                    Sep 27, 2024 19:08:45.548161983 CEST44349739142.250.185.68192.168.2.4
                                                                    Sep 27, 2024 19:08:45.548234940 CEST44349739142.250.185.68192.168.2.4
                                                                    Sep 27, 2024 19:08:45.548294067 CEST49739443192.168.2.4142.250.185.68
                                                                    Sep 27, 2024 19:08:46.916450024 CEST49739443192.168.2.4142.250.185.68
                                                                    Sep 27, 2024 19:08:46.916485071 CEST44349739142.250.185.68192.168.2.4
                                                                    Sep 27, 2024 19:08:46.952210903 CEST4972380192.168.2.493.184.221.240
                                                                    Sep 27, 2024 19:08:46.958368063 CEST804972393.184.221.240192.168.2.4
                                                                    Sep 27, 2024 19:08:46.958432913 CEST4972380192.168.2.493.184.221.240
                                                                    Sep 27, 2024 19:09:21.783620119 CEST49751443192.168.2.452.165.165.26
                                                                    Sep 27, 2024 19:09:21.783683062 CEST4434975152.165.165.26192.168.2.4
                                                                    Sep 27, 2024 19:09:21.783760071 CEST49751443192.168.2.452.165.165.26
                                                                    Sep 27, 2024 19:09:21.784975052 CEST49751443192.168.2.452.165.165.26
                                                                    Sep 27, 2024 19:09:21.785007954 CEST4434975152.165.165.26192.168.2.4
                                                                    Sep 27, 2024 19:09:22.450026989 CEST4434975152.165.165.26192.168.2.4
                                                                    Sep 27, 2024 19:09:22.450238943 CEST49751443192.168.2.452.165.165.26
                                                                    Sep 27, 2024 19:09:22.453605890 CEST49751443192.168.2.452.165.165.26
                                                                    Sep 27, 2024 19:09:22.453615904 CEST4434975152.165.165.26192.168.2.4
                                                                    Sep 27, 2024 19:09:22.453931093 CEST4434975152.165.165.26192.168.2.4
                                                                    Sep 27, 2024 19:09:22.461872101 CEST49751443192.168.2.452.165.165.26
                                                                    Sep 27, 2024 19:09:22.503408909 CEST4434975152.165.165.26192.168.2.4
                                                                    Sep 27, 2024 19:09:22.859538078 CEST4434975152.165.165.26192.168.2.4
                                                                    Sep 27, 2024 19:09:22.859558105 CEST4434975152.165.165.26192.168.2.4
                                                                    Sep 27, 2024 19:09:22.859591007 CEST4434975152.165.165.26192.168.2.4
                                                                    Sep 27, 2024 19:09:22.859632015 CEST49751443192.168.2.452.165.165.26
                                                                    Sep 27, 2024 19:09:22.859663010 CEST4434975152.165.165.26192.168.2.4
                                                                    Sep 27, 2024 19:09:22.859694958 CEST49751443192.168.2.452.165.165.26
                                                                    Sep 27, 2024 19:09:22.859738111 CEST49751443192.168.2.452.165.165.26
                                                                    Sep 27, 2024 19:09:22.861671925 CEST4434975152.165.165.26192.168.2.4
                                                                    Sep 27, 2024 19:09:22.861717939 CEST4434975152.165.165.26192.168.2.4
                                                                    Sep 27, 2024 19:09:22.861747026 CEST49751443192.168.2.452.165.165.26
                                                                    Sep 27, 2024 19:09:22.861754894 CEST4434975152.165.165.26192.168.2.4
                                                                    Sep 27, 2024 19:09:22.861774921 CEST4434975152.165.165.26192.168.2.4
                                                                    Sep 27, 2024 19:09:22.861799955 CEST49751443192.168.2.452.165.165.26
                                                                    Sep 27, 2024 19:09:22.861848116 CEST49751443192.168.2.452.165.165.26
                                                                    Sep 27, 2024 19:09:22.863528013 CEST49751443192.168.2.452.165.165.26
                                                                    Sep 27, 2024 19:09:22.863528013 CEST49751443192.168.2.452.165.165.26
                                                                    Sep 27, 2024 19:09:22.863545895 CEST4434975152.165.165.26192.168.2.4
                                                                    Sep 27, 2024 19:09:22.863557100 CEST4434975152.165.165.26192.168.2.4
                                                                    Sep 27, 2024 19:09:34.761895895 CEST49753443192.168.2.4142.250.185.68
                                                                    Sep 27, 2024 19:09:34.761953115 CEST44349753142.250.185.68192.168.2.4
                                                                    Sep 27, 2024 19:09:34.762073994 CEST49753443192.168.2.4142.250.185.68
                                                                    Sep 27, 2024 19:09:34.762312889 CEST49753443192.168.2.4142.250.185.68
                                                                    Sep 27, 2024 19:09:34.762332916 CEST44349753142.250.185.68192.168.2.4
                                                                    Sep 27, 2024 19:09:35.410065889 CEST44349753142.250.185.68192.168.2.4
                                                                    Sep 27, 2024 19:09:35.410326004 CEST49753443192.168.2.4142.250.185.68
                                                                    Sep 27, 2024 19:09:35.410355091 CEST44349753142.250.185.68192.168.2.4
                                                                    Sep 27, 2024 19:09:35.410672903 CEST44349753142.250.185.68192.168.2.4
                                                                    Sep 27, 2024 19:09:35.410990953 CEST49753443192.168.2.4142.250.185.68
                                                                    Sep 27, 2024 19:09:35.411046982 CEST44349753142.250.185.68192.168.2.4
                                                                    Sep 27, 2024 19:09:35.455547094 CEST49753443192.168.2.4142.250.185.68
                                                                    Sep 27, 2024 19:09:35.965317011 CEST4972480192.168.2.493.184.221.240
                                                                    Sep 27, 2024 19:09:35.971550941 CEST804972493.184.221.240192.168.2.4
                                                                    Sep 27, 2024 19:09:35.971684933 CEST4972480192.168.2.493.184.221.240
                                                                    Sep 27, 2024 19:09:45.324155092 CEST44349753142.250.185.68192.168.2.4
                                                                    Sep 27, 2024 19:09:45.324227095 CEST44349753142.250.185.68192.168.2.4
                                                                    Sep 27, 2024 19:09:45.324364901 CEST49753443192.168.2.4142.250.185.68
                                                                    Sep 27, 2024 19:09:46.911375999 CEST49753443192.168.2.4142.250.185.68
                                                                    Sep 27, 2024 19:09:46.911456108 CEST44349753142.250.185.68192.168.2.4
                                                                    Sep 27, 2024 19:10:03.215607882 CEST49761443192.168.2.423.195.92.153
                                                                    Sep 27, 2024 19:10:03.215693951 CEST4434976123.195.92.153192.168.2.4
                                                                    Sep 27, 2024 19:10:03.215771914 CEST49761443192.168.2.423.195.92.153
                                                                    Sep 27, 2024 19:10:03.215958118 CEST49761443192.168.2.423.195.92.153
                                                                    Sep 27, 2024 19:10:03.215993881 CEST4434976123.195.92.153192.168.2.4
                                                                    Sep 27, 2024 19:10:03.870743990 CEST4434976123.195.92.153192.168.2.4
                                                                    Sep 27, 2024 19:10:03.871126890 CEST49761443192.168.2.423.195.92.153
                                                                    Sep 27, 2024 19:10:03.871191025 CEST4434976123.195.92.153192.168.2.4
                                                                    Sep 27, 2024 19:10:03.872258902 CEST4434976123.195.92.153192.168.2.4
                                                                    Sep 27, 2024 19:10:03.872389078 CEST49761443192.168.2.423.195.92.153
                                                                    Sep 27, 2024 19:10:03.877916098 CEST49761443192.168.2.423.195.92.153
                                                                    Sep 27, 2024 19:10:03.877984047 CEST4434976123.195.92.153192.168.2.4
                                                                    Sep 27, 2024 19:10:03.878140926 CEST49761443192.168.2.423.195.92.153
                                                                    Sep 27, 2024 19:10:03.919433117 CEST4434976123.195.92.153192.168.2.4
                                                                    Sep 27, 2024 19:10:03.931246042 CEST49761443192.168.2.423.195.92.153
                                                                    Sep 27, 2024 19:10:03.931267977 CEST4434976123.195.92.153192.168.2.4
                                                                    Sep 27, 2024 19:10:03.978089094 CEST49761443192.168.2.423.195.92.153
                                                                    Sep 27, 2024 19:10:04.114250898 CEST4434976123.195.92.153192.168.2.4
                                                                    Sep 27, 2024 19:10:04.114681005 CEST49761443192.168.2.423.195.92.153
                                                                    Sep 27, 2024 19:10:04.114733934 CEST4434976123.195.92.153192.168.2.4
                                                                    Sep 27, 2024 19:10:04.114799023 CEST4434976123.195.92.153192.168.2.4
                                                                    Sep 27, 2024 19:10:04.114820957 CEST49761443192.168.2.423.195.92.153
                                                                    Sep 27, 2024 19:10:04.114907980 CEST49761443192.168.2.423.195.92.153
                                                                    Sep 27, 2024 19:10:16.035765886 CEST49765443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:16.035794973 CEST44349765104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:16.035852909 CEST49765443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:16.037009001 CEST49765443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:16.037025928 CEST44349765104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:16.037863970 CEST49766443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:16.037873030 CEST44349766104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:16.037930965 CEST49766443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:16.038626909 CEST49766443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:16.038635969 CEST44349766104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:16.504286051 CEST44349765104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:16.504582882 CEST49765443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:16.504599094 CEST44349765104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:16.505460024 CEST44349765104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:16.505606890 CEST49765443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:16.506891012 CEST49765443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:16.506947041 CEST44349765104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:16.506975889 CEST49765443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:16.507092953 CEST44349765104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:16.507121086 CEST49765443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:16.507128000 CEST44349765104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:16.507145882 CEST49765443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:16.507145882 CEST49765443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:16.507241011 CEST49765443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:16.507401943 CEST44349766104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:16.507767916 CEST49767443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:16.507853985 CEST44349767104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:16.508032084 CEST49767443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:16.508210897 CEST49766443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:16.508215904 CEST44349766104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:16.509829998 CEST44349766104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:16.509905100 CEST49767443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:16.509939909 CEST44349767104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:16.509974003 CEST49766443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:16.512847900 CEST49766443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:16.512849092 CEST49766443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:16.512932062 CEST44349766104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:16.513150930 CEST49766443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:16.513151884 CEST44349766104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:16.513164997 CEST44349766104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:16.513180971 CEST49766443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:16.513225079 CEST49766443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:16.513225079 CEST49766443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:16.513442039 CEST49768443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:16.513462067 CEST44349768104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:16.513571024 CEST49768443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:16.515896082 CEST49768443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:16.515908957 CEST44349768104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:16.971257925 CEST44349767104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:16.971720934 CEST49767443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:16.971765995 CEST44349767104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:16.972620964 CEST44349767104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:16.972769976 CEST49767443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:17.395816088 CEST49767443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:17.395986080 CEST44349767104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:17.419436932 CEST49767443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:17.419475079 CEST44349767104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:17.463931084 CEST49767443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:18.039417982 CEST44349768104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:18.039989948 CEST49768443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:18.040036917 CEST44349768104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:18.043209076 CEST44349768104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:18.043279886 CEST49768443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:18.044644117 CEST49768443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:18.044728041 CEST44349768104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:18.088865995 CEST49768443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:18.088876009 CEST44349768104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:18.136629105 CEST49768443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:18.162764072 CEST44349767104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:18.162915945 CEST44349767104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:18.162942886 CEST44349767104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:18.162964106 CEST49767443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:18.162992001 CEST44349767104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:18.163037062 CEST49767443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:18.163052082 CEST44349767104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:18.163193941 CEST44349767104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:18.163222075 CEST44349767104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:18.163235903 CEST49767443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:18.163240910 CEST44349767104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:18.163253069 CEST44349767104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:18.163279057 CEST49767443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:18.168716908 CEST44349767104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:18.168742895 CEST44349767104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:18.168771029 CEST49767443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:18.168787956 CEST44349767104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:18.168832064 CEST49767443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:18.168843031 CEST44349767104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:18.168891907 CEST44349767104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:18.168934107 CEST49767443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:18.170926094 CEST49767443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:18.170952082 CEST44349767104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:18.170979977 CEST49767443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:18.171003103 CEST49767443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:18.176585913 CEST49768443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:18.176604986 CEST44349768104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:18.181801081 CEST49769443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:10:18.181838036 CEST4434976935.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:10:18.181900978 CEST49769443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:10:18.182476044 CEST49769443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:10:18.182511091 CEST4434976935.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:10:18.288887978 CEST44349768104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:18.289097071 CEST44349768104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:18.289187908 CEST44349768104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:18.289233923 CEST49768443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:18.289256096 CEST44349768104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:18.289839983 CEST44349768104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:18.289927959 CEST44349768104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:18.289972067 CEST49768443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:18.289988995 CEST44349768104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:18.290016890 CEST49768443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:18.290072918 CEST44349768104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:18.290621042 CEST44349768104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:18.290663004 CEST49768443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:18.290676117 CEST44349768104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:18.290929079 CEST44349768104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:18.290966034 CEST49768443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:18.290977955 CEST44349768104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:18.291122913 CEST44349768104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:18.291161060 CEST49768443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:18.295917034 CEST49768443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:18.304744005 CEST49768443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:18.304775000 CEST44349768104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:18.423842907 CEST49771443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:18.423906088 CEST44349771104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:18.424061060 CEST49771443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:18.428085089 CEST49771443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:18.428127050 CEST44349771104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:19.650927067 CEST4434976935.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:10:19.653042078 CEST44349771104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:19.693042994 CEST49771443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:19.693048954 CEST49769443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:10:19.863562107 CEST49771443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:19.863624096 CEST44349771104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:19.863687992 CEST49769443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:10:19.863745928 CEST4434976935.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:10:19.864968061 CEST4434976935.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:10:19.865036011 CEST49769443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:10:19.867446899 CEST44349771104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:19.867516041 CEST49771443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:19.874665022 CEST49771443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:19.874701023 CEST49771443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:19.874785900 CEST49771443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:19.874869108 CEST44349771104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:19.874926090 CEST49771443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:19.875402927 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:19.875494003 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:19.875564098 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:19.875899076 CEST49769443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:10:19.875987053 CEST4434976935.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:10:19.876491070 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:19.876527071 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:19.876660109 CEST49769443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:10:19.876681089 CEST4434976935.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:10:19.918065071 CEST49769443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:10:20.007348061 CEST4434976935.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:10:20.007431984 CEST4434976935.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:10:20.007491112 CEST49769443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:10:20.024553061 CEST49769443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:10:20.024595022 CEST4434976935.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:10:20.026563883 CEST49773443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:10:20.026647091 CEST4434977335.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:10:20.026716948 CEST49773443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:10:20.027183056 CEST49773443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:10:20.027220011 CEST4434977335.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:10:20.048427105 CEST49774443192.168.2.4216.58.212.132
                                                                    Sep 27, 2024 19:10:20.048450947 CEST44349774216.58.212.132192.168.2.4
                                                                    Sep 27, 2024 19:10:20.048513889 CEST49774443192.168.2.4216.58.212.132
                                                                    Sep 27, 2024 19:10:20.048702955 CEST49774443192.168.2.4216.58.212.132
                                                                    Sep 27, 2024 19:10:20.048729897 CEST44349774216.58.212.132192.168.2.4
                                                                    Sep 27, 2024 19:10:20.343538046 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.362035036 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.362066984 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.363615990 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.364368916 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.364563942 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.364969969 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.364996910 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.484538078 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.484657049 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.484721899 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.484749079 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.484841108 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.484899044 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.484911919 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.485183001 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.485236883 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.485250950 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.485325098 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.485383034 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.485397100 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.486175060 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.486330032 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.486342907 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.491785049 CEST4434977335.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:10:20.491996050 CEST49773443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:10:20.492028952 CEST4434977335.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:10:20.492392063 CEST4434977335.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:10:20.492690086 CEST49773443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:10:20.492757082 CEST4434977335.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:10:20.492785931 CEST49773443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:10:20.492821932 CEST49773443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:10:20.492835045 CEST4434977335.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:10:20.533023119 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.533039093 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.571176052 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.571268082 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.571311951 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.571330070 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.571496010 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.571510077 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.571775913 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.571834087 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.571847916 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.571927071 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.571988106 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.572000980 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.572685957 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.572753906 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.572767019 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.573174953 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.573230028 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.573242903 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.573333025 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.573405981 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.573421955 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.574053049 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.574105024 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.574117899 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.574223042 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.574295998 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.574306011 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.574332952 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.574382067 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.575072050 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.575244904 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.575305939 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.575319052 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.619626045 CEST4434977335.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:10:20.619836092 CEST4434977335.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:10:20.619862080 CEST49773443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:10:20.619894981 CEST4434977335.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:10:20.619921923 CEST49773443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:10:20.619921923 CEST49773443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:10:20.619961977 CEST49773443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:10:20.627255917 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.657963991 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.658127069 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.658207893 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.658225060 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.658304930 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.658363104 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.658375978 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.658463955 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.658519983 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.658546925 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.658657074 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.658715010 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.658727884 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.658754110 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.658808947 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.658821106 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.658888102 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.658900023 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.658936024 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.658982992 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.658996105 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.659024000 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.659075975 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.659076929 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.659106970 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.659141064 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.659192085 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.659204006 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.659226894 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.659272909 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.659286976 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.659764051 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.659817934 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.659830093 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.659866095 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.659909010 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.659923077 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.659953117 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.659967899 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.660020113 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.660032034 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.660054922 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.660079956 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.660095930 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.660118103 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.660629988 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.660703897 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.660717010 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.660738945 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.660769939 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.660782099 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.660808086 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.680072069 CEST44349774216.58.212.132192.168.2.4
                                                                    Sep 27, 2024 19:10:20.680285931 CEST49774443192.168.2.4216.58.212.132
                                                                    Sep 27, 2024 19:10:20.680311918 CEST44349774216.58.212.132192.168.2.4
                                                                    Sep 27, 2024 19:10:20.681322098 CEST44349774216.58.212.132192.168.2.4
                                                                    Sep 27, 2024 19:10:20.681380033 CEST49774443192.168.2.4216.58.212.132
                                                                    Sep 27, 2024 19:10:20.707628012 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.744811058 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.744848967 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.744893074 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.744968891 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.745037079 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.745052099 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.745090008 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.745102882 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.745115995 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.745143890 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.745187044 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.745240927 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.745253086 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.745286942 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.745337009 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.745348930 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.745387077 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.745445967 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.745457888 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.745480061 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.745537043 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.745548010 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.745578051 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.745630980 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.745642900 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.745687962 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.745692968 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.745714903 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.745747089 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.745810032 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.745865107 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.745877028 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.745898962 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.745948076 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.745960951 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.745990038 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.746047974 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.746059895 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.746143103 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.746170044 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.746192932 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.746284008 CEST49772443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.746309996 CEST44349772104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.802377939 CEST49774443192.168.2.4216.58.212.132
                                                                    Sep 27, 2024 19:10:20.802516937 CEST44349774216.58.212.132192.168.2.4
                                                                    Sep 27, 2024 19:10:20.856386900 CEST49774443192.168.2.4216.58.212.132
                                                                    Sep 27, 2024 19:10:20.856411934 CEST44349774216.58.212.132192.168.2.4
                                                                    Sep 27, 2024 19:10:20.907299042 CEST49774443192.168.2.4216.58.212.132
                                                                    Sep 27, 2024 19:10:20.916574001 CEST49775443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.916623116 CEST44349775104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.916759968 CEST49775443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.917632103 CEST49775443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:20.917659998 CEST44349775104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:20.925923109 CEST49776443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:20.925949097 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:20.926111937 CEST49776443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:20.926814079 CEST49776443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:20.926853895 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.071168900 CEST49777443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:21.071254015 CEST44349777104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:21.071326017 CEST49777443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:21.071851969 CEST49777443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:21.071887016 CEST44349777104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:21.390831947 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.397286892 CEST44349775104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:21.433311939 CEST49776443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:21.449940920 CEST49775443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:21.521945953 CEST49776443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:21.521962881 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.522180080 CEST49775443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:21.522205114 CEST44349775104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:21.522958994 CEST49778443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:21.523008108 CEST44349778104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:21.523215055 CEST49778443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:21.523427963 CEST44349775104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:21.523444891 CEST44349775104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:21.523498058 CEST49775443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:21.523729086 CEST49778443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:21.523761034 CEST44349778104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:21.524121046 CEST49775443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:21.524214983 CEST44349775104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:21.524354935 CEST49775443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:21.524369955 CEST44349775104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:21.524434090 CEST49775443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:21.524435043 CEST49775443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:21.524435043 CEST49775443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:21.524684906 CEST49779443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:21.524727106 CEST44349779104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:21.524836063 CEST49779443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:21.525023937 CEST49779443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:21.525038004 CEST44349779104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:21.527101040 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.527219057 CEST49776443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:21.528505087 CEST49776443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:21.528724909 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.528918028 CEST49776443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:21.528932095 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.532923937 CEST44349777104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:21.533374071 CEST49777443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:21.533390999 CEST44349777104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:21.534358025 CEST44349777104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:21.534414053 CEST49777443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:21.534744024 CEST49777443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:21.534807920 CEST44349777104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:21.534989119 CEST49777443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:21.535007954 CEST44349777104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:21.535058022 CEST49777443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:21.535058022 CEST49777443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:21.535058022 CEST49777443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:21.535239935 CEST49780443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:21.535314083 CEST44349780104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:21.535434008 CEST49780443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:21.535676956 CEST49780443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:21.535725117 CEST44349780104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:21.576777935 CEST49776443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:21.641104937 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.641294003 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.641381979 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.641387939 CEST49776443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:21.641457081 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.641515970 CEST49776443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:21.641544104 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.641700983 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.641788006 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.641840935 CEST49776443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:21.641865015 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.641952038 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.642008066 CEST49776443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:21.642021894 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.642066002 CEST49776443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:21.642077923 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.687911987 CEST49776443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:21.687926054 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.727459908 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.727514029 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.727549076 CEST49776443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:21.727557898 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.727572918 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.727611065 CEST49776443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:21.727624893 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.727684021 CEST49776443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:21.727695942 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.728389025 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.728429079 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.728461027 CEST49776443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:21.728468895 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.728480101 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.728527069 CEST49776443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:21.729159117 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.729202032 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.729217052 CEST49776443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:21.729245901 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.729296923 CEST49776443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:21.729677916 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.729763031 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.729804039 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.729845047 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.729846001 CEST49776443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:21.729857922 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.729916096 CEST49776443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:21.730529070 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.730664015 CEST49776443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:21.730675936 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.777744055 CEST49776443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:21.814444065 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.814601898 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.814676046 CEST49776443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:21.814688921 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.814837933 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.814902067 CEST49776443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:21.815323114 CEST49776443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:21.815344095 CEST44349776104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.828089952 CEST49781443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:21.828145981 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.828217030 CEST49781443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:21.828408957 CEST49781443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:21.828444004 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:21.990838051 CEST44349779104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:21.991189957 CEST49779443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:21.991204023 CEST44349779104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:21.992172956 CEST44349779104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:21.992244005 CEST49779443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:21.992933989 CEST49779443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:21.992994070 CEST44349779104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:21.993109941 CEST49779443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:21.993135929 CEST44349779104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:21.993295908 CEST49779443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:21.993305922 CEST44349779104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:21.995405912 CEST44349780104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:21.996448994 CEST49780443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:21.996479988 CEST44349780104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:21.997330904 CEST44349780104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:21.997397900 CEST49780443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:21.997891903 CEST49780443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:21.997952938 CEST44349780104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:21.998133898 CEST49780443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:21.998148918 CEST44349780104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.014478922 CEST44349778104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.014801979 CEST49778443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.014822960 CEST44349778104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.018408060 CEST44349778104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.018485069 CEST49778443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.019082069 CEST49778443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.019118071 CEST49778443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.019151926 CEST49778443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.019267082 CEST44349778104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.019346952 CEST49778443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.019579887 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.019623041 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.019675016 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.019874096 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.019891024 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.042367935 CEST49779443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.042380095 CEST49780443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.102143049 CEST44349780104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.102197886 CEST44349780104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.102227926 CEST44349780104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.102258921 CEST44349780104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.102277994 CEST49780443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.102324009 CEST44349780104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.102359056 CEST49780443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.102401018 CEST44349780104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.102430105 CEST44349780104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.102452993 CEST44349780104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.102474928 CEST49780443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.102497101 CEST44349780104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.102521896 CEST49780443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.103091955 CEST44349780104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.103466034 CEST49780443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.114622116 CEST44349779104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.114687920 CEST44349779104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.114729881 CEST44349779104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.114769936 CEST44349779104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.114806890 CEST44349779104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.114836931 CEST44349779104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.114842892 CEST49779443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.114855051 CEST44349779104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.114882946 CEST44349779104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.114893913 CEST49779443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.114906073 CEST44349779104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.114923000 CEST49779443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.115303993 CEST44349779104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.115330935 CEST44349779104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.115354061 CEST49779443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.115361929 CEST44349779104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.115413904 CEST49779443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.119081974 CEST44349779104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.171159983 CEST49779443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.202577114 CEST44349779104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.202658892 CEST44349779104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.202732086 CEST49779443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.287760019 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.329035044 CEST49781443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:22.341234922 CEST49781443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:22.341253996 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.342504025 CEST49780443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.342542887 CEST44349780104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.342705965 CEST49779443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.342716932 CEST44349779104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.345118999 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.345200062 CEST49781443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:22.345499039 CEST49781443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:22.345616102 CEST49781443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:22.345680952 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.397401094 CEST49781443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:22.397430897 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.404650927 CEST49783443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.404696941 CEST44349783104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.404937983 CEST49783443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.405343056 CEST49783443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.405368090 CEST44349783104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.446552992 CEST49781443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:22.450892925 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.451004982 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.451065063 CEST49781443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:22.451082945 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.451176882 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.451255083 CEST49781443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:22.451267958 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.451546907 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.451606989 CEST49781443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:22.451618910 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.452023029 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.452100992 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.452125072 CEST49781443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:22.452140093 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.452466965 CEST49781443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:22.455630064 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.456967115 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:22.457019091 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.457123995 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:22.457317114 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:22.457341909 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.462842941 CEST49785443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.462889910 CEST44349785104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.462965012 CEST49785443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.463309050 CEST49785443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.463339090 CEST44349785104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.491712093 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.491931915 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.491947889 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.493686914 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.493797064 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.494079113 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.494160891 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.494190931 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.500564098 CEST49781443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:22.500580072 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.535448074 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.536680937 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.536745071 CEST49781443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:22.536760092 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.536849022 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.536906004 CEST49781443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:22.536912918 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.537002087 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.537082911 CEST49781443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:22.537089109 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.537504911 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.537556887 CEST49781443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:22.537564039 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.537659883 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.537708044 CEST49781443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:22.537714005 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.537800074 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.537848949 CEST49781443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:22.537856102 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.538465977 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.538526058 CEST49781443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:22.538532019 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.538613081 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.538669109 CEST49781443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:22.538675070 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.538760900 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.538898945 CEST49781443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:22.538906097 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.539525986 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.539588928 CEST49781443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:22.539596081 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.539693117 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.539789915 CEST49781443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:22.539797068 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.540309906 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.540400982 CEST49781443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:22.540407896 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.540465117 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.540518999 CEST49781443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:22.540750027 CEST49781443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:22.540764093 CEST44349781104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:22.546123981 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.546133041 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.591988087 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.619086981 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.619204044 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.619292974 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.619342089 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.619354010 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.619407892 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.619415045 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.619525909 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.619602919 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.619663000 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.619672060 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.619718075 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.619724989 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.623617887 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.623694897 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.623713017 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.623722076 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.623756886 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.623771906 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.666883945 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.707359076 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.707526922 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.707587957 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.707607031 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.707684040 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.707732916 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.707784891 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.708010912 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.708065987 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.708084106 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.708218098 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.708265066 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.708273888 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.708591938 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.708647966 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.708656073 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.708726883 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.708775997 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.708785057 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.708858013 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.708993912 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.709006071 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.709501028 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.709558010 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.709566116 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.709638119 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.709708929 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.709731102 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.709741116 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.709798098 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.709805012 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.710314989 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.710390091 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.710412979 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:22.710422039 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:22.710777044 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.009432077 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.009624004 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.009682894 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.009699106 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.009792089 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.009978056 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.010044098 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.010052919 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.010067940 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.010122061 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.010128975 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.010246992 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.010324001 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.010329962 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.010344982 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.010387897 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.010396004 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.010438919 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.010452986 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.010461092 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.010490894 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.010545969 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.010593891 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.010601997 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.010643005 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.010647058 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.010675907 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.010696888 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.010768890 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.010828018 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.010834932 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.010859013 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.010916948 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.010924101 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.010937929 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.010998964 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.011006117 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.011029005 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.011042118 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.011049986 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.011073112 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.011116982 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.011168003 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.011174917 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.011250019 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.011307001 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.011313915 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.011435032 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.011493921 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.011959076 CEST49782443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.011972904 CEST44349782104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.013143063 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.013475895 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.013509989 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.014388084 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.014456034 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.014525890 CEST44349783104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.014760971 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.014821053 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.014903069 CEST49783443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.014918089 CEST44349783104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.015021086 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.015033960 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.016419888 CEST44349783104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.016503096 CEST49783443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.016829967 CEST49783443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.016861916 CEST49783443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.016882896 CEST49783443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.016944885 CEST44349783104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.017004013 CEST49783443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.017151117 CEST49786443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.017200947 CEST44349786104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.017318964 CEST49786443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.017599106 CEST49786443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.017626047 CEST44349786104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.018049002 CEST44349785104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.018316984 CEST49785443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.018332005 CEST44349785104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.021848917 CEST44349785104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.021929979 CEST49785443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.022243977 CEST49785443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.022274971 CEST49785443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.022295952 CEST49785443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.022336006 CEST44349785104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.022396088 CEST49785443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.022587061 CEST49787443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.022666931 CEST44349787104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.022804976 CEST49787443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.023086071 CEST49787443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.023109913 CEST44349787104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.057225943 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.169687033 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.169765949 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.169791937 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.169817924 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.169843912 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.169879913 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.169909954 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.170711040 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.170753002 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.170773983 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.170809031 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.170828104 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.170855045 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.174701929 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.174726009 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.174783945 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.174798965 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.175463915 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.266814947 CEST49788443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.266844988 CEST44349788104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.266937017 CEST49788443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.267179966 CEST49788443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.267190933 CEST44349788104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.446126938 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.446175098 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.446197987 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.446223974 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.446247101 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.446264982 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.446274996 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.446315050 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.446346045 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.446346045 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.446470976 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.446504116 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.446527004 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.446528912 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.446542025 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.446573973 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.446593046 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.446614981 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.446641922 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.446645021 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.446655989 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.446706057 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.446724892 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.446763039 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.446791887 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.446815968 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.446820974 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.446830034 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.446851969 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.446863890 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.446882010 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.446887016 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.446894884 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.446943998 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.447489023 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.447546959 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.447561026 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.451121092 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.451144934 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.451206923 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.451220989 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.451275110 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.451351881 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.451524973 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.451603889 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.451617002 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.451680899 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.452333927 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.452421904 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.452435017 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.452456951 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.452517986 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.452529907 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.453351021 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.453438044 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.453449011 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.453469038 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.453525066 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.453536034 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.454330921 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.454391003 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.454402924 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.454466105 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.454499006 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.454554081 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.455281019 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.455348015 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.455574989 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.455651045 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.455682993 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.455739021 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.456576109 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.456667900 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.456686020 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.456697941 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.456777096 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.456777096 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.457537889 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.457604885 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.457626104 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.457690954 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.458591938 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.458651066 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.458937883 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.459017038 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.459084034 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.459144115 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.459867954 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.459932089 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.460249901 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.460273981 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.460324049 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.460335970 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.460370064 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.460387945 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.461132050 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.461154938 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.461214066 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.461240053 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.461275101 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.461385965 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.462239981 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.462307930 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.462321997 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.462333918 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.462388039 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.462388039 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.462409019 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.462435007 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.462462902 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.462472916 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.462496996 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.462508917 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.462529898 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.462542057 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.462574959 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.462599993 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.462637901 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.462740898 CEST49784443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.462769032 CEST44349784104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.491106033 CEST44349786104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.498111010 CEST44349787104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.503808022 CEST49787443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.503845930 CEST44349787104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.504327059 CEST49786443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.504369974 CEST44349786104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.504878044 CEST44349786104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.504945993 CEST44349787104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.529292107 CEST49787443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.529548883 CEST44349787104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.546118975 CEST49786443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.574279070 CEST49786443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.574402094 CEST44349786104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.577367067 CEST49787443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.620209932 CEST49787443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.620306969 CEST49786443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.663429976 CEST44349786104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.667403936 CEST44349787104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.724267960 CEST44349786104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.724390984 CEST44349786104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.724450111 CEST44349786104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.724477053 CEST49786443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.724505901 CEST44349786104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.724550962 CEST44349786104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.724603891 CEST49786443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.724622965 CEST44349786104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.724677086 CEST49786443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.724828005 CEST44349786104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.727328062 CEST44349787104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.727518082 CEST44349787104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.727684975 CEST49787443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.729453087 CEST44349786104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.729680061 CEST44349786104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.729746103 CEST49786443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.775000095 CEST49787443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.775047064 CEST44349787104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.776489973 CEST49786443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:23.776515007 CEST44349786104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:23.931957960 CEST44349788104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.932199001 CEST49788443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.932218075 CEST44349788104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.932743073 CEST44349788104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.933285952 CEST49788443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.933370113 CEST44349788104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.933636904 CEST49788443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.965367079 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.965444088 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.965528965 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.966053963 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:23.966083050 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:23.979429960 CEST44349788104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.064682961 CEST44349788104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.064819098 CEST44349788104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.064896107 CEST49788443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.091372013 CEST49788443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.091387987 CEST44349788104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.124139071 CEST49791443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:24.124181986 CEST44349791104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.124372005 CEST49791443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:24.125458956 CEST49791443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:24.125474930 CEST44349791104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.420389891 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.467165947 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.467216015 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.467838049 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.480427027 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.480535030 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.482434034 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.527405977 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.585926056 CEST44349791104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.586358070 CEST49791443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:24.586381912 CEST44349791104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.587567091 CEST44349791104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.588053942 CEST49791443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:24.588176012 CEST49791443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:24.588224888 CEST44349791104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.603704929 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.603754044 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.603790045 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.603827953 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.603828907 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.603858948 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.603898048 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.603914022 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.603951931 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.604013920 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.604017019 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.604031086 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.604079008 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.604594946 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.604656935 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.604708910 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.604715109 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.606277943 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.608604908 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.652975082 CEST49791443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:24.655498028 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.690149069 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.690224886 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.690336943 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.690372944 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.690402031 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.690437078 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.690474033 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.690485954 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.690526009 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.690538883 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.690551043 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.690606117 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.691361904 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.691440105 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.691500902 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.691521883 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.691545010 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.691683054 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.691695929 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.692390919 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.692429066 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.692468882 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.692480087 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.692493916 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.692526102 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.692555904 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.692683935 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.692696095 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.693269014 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.693320036 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.693356037 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.693371058 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.693480968 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.737257004 CEST44349791104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.737436056 CEST44349791104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.737548113 CEST49791443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:24.760221004 CEST49791443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:24.760241032 CEST44349791104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.776731014 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.776803017 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.776858091 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.776880026 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.776895046 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.777066946 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.777102947 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.777121067 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.777142048 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.777187109 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.777529001 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.777580976 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.777580976 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.777594090 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.777640104 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.778166056 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.778243065 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.778281927 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.778290033 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.778301954 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.778336048 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.778353930 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.778980970 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.779028893 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.779038906 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.779050112 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.779078007 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.779098988 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.779756069 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.779792070 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.779808044 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.779819012 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.779861927 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.779908895 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.780659914 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.780709982 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.780745983 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.780756950 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.780798912 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.780819893 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.780822992 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.780834913 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.780888081 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.824551105 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.824619055 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.863445044 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.863492966 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.863601923 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.863612890 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.863661051 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.863666058 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.863734961 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.863920927 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.906950951 CEST49789443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:24.906972885 CEST44349789104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.925714016 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:24.925800085 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:24.926000118 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:24.926667929 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:24.926701069 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.232410908 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:25.232446909 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.232594967 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:25.233305931 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:25.233330011 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.540450096 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.545772076 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.545809031 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.546281099 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.548654079 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.548753023 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.548922062 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.591423988 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.660285950 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.660341978 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.660387993 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.660393000 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.660434008 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.660490990 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.660650969 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.660928011 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.660972118 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.660979986 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.660995960 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.661042929 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.661052942 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.661067963 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.661122084 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.665208101 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.665276051 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.665333033 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.665347099 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.694000959 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.713608980 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.747082949 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.747160912 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.747204065 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.747209072 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.747231007 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.747287035 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.747289896 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.747306108 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.747347116 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.747360945 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.747889996 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.747950077 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.747962952 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.748013020 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.748053074 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.748066902 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.748460054 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.748498917 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.748512983 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.748569965 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.748620033 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.748626947 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.748640060 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.748687983 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.749255896 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.749336004 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.749377012 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.749382973 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.749397039 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.749443054 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.749448061 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.749461889 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.749516964 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.754064083 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:25.754082918 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.754467964 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.756202936 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:25.756273031 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.756623030 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:25.756711960 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:25.756735086 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.788393021 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.833698034 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.833775997 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.833811045 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.833899975 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.833949089 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.833956003 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.833970070 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.834026098 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.834042072 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.834163904 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.834218025 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.834230900 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.834280014 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.834279060 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.834292889 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.834326982 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.835019112 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.835077047 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.835091114 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.835139990 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.835187912 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.835201979 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.835221052 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.835254908 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.835273981 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.835299969 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.835884094 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.835947037 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.835961103 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.836014986 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.836074114 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.836127996 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.836549044 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.836610079 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.836682081 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.836746931 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.837302923 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.837366104 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.837430954 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.837486029 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.837519884 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.837574959 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.875593901 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.875659943 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.920536041 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.920594931 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.920593977 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.920617104 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.920650005 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.920677900 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.920690060 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.920722008 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.920763969 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.935329914 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.935369015 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.935396910 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.935426950 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:25.935448885 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.935491085 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:25.935511112 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.935636044 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.935657024 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.935678959 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.935681105 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:25.935695887 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.935722113 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:25.940354109 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.940388918 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.940401077 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:25.940419912 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.940462112 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:25.940474033 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:25.982544899 CEST49793443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:25.982601881 CEST44349793104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.023299932 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.023355007 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.023370028 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.023431063 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.023452997 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.023473024 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.023484945 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.023524046 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.023534060 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.023566008 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.023612976 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.023614883 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.023622990 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.023669958 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.023698092 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.023765087 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.023807049 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.023833036 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.023879051 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.023977995 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.023991108 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.024605036 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.024626017 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.024645090 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.024647951 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.024665117 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.024693012 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.025398016 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.025434017 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.025435925 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.025451899 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.025500059 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.025510073 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.025548935 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.025587082 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.025598049 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.075074911 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.075087070 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.110152006 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.110177994 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.110200882 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.110207081 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.110217094 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.110243082 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.110244989 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.110285044 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.110296965 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.110342026 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.110572100 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.110579014 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.110619068 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.110698938 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.110739946 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.110850096 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.110893011 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.110940933 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.110990047 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.111047029 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.111089945 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.111690044 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.111741066 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.111785889 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.111831903 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.111968994 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.112019062 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.112035990 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.112051964 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.112078905 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.112673998 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.112723112 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.112735033 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.112773895 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.112786055 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.112802029 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.112826109 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.112865925 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.112906933 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.112916946 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.112962961 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.113286972 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.113334894 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.198874950 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.198909044 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.198930979 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.198944092 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.198970079 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.198999882 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.199042082 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.199052095 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.199095964 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.199408054 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.199455976 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.199466944 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.199506998 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.199575901 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.199625969 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.199706078 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.199755907 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.199964046 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.200010061 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.200160980 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.200202942 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.200247049 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.200293064 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.200303078 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.200319052 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:26.200334072 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.200501919 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.200501919 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.558649063 CEST49795443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:26.558676958 CEST44349795104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:27.465843916 CEST49800443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:27.465915918 CEST44349800104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:27.466075897 CEST49800443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:27.471062899 CEST49800443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:27.471095085 CEST44349800104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:27.523030996 CEST49801443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:27.523070097 CEST44349801104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:27.523125887 CEST49801443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:27.523521900 CEST49801443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:27.523536921 CEST44349801104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:28.165561914 CEST44349801104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:28.165790081 CEST49801443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:28.165803909 CEST44349801104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:28.166084051 CEST44349801104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:28.167306900 CEST49801443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:28.167365074 CEST44349801104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:28.167789936 CEST49801443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:28.170274973 CEST44349800104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:28.170468092 CEST49800443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:28.170492887 CEST44349800104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:28.171621084 CEST44349800104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:28.172645092 CEST49800443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:28.172825098 CEST44349800104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:28.173217058 CEST49800443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:28.211421013 CEST44349801104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:28.219396114 CEST44349800104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:28.314414024 CEST44349800104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:28.314594030 CEST44349800104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:28.314730883 CEST49800443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:28.314754963 CEST44349800104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:28.314784050 CEST44349800104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:28.314889908 CEST49800443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:28.315423012 CEST49800443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:28.315443993 CEST44349800104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:28.317790031 CEST44349801104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:28.317832947 CEST44349801104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:28.317887068 CEST49801443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:28.324388981 CEST49801443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:28.324405909 CEST44349801104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:30.589724064 CEST44349774216.58.212.132192.168.2.4
                                                                    Sep 27, 2024 19:10:30.589807034 CEST44349774216.58.212.132192.168.2.4
                                                                    Sep 27, 2024 19:10:30.590042114 CEST49774443192.168.2.4216.58.212.132
                                                                    Sep 27, 2024 19:10:30.733926058 CEST49774443192.168.2.4216.58.212.132
                                                                    Sep 27, 2024 19:10:30.733988047 CEST44349774216.58.212.132192.168.2.4
                                                                    Sep 27, 2024 19:10:30.734565020 CEST49805443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:30.734627008 CEST44349805104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:30.734697104 CEST49805443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:30.735199928 CEST49805443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:30.735233068 CEST44349805104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:31.229187965 CEST44349805104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:31.229417086 CEST49805443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:31.229434013 CEST44349805104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:31.229768991 CEST44349805104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:31.230140924 CEST49805443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:31.230211973 CEST44349805104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:31.230258942 CEST49805443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:31.275424957 CEST44349805104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:31.293364048 CEST49805443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:31.394191027 CEST44349805104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:31.394254923 CEST44349805104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:31.394474030 CEST49805443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:31.394918919 CEST49805443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:31.394946098 CEST44349805104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:31.403878927 CEST49807443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:31.403917074 CEST44349807104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:31.404005051 CEST49807443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:31.404220104 CEST49807443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:31.404236078 CEST44349807104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:31.490529060 CEST49808443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:31.490602970 CEST44349808104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:31.490751028 CEST49808443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:31.491055965 CEST49808443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:31.491089106 CEST44349808104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:31.877006054 CEST44349807104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:31.883004904 CEST49807443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:31.883018017 CEST44349807104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:31.883306026 CEST44349807104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:31.892043114 CEST49807443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:31.892102957 CEST44349807104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:31.892374992 CEST49807443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:31.939397097 CEST44349807104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:31.969278097 CEST44349808104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:31.969562054 CEST49808443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:31.969640017 CEST44349808104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:31.970784903 CEST44349808104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:31.971107006 CEST49808443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:31.971277952 CEST49808443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:31.971285105 CEST44349808104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:31.971420050 CEST49808443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:31.971539021 CEST44349808104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:31.971642971 CEST49808443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:31.971719027 CEST44349808104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:32.012088060 CEST44349807104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:32.012181044 CEST44349807104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:32.012233973 CEST49807443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:32.013875961 CEST49807443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:32.013889074 CEST44349807104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:32.238833904 CEST44349808104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:32.238956928 CEST44349808104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:32.239044905 CEST44349808104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:32.239094973 CEST49808443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:32.239109993 CEST44349808104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:32.239190102 CEST44349808104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:32.239207029 CEST49808443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:32.239213943 CEST44349808104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:32.239262104 CEST49808443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:32.239278078 CEST44349808104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:32.239443064 CEST44349808104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:32.239507914 CEST49808443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:32.239515066 CEST44349808104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:32.243418932 CEST44349808104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:32.243477106 CEST49808443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:32.243484020 CEST44349808104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:32.243552923 CEST44349808104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:32.243601084 CEST49808443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:32.243607044 CEST44349808104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:32.293740988 CEST49808443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:32.330693960 CEST44349808104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:32.330874920 CEST44349808104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:32.330920935 CEST49808443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:32.330930948 CEST44349808104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:32.331026077 CEST44349808104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:32.331111908 CEST44349808104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:32.331157923 CEST49808443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:32.331165075 CEST44349808104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:32.331270933 CEST44349808104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:32.331317902 CEST49808443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:32.331325054 CEST44349808104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:32.331362963 CEST49808443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:32.331461906 CEST44349808104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:32.331509113 CEST49808443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:32.331643105 CEST49808443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:32.331655979 CEST44349808104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:32.354140043 CEST49810443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:32.354231119 CEST44349810104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:32.354305029 CEST49810443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:32.354527950 CEST49810443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:32.354564905 CEST44349810104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:32.819473982 CEST44349810104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:32.819686890 CEST49810443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:32.819737911 CEST44349810104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:32.820827007 CEST44349810104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:32.821119070 CEST49810443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:32.821208954 CEST49810443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:32.821297884 CEST44349810104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:32.946659088 CEST49810443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:32.974549055 CEST44349810104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:32.974606991 CEST44349810104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:32.974754095 CEST49810443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:32.975493908 CEST49810443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:32.975529909 CEST44349810104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:49.478734016 CEST49813443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:49.478827000 CEST44349813104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:49.478913069 CEST49813443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:49.479840040 CEST49813443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:49.479880095 CEST44349813104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:49.934135914 CEST44349813104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:49.934441090 CEST49813443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:49.934494972 CEST44349813104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:49.934797049 CEST44349813104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:49.935188055 CEST49813443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:49.935256004 CEST44349813104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:49.935331106 CEST49813443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:49.935425997 CEST49813443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:49.935471058 CEST44349813104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:49.935606003 CEST49813443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:49.935650110 CEST44349813104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:50.200887918 CEST44349813104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:50.200925112 CEST44349813104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:50.200964928 CEST44349813104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:50.200984955 CEST49813443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:50.200994015 CEST44349813104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:50.201029062 CEST44349813104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:50.201051950 CEST44349813104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:50.201066971 CEST49813443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:50.201100111 CEST49813443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:50.201601028 CEST49813443192.168.2.4104.18.94.41
                                                                    Sep 27, 2024 19:10:50.201632023 CEST44349813104.18.94.41192.168.2.4
                                                                    Sep 27, 2024 19:10:50.221746922 CEST49814443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:50.221776009 CEST44349814104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:50.221838951 CEST49814443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:50.222500086 CEST49814443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:50.222515106 CEST44349814104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:50.288564920 CEST49815443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:50.288650036 CEST44349815104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:50.288840055 CEST49815443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:50.289077997 CEST49815443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:50.289115906 CEST44349815104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:50.675532103 CEST44349814104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:50.675854921 CEST49814443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:50.675867081 CEST44349814104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:50.676821947 CEST44349814104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:50.676919937 CEST49814443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:50.677256107 CEST49814443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:50.677256107 CEST49814443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:50.677314043 CEST44349814104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:50.677316904 CEST49814443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:50.677377939 CEST49814443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:50.677635908 CEST49816443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:50.677728891 CEST44349816104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:50.677809000 CEST49816443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:50.678014994 CEST49816443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:50.678066015 CEST44349816104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:50.748706102 CEST44349815104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:50.748996973 CEST49815443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:50.749048948 CEST44349815104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:50.749479055 CEST44349815104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:50.749763966 CEST49815443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:50.749852896 CEST44349815104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:50.749886036 CEST49815443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:50.790355921 CEST49815443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:50.795428991 CEST44349815104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:50.896086931 CEST44349815104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:50.896166086 CEST44349815104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:50.900229931 CEST49815443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:50.900557041 CEST49815443192.168.2.4104.18.95.41
                                                                    Sep 27, 2024 19:10:50.900584936 CEST44349815104.18.95.41192.168.2.4
                                                                    Sep 27, 2024 19:10:51.141699076 CEST44349816104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:51.147932053 CEST49816443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.147975922 CEST44349816104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:51.148981094 CEST44349816104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:51.151922941 CEST49816443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.162761927 CEST49816443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.162761927 CEST49816443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.162801027 CEST44349816104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:51.162843943 CEST49816443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.162852049 CEST44349816104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:51.162904024 CEST44349816104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:51.206693888 CEST49816443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.206712008 CEST44349816104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:51.261308908 CEST49816443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.322264910 CEST44349816104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:51.322356939 CEST44349816104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:51.322386026 CEST44349816104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:51.322429895 CEST44349816104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:51.322490931 CEST44349816104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:51.322513103 CEST49816443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.322638035 CEST49816443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.323987961 CEST49816443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.324019909 CEST44349816104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:51.351712942 CEST49817443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.351805925 CEST44349817104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:51.351883888 CEST49818443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.351883888 CEST49817443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.351911068 CEST44349818104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:51.351963043 CEST49818443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.355282068 CEST49818443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.355314970 CEST44349818104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:51.355487108 CEST49817443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.355510950 CEST44349817104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:51.357290983 CEST49819443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.357325077 CEST44349819104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:51.357386112 CEST49819443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.357762098 CEST49819443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.357779026 CEST44349819104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:51.831232071 CEST44349818104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:51.831584930 CEST49818443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.831628084 CEST44349818104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:51.833060026 CEST44349818104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:51.833138943 CEST49818443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.833770037 CEST49818443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.833803892 CEST49818443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.833865881 CEST44349818104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:51.833884001 CEST49818443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.833933115 CEST49818443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.834312916 CEST49820443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.834393978 CEST44349820104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:51.834753990 CEST49820443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.834753990 CEST49820443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.834826946 CEST44349820104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:51.839713097 CEST44349819104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:51.839922905 CEST49819443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.839956999 CEST44349819104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:51.843413115 CEST44349819104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:51.843516111 CEST49819443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.844118118 CEST49819443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.844150066 CEST49819443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.844181061 CEST44349819104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:51.844183922 CEST49819443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.844235897 CEST49819443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.844511032 CEST49821443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.844563007 CEST44349821104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:51.844645977 CEST49821443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.845014095 CEST49821443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.845046997 CEST44349821104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:51.855176926 CEST44349817104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:51.855422974 CEST49817443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.855454922 CEST44349817104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:51.856872082 CEST44349817104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:51.856949091 CEST49817443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.857233047 CEST49817443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.857233047 CEST49817443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.857269049 CEST49817443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.857322931 CEST44349817104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:51.857387066 CEST49817443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.857459068 CEST49822443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.857486010 CEST44349822104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:51.857577085 CEST49822443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.857852936 CEST49822443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:51.857877970 CEST44349822104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:52.311611891 CEST44349820104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:52.312289000 CEST49820443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:52.312304020 CEST44349820104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:52.314138889 CEST44349820104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:52.314208031 CEST49820443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:52.314583063 CEST49820443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:52.314659119 CEST44349820104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:52.314970016 CEST49820443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:52.314976931 CEST44349820104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:52.315001011 CEST49820443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:52.315073013 CEST44349820104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:52.332825899 CEST44349821104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:52.333249092 CEST44349822104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:52.336405993 CEST49821443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:52.336405993 CEST49822443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:52.336436987 CEST44349821104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:52.336476088 CEST44349822104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:52.336924076 CEST44349821104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:52.337934017 CEST44349822104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:52.338071108 CEST49822443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:52.338690996 CEST49821443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:52.338690996 CEST49822443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:52.338790894 CEST44349821104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:52.338804960 CEST44349822104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:52.339716911 CEST49821443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:52.339716911 CEST49822443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:52.339759111 CEST44349822104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:52.362502098 CEST49820443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:52.383441925 CEST44349821104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:52.395931005 CEST49822443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:52.455054998 CEST44349822104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:52.455169916 CEST44349822104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:52.455209970 CEST44349822104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:52.455244064 CEST44349822104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:52.455250025 CEST49822443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:52.455269098 CEST44349822104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:52.455315113 CEST44349822104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:52.455354929 CEST49822443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:52.455357075 CEST44349822104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:52.455372095 CEST44349822104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:52.455415964 CEST49822443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:52.455475092 CEST49822443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:52.456085920 CEST44349822104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:52.473367929 CEST44349822104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:52.473746061 CEST49822443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:52.473978043 CEST49822443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:52.474014997 CEST44349822104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:52.484419107 CEST44349821104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:52.484596014 CEST44349821104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:52.485034943 CEST49821443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:52.485888958 CEST49821443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:52.485903978 CEST44349821104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:52.629312038 CEST44349820104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:52.629395962 CEST44349820104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:52.629527092 CEST44349820104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:52.629564047 CEST49820443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:52.629651070 CEST49820443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:52.630465031 CEST49820443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:52.630485058 CEST44349820104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:52.639913082 CEST49823443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:52.639944077 CEST44349823104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:52.640042067 CEST49823443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:52.643950939 CEST49823443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:52.643970013 CEST44349823104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:53.104156971 CEST44349823104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:53.104480982 CEST49823443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:53.104531050 CEST44349823104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:53.105957031 CEST44349823104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:53.106129885 CEST49823443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:53.106584072 CEST49823443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:53.106643915 CEST49823443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:53.106668949 CEST44349823104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:53.106708050 CEST49823443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:53.106766939 CEST49823443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:53.107129097 CEST49824443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:53.107184887 CEST44349824104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:53.107314110 CEST49824443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:53.107587099 CEST49824443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:53.107614040 CEST44349824104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:53.591583014 CEST44349824104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:53.604427099 CEST49824443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:53.604475021 CEST44349824104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:53.605834007 CEST44349824104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:53.630562067 CEST49824443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:53.631005049 CEST44349824104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:53.634354115 CEST49824443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:53.634422064 CEST44349824104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:54.063556910 CEST44349824104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:54.063687086 CEST44349824104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:54.063764095 CEST49824443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:54.063796043 CEST44349824104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:54.063985109 CEST44349824104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:54.064862967 CEST49824443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:54.070379972 CEST49824443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:54.070400000 CEST44349824104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:54.131668091 CEST49825443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:54.131719112 CEST44349825104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:54.131805897 CEST49825443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:54.132339954 CEST49825443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:54.132355928 CEST44349825104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:54.145205021 CEST49826443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:54.145215034 CEST44349826104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:54.145279884 CEST49826443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:54.145596981 CEST49826443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:54.145610094 CEST44349826104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:54.602116108 CEST44349825104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:54.602438927 CEST49825443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:54.602469921 CEST44349825104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:54.603918076 CEST44349825104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:54.604016066 CEST49825443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:54.604593039 CEST49825443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:54.604624987 CEST49825443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:54.604665995 CEST49825443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:54.604686975 CEST44349825104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:54.604760885 CEST49825443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:54.604948044 CEST49827443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:54.604990959 CEST44349827104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:54.605093002 CEST49827443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:54.605335951 CEST49827443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:54.605354071 CEST44349827104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:54.610124111 CEST44349826104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:54.610436916 CEST49826443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:54.610454082 CEST44349826104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:54.611905098 CEST44349826104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:54.611977100 CEST49826443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:54.612282038 CEST49826443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:54.612282038 CEST49826443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:54.612323046 CEST49826443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:54.612375975 CEST44349826104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:54.612446070 CEST49826443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:54.612567902 CEST49828443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:54.612653971 CEST44349828104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:54.612735987 CEST49828443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:54.612925053 CEST49828443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:54.612962008 CEST44349828104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:55.065967083 CEST44349827104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:55.066251040 CEST49827443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:55.066278934 CEST44349827104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:55.069794893 CEST44349827104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:55.069863081 CEST49827443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:55.070321083 CEST49827443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:55.070491076 CEST44349827104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:55.070605040 CEST49827443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:55.070652962 CEST44349827104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:55.078535080 CEST44349828104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:55.078722954 CEST49828443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:55.078766108 CEST44349828104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:55.080235004 CEST44349828104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:55.080328941 CEST49828443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:55.086658001 CEST49828443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:55.086791039 CEST44349828104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:55.087050915 CEST49828443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:55.087073088 CEST44349828104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:55.121853113 CEST49827443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:55.121870041 CEST44349827104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:55.137615919 CEST49828443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:55.169500113 CEST49827443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:55.183294058 CEST44349827104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:55.183459997 CEST44349827104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:55.183521986 CEST49827443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:55.183532953 CEST44349827104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:55.183612108 CEST44349827104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:55.183677912 CEST49827443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:55.183684111 CEST44349827104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:55.183774948 CEST44349827104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:55.183861971 CEST44349827104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:55.183913946 CEST49827443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:55.183919907 CEST44349827104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:55.184125900 CEST49827443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:55.184133053 CEST44349827104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:55.184261084 CEST44349827104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:55.184303999 CEST49827443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:55.184309006 CEST44349827104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:55.184413910 CEST44349827104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:55.184454918 CEST49827443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:55.184463024 CEST44349827104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:55.184566021 CEST44349827104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:55.184607029 CEST49827443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:55.184881926 CEST49827443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:55.184897900 CEST44349827104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:55.189006090 CEST49829443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:55.189089060 CEST44349829104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:55.189153910 CEST49829443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:55.189438105 CEST49829443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:55.189471006 CEST44349829104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:55.401820898 CEST44349828104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:55.401952982 CEST44349828104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:55.402013063 CEST49828443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:55.403105021 CEST49828443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:55.403155088 CEST44349828104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:55.484545946 CEST49830443192.168.2.4188.114.96.3
                                                                    Sep 27, 2024 19:10:55.484575987 CEST44349830188.114.96.3192.168.2.4
                                                                    Sep 27, 2024 19:10:55.484787941 CEST49830443192.168.2.4188.114.96.3
                                                                    Sep 27, 2024 19:10:55.484885931 CEST49831443192.168.2.4188.114.96.3
                                                                    Sep 27, 2024 19:10:55.484936953 CEST44349831188.114.96.3192.168.2.4
                                                                    Sep 27, 2024 19:10:55.485001087 CEST49831443192.168.2.4188.114.96.3
                                                                    Sep 27, 2024 19:10:55.485133886 CEST49830443192.168.2.4188.114.96.3
                                                                    Sep 27, 2024 19:10:55.485152006 CEST44349830188.114.96.3192.168.2.4
                                                                    Sep 27, 2024 19:10:55.485455036 CEST49831443192.168.2.4188.114.96.3
                                                                    Sep 27, 2024 19:10:55.485486031 CEST44349831188.114.96.3192.168.2.4
                                                                    Sep 27, 2024 19:10:55.646121025 CEST44349829104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:55.646342993 CEST49829443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:55.646389961 CEST44349829104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:55.647885084 CEST44349829104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:55.647967100 CEST49829443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:55.648279905 CEST49829443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:55.648324013 CEST49829443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:55.648324013 CEST49829443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:55.648371935 CEST44349829104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:55.648448944 CEST49829443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:55.648533106 CEST49832443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:55.648613930 CEST44349832104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:55.648690939 CEST49832443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:55.648842096 CEST49832443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:55.648874044 CEST44349832104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:55.941062927 CEST44349830188.114.96.3192.168.2.4
                                                                    Sep 27, 2024 19:10:55.941421032 CEST49830443192.168.2.4188.114.96.3
                                                                    Sep 27, 2024 19:10:55.941447973 CEST44349830188.114.96.3192.168.2.4
                                                                    Sep 27, 2024 19:10:55.942414999 CEST44349830188.114.96.3192.168.2.4
                                                                    Sep 27, 2024 19:10:55.942472935 CEST49830443192.168.2.4188.114.96.3
                                                                    Sep 27, 2024 19:10:55.942905903 CEST49830443192.168.2.4188.114.96.3
                                                                    Sep 27, 2024 19:10:55.942965984 CEST44349830188.114.96.3192.168.2.4
                                                                    Sep 27, 2024 19:10:55.943136930 CEST49830443192.168.2.4188.114.96.3
                                                                    Sep 27, 2024 19:10:55.943151951 CEST44349830188.114.96.3192.168.2.4
                                                                    Sep 27, 2024 19:10:55.943206072 CEST49830443192.168.2.4188.114.96.3
                                                                    Sep 27, 2024 19:10:55.943206072 CEST49830443192.168.2.4188.114.96.3
                                                                    Sep 27, 2024 19:10:55.943468094 CEST49830443192.168.2.4188.114.96.3
                                                                    Sep 27, 2024 19:10:55.943578005 CEST49833443192.168.2.4188.114.96.3
                                                                    Sep 27, 2024 19:10:55.943602085 CEST44349833188.114.96.3192.168.2.4
                                                                    Sep 27, 2024 19:10:55.943677902 CEST49833443192.168.2.4188.114.96.3
                                                                    Sep 27, 2024 19:10:55.943919897 CEST49833443192.168.2.4188.114.96.3
                                                                    Sep 27, 2024 19:10:55.943933964 CEST44349833188.114.96.3192.168.2.4
                                                                    Sep 27, 2024 19:10:55.964981079 CEST44349831188.114.96.3192.168.2.4
                                                                    Sep 27, 2024 19:10:55.965280056 CEST49831443192.168.2.4188.114.96.3
                                                                    Sep 27, 2024 19:10:55.965306997 CEST44349831188.114.96.3192.168.2.4
                                                                    Sep 27, 2024 19:10:55.968899012 CEST44349831188.114.96.3192.168.2.4
                                                                    Sep 27, 2024 19:10:55.968978882 CEST49831443192.168.2.4188.114.96.3
                                                                    Sep 27, 2024 19:10:55.969348907 CEST49831443192.168.2.4188.114.96.3
                                                                    Sep 27, 2024 19:10:55.969410896 CEST49831443192.168.2.4188.114.96.3
                                                                    Sep 27, 2024 19:10:55.969449043 CEST49831443192.168.2.4188.114.96.3
                                                                    Sep 27, 2024 19:10:55.969542027 CEST44349831188.114.96.3192.168.2.4
                                                                    Sep 27, 2024 19:10:55.969609976 CEST49831443192.168.2.4188.114.96.3
                                                                    Sep 27, 2024 19:10:55.969726086 CEST49834443192.168.2.4188.114.96.3
                                                                    Sep 27, 2024 19:10:55.969733000 CEST44349834188.114.96.3192.168.2.4
                                                                    Sep 27, 2024 19:10:55.969808102 CEST49834443192.168.2.4188.114.96.3
                                                                    Sep 27, 2024 19:10:55.970138073 CEST49834443192.168.2.4188.114.96.3
                                                                    Sep 27, 2024 19:10:55.970146894 CEST44349834188.114.96.3192.168.2.4
                                                                    Sep 27, 2024 19:10:56.124150991 CEST44349832104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:56.169122934 CEST49832443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:56.169153929 CEST44349832104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:56.170821905 CEST44349832104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:56.170893908 CEST49832443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:56.171870947 CEST49832443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:56.171870947 CEST49832443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:56.171905041 CEST44349832104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:56.171977997 CEST44349832104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:56.214071989 CEST49832443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:56.214090109 CEST44349832104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:56.260962963 CEST49832443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:56.281883001 CEST44349832104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:56.281949043 CEST44349832104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:56.281989098 CEST44349832104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:56.282046080 CEST44349832104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:56.282047987 CEST49832443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:56.282063961 CEST44349832104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:56.282105923 CEST49832443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:56.282131910 CEST44349832104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:56.282171011 CEST44349832104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:56.282218933 CEST49832443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:56.282238007 CEST44349832104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:56.282304049 CEST49832443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:56.282506943 CEST44349832104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:56.286642075 CEST44349832104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:56.286689043 CEST44349832104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:56.286694050 CEST49832443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:56.286711931 CEST44349832104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:56.286760092 CEST49832443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:56.286773920 CEST44349832104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:56.286794901 CEST44349832104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:56.286844015 CEST49832443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:56.287095070 CEST49832443192.168.2.4104.21.83.87
                                                                    Sep 27, 2024 19:10:56.287117004 CEST44349832104.21.83.87192.168.2.4
                                                                    Sep 27, 2024 19:10:56.435626984 CEST44349833188.114.96.3192.168.2.4
                                                                    Sep 27, 2024 19:10:56.436014891 CEST49833443192.168.2.4188.114.96.3
                                                                    Sep 27, 2024 19:10:56.436028957 CEST44349833188.114.96.3192.168.2.4
                                                                    Sep 27, 2024 19:10:56.436882019 CEST44349833188.114.96.3192.168.2.4
                                                                    Sep 27, 2024 19:10:56.436952114 CEST49833443192.168.2.4188.114.96.3
                                                                    Sep 27, 2024 19:10:56.438182116 CEST49833443192.168.2.4188.114.96.3
                                                                    Sep 27, 2024 19:10:56.438240051 CEST44349833188.114.96.3192.168.2.4
                                                                    Sep 27, 2024 19:10:56.438669920 CEST49833443192.168.2.4188.114.96.3
                                                                    Sep 27, 2024 19:10:56.438677073 CEST44349833188.114.96.3192.168.2.4
                                                                    Sep 27, 2024 19:10:56.457283020 CEST44349834188.114.96.3192.168.2.4
                                                                    Sep 27, 2024 19:10:56.457485914 CEST49834443192.168.2.4188.114.96.3
                                                                    Sep 27, 2024 19:10:56.457492113 CEST44349834188.114.96.3192.168.2.4
                                                                    Sep 27, 2024 19:10:56.458339930 CEST44349834188.114.96.3192.168.2.4
                                                                    Sep 27, 2024 19:10:56.458394051 CEST49834443192.168.2.4188.114.96.3
                                                                    Sep 27, 2024 19:10:56.458689928 CEST49834443192.168.2.4188.114.96.3
                                                                    Sep 27, 2024 19:10:56.458741903 CEST44349834188.114.96.3192.168.2.4
                                                                    Sep 27, 2024 19:10:56.479356050 CEST49833443192.168.2.4188.114.96.3
                                                                    Sep 27, 2024 19:10:56.512044907 CEST49834443192.168.2.4188.114.96.3
                                                                    Sep 27, 2024 19:10:56.512057066 CEST44349834188.114.96.3192.168.2.4
                                                                    Sep 27, 2024 19:10:56.557718039 CEST49834443192.168.2.4188.114.96.3
                                                                    Sep 27, 2024 19:10:56.775695086 CEST44349833188.114.96.3192.168.2.4
                                                                    Sep 27, 2024 19:10:56.775990009 CEST44349833188.114.96.3192.168.2.4
                                                                    Sep 27, 2024 19:10:56.776043892 CEST49833443192.168.2.4188.114.96.3
                                                                    Sep 27, 2024 19:10:56.776861906 CEST49833443192.168.2.4188.114.96.3
                                                                    Sep 27, 2024 19:10:56.776873112 CEST44349833188.114.96.3192.168.2.4
                                                                    Sep 27, 2024 19:10:56.788996935 CEST49835443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:56.789084911 CEST44349835188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:56.789187908 CEST49835443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:56.789370060 CEST49835443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:56.789407015 CEST44349835188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:57.426978111 CEST44349835188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:57.427284002 CEST49835443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:57.427304983 CEST44349835188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:57.428738117 CEST44349835188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:57.428812027 CEST49835443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:57.429809093 CEST49835443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:57.429888010 CEST44349835188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:57.430351973 CEST49835443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:57.471443892 CEST44349835188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:57.479815960 CEST49835443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:57.479846001 CEST44349835188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:57.526073933 CEST49835443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:57.666559935 CEST44349835188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:57.666618109 CEST44349835188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:57.666640043 CEST44349835188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:57.666671991 CEST44349835188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:57.666707993 CEST44349835188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:57.666709900 CEST49835443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:57.666758060 CEST44349835188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:57.666799068 CEST49835443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:57.666800022 CEST49835443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:57.666915894 CEST44349835188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:57.667561054 CEST49835443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:57.667581081 CEST44349835188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:57.667617083 CEST49835443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:57.668307066 CEST49835443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:57.694627047 CEST49836443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:57.694669962 CEST44349836188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:57.694776058 CEST49836443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:57.698401928 CEST49836443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:57.698414087 CEST44349836188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:58.340611935 CEST44349836188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:58.344129086 CEST49836443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:58.344141960 CEST44349836188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:58.345263958 CEST44349836188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:58.345720053 CEST49836443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:58.345890045 CEST44349836188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:58.345900059 CEST49836443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:58.386334896 CEST49836443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:58.386343002 CEST44349836188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:58.593785048 CEST44349836188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:58.593873024 CEST44349836188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:58.593960047 CEST49836443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:58.593974113 CEST44349836188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:58.594044924 CEST44349836188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:58.598073959 CEST49836443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:58.656676054 CEST49836443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:58.656692982 CEST44349836188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:58.694073915 CEST49837443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:58.694144964 CEST44349837188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:58.694226027 CEST49837443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:58.694523096 CEST49837443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:58.694555998 CEST44349837188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:58.739485979 CEST49838443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:58.739518881 CEST44349838188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:58.739613056 CEST49838443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:58.739926100 CEST49838443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:58.739953041 CEST44349838188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:59.343873024 CEST44349837188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:59.344137907 CEST49837443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:59.344166040 CEST44349837188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:59.345324039 CEST44349837188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:59.345654964 CEST49837443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:59.345772028 CEST49837443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:59.345783949 CEST44349837188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:59.345879078 CEST44349837188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:59.373055935 CEST44349838188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:59.373287916 CEST49838443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:59.373303890 CEST44349838188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:59.374422073 CEST44349838188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:59.374794960 CEST49838443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:59.374927998 CEST49838443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:59.374938011 CEST44349838188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:59.374974012 CEST44349838188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:59.400415897 CEST49837443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:59.431719065 CEST49838443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:59.600471020 CEST44349837188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:59.600622892 CEST44349837188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:59.600692987 CEST49837443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:59.600882053 CEST49837443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:59.600908995 CEST44349837188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:59.600974083 CEST49837443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:59.600974083 CEST49837443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:59.614520073 CEST49839443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:59.614553928 CEST44349839188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:59.614619017 CEST49839443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:59.614800930 CEST49839443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:59.614814997 CEST44349839188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:59.623739004 CEST44349838188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:59.623889923 CEST44349838188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:10:59.623950958 CEST49838443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:59.624465942 CEST49838443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:10:59.624481916 CEST44349838188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:11:00.235727072 CEST44349839188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:11:00.235971928 CEST49839443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:11:00.235985994 CEST44349839188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:11:00.237411022 CEST44349839188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:11:00.237464905 CEST49839443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:11:00.237824917 CEST49839443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:11:00.237900972 CEST44349839188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:11:00.237936974 CEST49839443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:11:00.279402018 CEST44349839188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:11:00.291759968 CEST49839443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:11:00.291765928 CEST44349839188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:11:00.338634968 CEST49839443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:11:00.489510059 CEST44349839188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:11:00.489680052 CEST44349839188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:11:00.489758968 CEST49839443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:11:00.520112038 CEST49839443192.168.2.4188.72.236.196
                                                                    Sep 27, 2024 19:11:00.520134926 CEST44349839188.72.236.196192.168.2.4
                                                                    Sep 27, 2024 19:11:11.347435951 CEST44349834188.114.96.3192.168.2.4
                                                                    Sep 27, 2024 19:11:11.347503901 CEST44349834188.114.96.3192.168.2.4
                                                                    Sep 27, 2024 19:11:11.347724915 CEST49834443192.168.2.4188.114.96.3
                                                                    Sep 27, 2024 19:11:12.190311909 CEST49834443192.168.2.4188.114.96.3
                                                                    Sep 27, 2024 19:11:12.190330029 CEST44349834188.114.96.3192.168.2.4
                                                                    Sep 27, 2024 19:11:18.184653044 CEST49841443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:18.184714079 CEST4434984135.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:18.184923887 CEST49841443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:18.185200930 CEST49841443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:18.185236931 CEST4434984135.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:18.192388058 CEST49842443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:18.192410946 CEST4434984235.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:18.192476988 CEST49842443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:18.192666054 CEST49842443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:18.192691088 CEST4434984235.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:18.644826889 CEST4434984235.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:18.644921064 CEST4434984135.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:18.645315886 CEST49841443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:18.645349979 CEST4434984135.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:18.645838022 CEST4434984135.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:18.645875931 CEST49842443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:18.645895004 CEST4434984235.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:18.646471977 CEST49841443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:18.646471977 CEST49841443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:18.646507025 CEST4434984135.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:18.646575928 CEST4434984135.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:18.646909952 CEST4434984235.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:18.647217035 CEST49842443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:18.647682905 CEST49842443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:18.647762060 CEST4434984235.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:18.650228977 CEST49842443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:18.650247097 CEST4434984235.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:18.698160887 CEST49841443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:18.698162079 CEST49842443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:18.772378922 CEST4434984235.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:18.772521019 CEST4434984235.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:18.772733927 CEST49842443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:18.772854090 CEST49842443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:18.772854090 CEST49842443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:18.772895098 CEST4434984235.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:18.773336887 CEST4434984135.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:18.773432970 CEST4434984135.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:18.773466110 CEST49842443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:18.773783922 CEST49843443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:18.773886919 CEST4434984335.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:18.773932934 CEST49841443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:18.774079084 CEST49843443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:18.774668932 CEST49841443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:18.774682045 CEST4434984135.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:18.774681091 CEST49844443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:18.774769068 CEST4434984435.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:18.774925947 CEST49844443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:18.775417089 CEST49844443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:18.775443077 CEST49843443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:18.775454998 CEST4434984435.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:18.775486946 CEST4434984335.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:19.229813099 CEST4434984335.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:19.230113983 CEST49843443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:19.230146885 CEST4434984335.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:19.230634928 CEST4434984335.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:19.230978966 CEST49843443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:19.231070042 CEST4434984335.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:19.231144905 CEST49843443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:19.231144905 CEST49843443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:19.231187105 CEST4434984335.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:19.248755932 CEST4434984435.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:19.248955965 CEST49844443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:19.248991013 CEST4434984435.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:19.249330997 CEST4434984435.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:19.249686003 CEST49844443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:19.249686003 CEST49844443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:19.249759912 CEST49844443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:19.249763966 CEST4434984435.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:19.249797106 CEST4434984435.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:19.276279926 CEST49843443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:19.291904926 CEST49844443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:19.358354092 CEST4434984335.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:19.358521938 CEST4434984335.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:19.358668089 CEST49843443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:19.358695030 CEST4434984335.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:19.358724117 CEST49843443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:19.358757019 CEST49843443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:19.376734018 CEST4434984435.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:19.376913071 CEST4434984435.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:19.377113104 CEST49844443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:19.377144098 CEST4434984435.190.80.1192.168.2.4
                                                                    Sep 27, 2024 19:11:19.377176046 CEST49844443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:19.377264977 CEST49844443192.168.2.435.190.80.1
                                                                    Sep 27, 2024 19:11:20.091679096 CEST49845443192.168.2.4216.58.212.132
                                                                    Sep 27, 2024 19:11:20.091784000 CEST44349845216.58.212.132192.168.2.4
                                                                    Sep 27, 2024 19:11:20.091861963 CEST49845443192.168.2.4216.58.212.132
                                                                    Sep 27, 2024 19:11:20.092694044 CEST49845443192.168.2.4216.58.212.132
                                                                    Sep 27, 2024 19:11:20.092726946 CEST44349845216.58.212.132192.168.2.4
                                                                    Sep 27, 2024 19:11:20.810774088 CEST44349845216.58.212.132192.168.2.4
                                                                    Sep 27, 2024 19:11:20.811048031 CEST49845443192.168.2.4216.58.212.132
                                                                    Sep 27, 2024 19:11:20.811105013 CEST44349845216.58.212.132192.168.2.4
                                                                    Sep 27, 2024 19:11:20.811573982 CEST44349845216.58.212.132192.168.2.4
                                                                    Sep 27, 2024 19:11:20.811903000 CEST49845443192.168.2.4216.58.212.132
                                                                    Sep 27, 2024 19:11:20.811991930 CEST44349845216.58.212.132192.168.2.4
                                                                    Sep 27, 2024 19:11:20.854480982 CEST49845443192.168.2.4216.58.212.132
                                                                    Sep 27, 2024 19:11:30.678044081 CEST44349845216.58.212.132192.168.2.4
                                                                    Sep 27, 2024 19:11:30.678180933 CEST44349845216.58.212.132192.168.2.4
                                                                    Sep 27, 2024 19:11:30.678253889 CEST49845443192.168.2.4216.58.212.132
                                                                    Sep 27, 2024 19:11:32.183713913 CEST49845443192.168.2.4216.58.212.132
                                                                    Sep 27, 2024 19:11:32.183783054 CEST44349845216.58.212.132192.168.2.4
                                                                    Sep 27, 2024 19:12:20.152800083 CEST49847443192.168.2.4216.58.212.132
                                                                    Sep 27, 2024 19:12:20.152852058 CEST44349847216.58.212.132192.168.2.4
                                                                    Sep 27, 2024 19:12:20.152918100 CEST49847443192.168.2.4216.58.212.132
                                                                    Sep 27, 2024 19:12:20.153135061 CEST49847443192.168.2.4216.58.212.132
                                                                    Sep 27, 2024 19:12:20.153155088 CEST44349847216.58.212.132192.168.2.4
                                                                    Sep 27, 2024 19:12:20.788700104 CEST44349847216.58.212.132192.168.2.4
                                                                    Sep 27, 2024 19:12:20.789128065 CEST49847443192.168.2.4216.58.212.132
                                                                    Sep 27, 2024 19:12:20.789241076 CEST44349847216.58.212.132192.168.2.4
                                                                    Sep 27, 2024 19:12:20.790354013 CEST44349847216.58.212.132192.168.2.4
                                                                    Sep 27, 2024 19:12:20.790847063 CEST49847443192.168.2.4216.58.212.132
                                                                    Sep 27, 2024 19:12:20.791070938 CEST44349847216.58.212.132192.168.2.4
                                                                    Sep 27, 2024 19:12:20.839003086 CEST49847443192.168.2.4216.58.212.132
                                                                    Sep 27, 2024 19:12:30.708986998 CEST44349847216.58.212.132192.168.2.4
                                                                    Sep 27, 2024 19:12:30.709120989 CEST44349847216.58.212.132192.168.2.4
                                                                    Sep 27, 2024 19:12:30.709192038 CEST49847443192.168.2.4216.58.212.132
                                                                    Sep 27, 2024 19:12:32.424154043 CEST49847443192.168.2.4216.58.212.132
                                                                    Sep 27, 2024 19:12:32.424245119 CEST44349847216.58.212.132192.168.2.4
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Sep 27, 2024 19:08:30.105201960 CEST53602271.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:08:30.690994978 CEST53495331.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:08:31.667927027 CEST53569531.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:08:32.126682997 CEST5918253192.168.2.41.1.1.1
                                                                    Sep 27, 2024 19:08:32.126749992 CEST5346153192.168.2.41.1.1.1
                                                                    Sep 27, 2024 19:08:34.716625929 CEST4928953192.168.2.41.1.1.1
                                                                    Sep 27, 2024 19:08:34.716625929 CEST5190153192.168.2.41.1.1.1
                                                                    Sep 27, 2024 19:08:34.723809958 CEST53492891.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:08:34.723997116 CEST53519011.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:08:36.404998064 CEST5446253192.168.2.41.1.1.1
                                                                    Sep 27, 2024 19:08:36.405195951 CEST6203553192.168.2.41.1.1.1
                                                                    Sep 27, 2024 19:08:47.750907898 CEST138138192.168.2.4192.168.2.255
                                                                    Sep 27, 2024 19:08:48.753213882 CEST53529871.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:09:07.507335901 CEST53634511.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:09:29.836570978 CEST53492121.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:09:30.278327942 CEST53548801.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:10:03.015629053 CEST6008453192.168.2.41.1.1.1
                                                                    Sep 27, 2024 19:10:15.654584885 CEST5854753192.168.2.41.1.1.1
                                                                    Sep 27, 2024 19:10:15.655045033 CEST6158153192.168.2.41.1.1.1
                                                                    Sep 27, 2024 19:10:15.674587965 CEST53616571.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:10:15.678142071 CEST53569531.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:10:16.021116018 CEST53615811.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:10:16.034482956 CEST53585471.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:10:16.691346884 CEST53563681.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:10:18.172800064 CEST5884253192.168.2.41.1.1.1
                                                                    Sep 27, 2024 19:10:18.173146963 CEST5725853192.168.2.41.1.1.1
                                                                    Sep 27, 2024 19:10:18.181005955 CEST53572581.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:10:18.181186914 CEST53588421.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:10:18.916096926 CEST5496553192.168.2.41.1.1.1
                                                                    Sep 27, 2024 19:10:20.039150000 CEST6471153192.168.2.41.1.1.1
                                                                    Sep 27, 2024 19:10:20.039511919 CEST5841953192.168.2.41.1.1.1
                                                                    Sep 27, 2024 19:10:20.046336889 CEST53647111.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:10:20.046760082 CEST53584191.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:10:20.914444923 CEST6142453192.168.2.41.1.1.1
                                                                    Sep 27, 2024 19:10:20.914619923 CEST6494853192.168.2.41.1.1.1
                                                                    Sep 27, 2024 19:10:20.921451092 CEST53649481.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:10:20.923499107 CEST53614241.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:10:21.091835022 CEST5119053192.168.2.41.1.1.1
                                                                    Sep 27, 2024 19:10:21.092152119 CEST6047253192.168.2.41.1.1.1
                                                                    Sep 27, 2024 19:10:21.475090981 CEST53604721.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:10:21.478419065 CEST53511901.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:10:21.819928885 CEST5029353192.168.2.41.1.1.1
                                                                    Sep 27, 2024 19:10:21.820158958 CEST5325053192.168.2.41.1.1.1
                                                                    Sep 27, 2024 19:10:21.826883078 CEST53502931.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:10:21.827697039 CEST53532501.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:10:22.448343992 CEST5895453192.168.2.41.1.1.1
                                                                    Sep 27, 2024 19:10:22.448813915 CEST5685053192.168.2.41.1.1.1
                                                                    Sep 27, 2024 19:10:22.456198931 CEST53589541.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:10:22.456401110 CEST53568501.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:10:25.049540043 CEST53559381.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:10:33.813704014 CEST53650101.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:10:48.919946909 CEST4999353192.168.2.41.1.1.1
                                                                    Sep 27, 2024 19:10:52.676364899 CEST53601021.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:10:55.460423946 CEST5726053192.168.2.41.1.1.1
                                                                    Sep 27, 2024 19:10:55.460731030 CEST4960253192.168.2.41.1.1.1
                                                                    Sep 27, 2024 19:10:55.481610060 CEST53572601.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:10:55.484047890 CEST53496021.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:10:56.779165030 CEST5327353192.168.2.41.1.1.1
                                                                    Sep 27, 2024 19:10:56.779310942 CEST6292353192.168.2.41.1.1.1
                                                                    Sep 27, 2024 19:10:56.787772894 CEST53532731.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:10:56.788602114 CEST53629231.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:10:59.604228020 CEST5150753192.168.2.41.1.1.1
                                                                    Sep 27, 2024 19:10:59.604397058 CEST5147153192.168.2.41.1.1.1
                                                                    Sep 27, 2024 19:10:59.613960028 CEST53515071.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:10:59.614015102 CEST53514711.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:11:07.824424028 CEST6038353192.168.2.41.1.1.1
                                                                    Sep 27, 2024 19:11:15.272430897 CEST53581161.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:11:15.816420078 CEST53585491.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:11:18.183669090 CEST5957853192.168.2.41.1.1.1
                                                                    Sep 27, 2024 19:11:18.184052944 CEST5370953192.168.2.41.1.1.1
                                                                    Sep 27, 2024 19:11:18.191896915 CEST53595781.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:11:18.192091942 CEST53537091.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:11:24.934413910 CEST6133453192.168.2.41.1.1.1
                                                                    Sep 27, 2024 19:11:39.598150015 CEST53583731.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:11:54.761261940 CEST6103053192.168.2.41.1.1.1
                                                                    Sep 27, 2024 19:12:24.326431990 CEST53615621.1.1.1192.168.2.4
                                                                    Sep 27, 2024 19:12:39.402791023 CEST5526953192.168.2.41.1.1.1
                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                    Sep 27, 2024 19:08:32.126682997 CEST192.168.2.41.1.1.10x5bc3Standard query (0)img1.wsimg.comA (IP address)IN (0x0001)false
                                                                    Sep 27, 2024 19:08:32.126749992 CEST192.168.2.41.1.1.10x74b0Standard query (0)img1.wsimg.com65IN (0x0001)false
                                                                    Sep 27, 2024 19:08:34.716625929 CEST192.168.2.41.1.1.10x7471Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                    Sep 27, 2024 19:08:34.716625929 CEST192.168.2.41.1.1.10x61a5Standard query (0)www.google.com65IN (0x0001)false
                                                                    Sep 27, 2024 19:08:36.404998064 CEST192.168.2.41.1.1.10x66fdStandard query (0)img1.wsimg.comA (IP address)IN (0x0001)false
                                                                    Sep 27, 2024 19:08:36.405195951 CEST192.168.2.41.1.1.10x3475Standard query (0)img1.wsimg.com65IN (0x0001)false
                                                                    Sep 27, 2024 19:10:03.015629053 CEST192.168.2.41.1.1.10xf9fbStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                    Sep 27, 2024 19:10:15.654584885 CEST192.168.2.41.1.1.10xfc74Standard query (0)logirumola.xenina.co.zaA (IP address)IN (0x0001)false
                                                                    Sep 27, 2024 19:10:15.655045033 CEST192.168.2.41.1.1.10x63c4Standard query (0)logirumola.xenina.co.za65IN (0x0001)false
                                                                    Sep 27, 2024 19:10:18.172800064 CEST192.168.2.41.1.1.10x359cStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                    Sep 27, 2024 19:10:18.173146963 CEST192.168.2.41.1.1.10xf5d2Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                    Sep 27, 2024 19:10:18.916096926 CEST192.168.2.41.1.1.10x9701Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                    Sep 27, 2024 19:10:20.039150000 CEST192.168.2.41.1.1.10xf59fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                    Sep 27, 2024 19:10:20.039511919 CEST192.168.2.41.1.1.10x3daaStandard query (0)www.google.com65IN (0x0001)false
                                                                    Sep 27, 2024 19:10:20.914444923 CEST192.168.2.41.1.1.10x5032Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                    Sep 27, 2024 19:10:20.914619923 CEST192.168.2.41.1.1.10x39dStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                    Sep 27, 2024 19:10:21.091835022 CEST192.168.2.41.1.1.10xf9a9Standard query (0)logirumola.xenina.co.zaA (IP address)IN (0x0001)false
                                                                    Sep 27, 2024 19:10:21.092152119 CEST192.168.2.41.1.1.10xe55aStandard query (0)logirumola.xenina.co.za65IN (0x0001)false
                                                                    Sep 27, 2024 19:10:21.819928885 CEST192.168.2.41.1.1.10x98efStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                    Sep 27, 2024 19:10:21.820158958 CEST192.168.2.41.1.1.10x77e3Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                    Sep 27, 2024 19:10:22.448343992 CEST192.168.2.41.1.1.10xcbe9Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                    Sep 27, 2024 19:10:22.448813915 CEST192.168.2.41.1.1.10x409aStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                    Sep 27, 2024 19:10:48.919946909 CEST192.168.2.41.1.1.10x81c9Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                    Sep 27, 2024 19:10:55.460423946 CEST192.168.2.41.1.1.10x963aStandard query (0)voltagreenierkeckle.monsterA (IP address)IN (0x0001)false
                                                                    Sep 27, 2024 19:10:55.460731030 CEST192.168.2.41.1.1.10x6856Standard query (0)voltagreenierkeckle.monster65IN (0x0001)false
                                                                    Sep 27, 2024 19:10:56.779165030 CEST192.168.2.41.1.1.10xd01bStandard query (0)mikedownload.netA (IP address)IN (0x0001)false
                                                                    Sep 27, 2024 19:10:56.779310942 CEST192.168.2.41.1.1.10x732bStandard query (0)mikedownload.net65IN (0x0001)false
                                                                    Sep 27, 2024 19:10:59.604228020 CEST192.168.2.41.1.1.10x53b2Standard query (0)mikedownload.netA (IP address)IN (0x0001)false
                                                                    Sep 27, 2024 19:10:59.604397058 CEST192.168.2.41.1.1.10xe257Standard query (0)mikedownload.net65IN (0x0001)false
                                                                    Sep 27, 2024 19:11:07.824424028 CEST192.168.2.41.1.1.10x41f3Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                    Sep 27, 2024 19:11:18.183669090 CEST192.168.2.41.1.1.10x48b9Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                    Sep 27, 2024 19:11:18.184052944 CEST192.168.2.41.1.1.10xf1beStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                    Sep 27, 2024 19:11:24.934413910 CEST192.168.2.41.1.1.10x67c1Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                    Sep 27, 2024 19:11:54.761261940 CEST192.168.2.41.1.1.10x1d73Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                    Sep 27, 2024 19:12:39.402791023 CEST192.168.2.41.1.1.10x8f48Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                    Sep 27, 2024 19:08:32.134907961 CEST1.1.1.1192.168.2.40x74b0No error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                    Sep 27, 2024 19:08:32.136729956 CEST1.1.1.1192.168.2.40x5bc3No error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                    Sep 27, 2024 19:08:34.723809958 CEST1.1.1.1192.168.2.40x7471No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                                    Sep 27, 2024 19:08:34.723997116 CEST1.1.1.1192.168.2.40x61a5No error (0)www.google.com65IN (0x0001)false
                                                                    Sep 27, 2024 19:08:36.415117979 CEST1.1.1.1192.168.2.40x3475No error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                    Sep 27, 2024 19:08:36.416023016 CEST1.1.1.1192.168.2.40x66fdNo error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                    Sep 27, 2024 19:10:03.023322105 CEST1.1.1.1192.168.2.40xf9fbNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                    Sep 27, 2024 19:10:16.021116018 CEST1.1.1.1192.168.2.40x63c4No error (0)logirumola.xenina.co.za65IN (0x0001)false
                                                                    Sep 27, 2024 19:10:16.034482956 CEST1.1.1.1192.168.2.40xfc74No error (0)logirumola.xenina.co.za104.21.83.87A (IP address)IN (0x0001)false
                                                                    Sep 27, 2024 19:10:16.034482956 CEST1.1.1.1192.168.2.40xfc74No error (0)logirumola.xenina.co.za172.67.219.8A (IP address)IN (0x0001)false
                                                                    Sep 27, 2024 19:10:18.181186914 CEST1.1.1.1192.168.2.40x359cNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                    Sep 27, 2024 19:10:19.651225090 CEST1.1.1.1192.168.2.40x9701No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                    Sep 27, 2024 19:10:20.046336889 CEST1.1.1.1192.168.2.40xf59fNo error (0)www.google.com216.58.212.132A (IP address)IN (0x0001)false
                                                                    Sep 27, 2024 19:10:20.046760082 CEST1.1.1.1192.168.2.40x3daaNo error (0)www.google.com65IN (0x0001)false
                                                                    Sep 27, 2024 19:10:20.921451092 CEST1.1.1.1192.168.2.40x39dNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                    Sep 27, 2024 19:10:20.923499107 CEST1.1.1.1192.168.2.40x5032No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                    Sep 27, 2024 19:10:20.923499107 CEST1.1.1.1192.168.2.40x5032No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                    Sep 27, 2024 19:10:21.475090981 CEST1.1.1.1192.168.2.40xe55aNo error (0)logirumola.xenina.co.za65IN (0x0001)false
                                                                    Sep 27, 2024 19:10:21.478419065 CEST1.1.1.1192.168.2.40xf9a9No error (0)logirumola.xenina.co.za104.21.83.87A (IP address)IN (0x0001)false
                                                                    Sep 27, 2024 19:10:21.478419065 CEST1.1.1.1192.168.2.40xf9a9No error (0)logirumola.xenina.co.za172.67.219.8A (IP address)IN (0x0001)false
                                                                    Sep 27, 2024 19:10:21.826883078 CEST1.1.1.1192.168.2.40x98efNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                    Sep 27, 2024 19:10:21.826883078 CEST1.1.1.1192.168.2.40x98efNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                    Sep 27, 2024 19:10:21.827697039 CEST1.1.1.1192.168.2.40x77e3No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                    Sep 27, 2024 19:10:22.456198931 CEST1.1.1.1192.168.2.40xcbe9No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                    Sep 27, 2024 19:10:22.456198931 CEST1.1.1.1192.168.2.40xcbe9No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                    Sep 27, 2024 19:10:22.456401110 CEST1.1.1.1192.168.2.40x409aNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                    Sep 27, 2024 19:10:48.928284883 CEST1.1.1.1192.168.2.40x81c9No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                    Sep 27, 2024 19:10:55.481610060 CEST1.1.1.1192.168.2.40x963aNo error (0)voltagreenierkeckle.monster188.114.96.3A (IP address)IN (0x0001)false
                                                                    Sep 27, 2024 19:10:55.481610060 CEST1.1.1.1192.168.2.40x963aNo error (0)voltagreenierkeckle.monster188.114.97.3A (IP address)IN (0x0001)false
                                                                    Sep 27, 2024 19:10:55.484047890 CEST1.1.1.1192.168.2.40x6856No error (0)voltagreenierkeckle.monster65IN (0x0001)false
                                                                    Sep 27, 2024 19:10:56.787772894 CEST1.1.1.1192.168.2.40xd01bNo error (0)mikedownload.net188.72.236.196A (IP address)IN (0x0001)false
                                                                    Sep 27, 2024 19:10:59.613960028 CEST1.1.1.1192.168.2.40x53b2No error (0)mikedownload.net188.72.236.196A (IP address)IN (0x0001)false
                                                                    Sep 27, 2024 19:11:07.832082987 CEST1.1.1.1192.168.2.40x41f3No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                    Sep 27, 2024 19:11:18.191896915 CEST1.1.1.1192.168.2.40x48b9No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                    Sep 27, 2024 19:11:24.942290068 CEST1.1.1.1192.168.2.40x67c1No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                    Sep 27, 2024 19:11:54.770339966 CEST1.1.1.1192.168.2.40x1d73No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                    Sep 27, 2024 19:12:39.411684036 CEST1.1.1.1192.168.2.40x8f48No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                    • fs.microsoft.com
                                                                    • slscr.update.microsoft.com
                                                                    • armmf.adobe.com
                                                                    • logirumola.xenina.co.za
                                                                    • https:
                                                                      • challenges.cloudflare.com
                                                                      • voltagreenierkeckle.monster
                                                                      • mikedownload.net
                                                                    • a.nel.cloudflare.com
                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    0192.168.2.449740184.28.90.27443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:08:37 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept: */*
                                                                    Accept-Encoding: identity
                                                                    User-Agent: Microsoft BITS/7.8
                                                                    Host: fs.microsoft.com
                                                                    2024-09-27 17:08:37 UTC467INHTTP/1.1 200 OK
                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                    Content-Type: application/octet-stream
                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                    Server: ECAcc (lpl/EF67)
                                                                    X-CID: 11
                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                    X-Ms-Region: prod-neu-z1
                                                                    Cache-Control: public, max-age=257785
                                                                    Date: Fri, 27 Sep 2024 17:08:37 GMT
                                                                    Connection: close
                                                                    X-CID: 2


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    1192.168.2.449744184.28.90.27443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:08:38 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept: */*
                                                                    Accept-Encoding: identity
                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                    Range: bytes=0-2147483646
                                                                    User-Agent: Microsoft BITS/7.8
                                                                    Host: fs.microsoft.com
                                                                    2024-09-27 17:08:38 UTC515INHTTP/1.1 200 OK
                                                                    ApiVersion: Distribute 1.1
                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                    Content-Type: application/octet-stream
                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                    Server: ECAcc (lpl/EF06)
                                                                    X-CID: 11
                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                    X-Ms-Region: prod-weu-z1
                                                                    Cache-Control: public, max-age=257814
                                                                    Date: Fri, 27 Sep 2024 17:08:38 GMT
                                                                    Content-Length: 55
                                                                    Connection: close
                                                                    X-CID: 2
                                                                    2024-09-27 17:08:38 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    2192.168.2.44974520.114.59.183443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:08:44 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=DNbsZZrcBluYXyp&MD=NOft21+d HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept: */*
                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                    Host: slscr.update.microsoft.com
                                                                    2024-09-27 17:08:44 UTC560INHTTP/1.1 200 OK
                                                                    Cache-Control: no-cache
                                                                    Pragma: no-cache
                                                                    Content-Type: application/octet-stream
                                                                    Expires: -1
                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                    MS-CorrelationId: 99499d16-25e2-4be8-a532-b622d68c7707
                                                                    MS-RequestId: 6298db16-e2f2-445d-8262-28922fe3016a
                                                                    MS-CV: 1uj8bOD6KUqJDtfj.0
                                                                    X-Microsoft-SLSClientCache: 2880
                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Fri, 27 Sep 2024 17:08:43 GMT
                                                                    Connection: close
                                                                    Content-Length: 24490
                                                                    2024-09-27 17:08:44 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                    2024-09-27 17:08:44 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    3192.168.2.44975152.165.165.26443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:09:22 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=DNbsZZrcBluYXyp&MD=NOft21+d HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept: */*
                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                    Host: slscr.update.microsoft.com
                                                                    2024-09-27 17:09:22 UTC560INHTTP/1.1 200 OK
                                                                    Cache-Control: no-cache
                                                                    Pragma: no-cache
                                                                    Content-Type: application/octet-stream
                                                                    Expires: -1
                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                    ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                    MS-CorrelationId: 15439b0b-0ee8-4f9f-8688-b82aee2bacfa
                                                                    MS-RequestId: b767a6cc-f057-4f79-b444-dffa6146e8df
                                                                    MS-CV: yBasnkev70C5dSbG.0
                                                                    X-Microsoft-SLSClientCache: 1440
                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                    X-Content-Type-Options: nosniff
                                                                    Date: Fri, 27 Sep 2024 17:09:21 GMT
                                                                    Connection: close
                                                                    Content-Length: 30005
                                                                    2024-09-27 17:09:22 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                    Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                    2024-09-27 17:09:22 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                    Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    4192.168.2.44976123.195.92.1534435572C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:03 UTC475OUTGET /onboarding/smskillreader.txt HTTP/1.1
                                                                    Host: armmf.adobe.com
                                                                    Connection: keep-alive
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    If-None-Match: "78-5faa31cce96da"
                                                                    If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
                                                                    2024-09-27 17:10:04 UTC198INHTTP/1.1 304 Not Modified
                                                                    Content-Type: text/plain; charset=UTF-8
                                                                    Last-Modified: Mon, 01 May 2023 15:02:33 GMT
                                                                    ETag: "78-5faa31cce96da"
                                                                    Date: Fri, 27 Sep 2024 17:10:04 GMT
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    5192.168.2.449767104.21.83.874437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:17 UTC1211OUTGET /584079126977960726?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojom HTTP/1.1
                                                                    Host: logirumola.xenina.co.za
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-User: ?1
                                                                    Sec-Fetch-Dest: document
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-09-27 17:10:18 UTC1285INHTTP/1.1 403 Forbidden
                                                                    Date: Fri, 27 Sep 2024 17:10:18 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                    Cross-Origin-Embedder-Policy: require-corp
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Cross-Origin-Resource-Policy: same-origin
                                                                    Origin-Agent-Cluster: ?1
                                                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                    Referrer-Policy: same-origin
                                                                    X-Content-Options: nosniff
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    cf-mitigated: challenge
                                                                    2024-09-27 17:10:18 UTC770INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 35 6d 2f 71 6e 33 35 69 62 75 55 66 34 63 47 70 79 58 7a 71 6d 74 35 6a 42 54 49 6f 5a 30 65 71 4f 75 54 61 63 44 66 57 71 6e 39 35 57 38 49 51 50 4e 38 76 6a 69 78 78 6c 32 4f 2f 62 67 37 4f 74 69 6a 52 78 4d 79 59 6b 47 4a 65 61 46 56 74 35 62 6e 7a 36 59 4f 4c 6c 37 74 4b 53 50 4c 44 69 6f 59 50 6e 38 44 37 6a 42 7a 62 66 4d 5a 37 47 6e 45 71 32 7a 41 71 7a 56 4a 46 2f 67 39 44 6c 48 4e 78 53 48 31 38 30 45 58 61 33 79 76 49 51 7a 79 73 30 67 3d 3d 24 46 69 68 66 39 4b 38 62 66 71 59 50 39 67 37 4f 33 39 48 6f 5a 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                    Data Ascii: cf-chl-out: 5m/qn35ibuUf4cGpyXzqmt5jBTIoZ0eqOuTacDfWqn95W8IQPN8vjixxl2O/bg7OtijRxMyYkGJeaFVt5bnz6YOLl7tKSPLDioYPn8D7jBzbfMZ7GnEq2zAqzVJF/g9DlHNxSH180EXa3yvIQzys0g==$Fihf9K8bfqYP9g7O39HoZA==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                    2024-09-27 17:10:18 UTC1369INData Raw: 33 31 62 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                                    Data Ascii: 31b4<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                                    2024-09-27 17:10:18 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                                                                    Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                                                                    2024-09-27 17:10:18 UTC1369INData Raw: 4b 50 4d 34 6c 6b 34 38 45 53 53 61 7a 63 39 78 76 31 79 51 2d 31 37 32 37 34 35 37 30 31 38 2d 30 2e 30 2e 31 2e 31 2d 35 39 35 31 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d 65 4d 73 3a 20 27 31 30 30 30 27 2c 63 4d 54 69 6d 65 4d 73 3a 20 27 33 39 30 30 30 30 27 2c 63 54 70 6c 56 3a 20 35 2c 63 54 70 6c 42 3a 20 27 63 66 27 2c 63 4b 3a 20 22 22 2c 66 61 3a 20 22 5c 2f 35 38 34 30 37 39 31 32 36 39 37 37 39 36 30 37 32 36 3f 73 65 74 61 77 61 64 6f 6e 65 76 75 73 75 66 61 73 65 6b 6f 6a 75 76 61 6d 65 64 65 66 61 70 6f 72 75 6a 6f 6a 61 76 75 6b 6f 6d 69 72 3d 6a 6f 73 6f 7a 75 62 61 6e 65 66 69 67 6f 77 6f 77 6f 74 6f 73 6f 78 65 73 69 6a 61 67 69 66 61 77 61 6e 75 70 61 72 6f 76 69 74 69 7a 75 64 65 74 75 6b 65 77 61 6c 61 6c 61 6e 6f 78 65
                                                                    Data Ascii: KPM4lk48ESSazc9xv1yQ-1727457018-0.0.1.1-5951",cFPWv: 'g',cTTimeMs: '1000',cMTimeMs: '390000',cTplV: 5,cTplB: 'cf',cK: "",fa: "\/584079126977960726?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxe
                                                                    2024-09-27 17:10:18 UTC1369INData Raw: 43 4c 79 64 72 6b 79 73 61 76 45 35 54 50 2e 48 42 45 32 78 31 39 31 63 32 61 59 5f 67 45 77 50 6e 42 6c 37 4d 2e 48 41 32 38 38 4c 4c 67 5f 68 69 75 56 64 48 77 78 61 67 33 43 5f 74 56 79 4a 75 59 42 37 6b 69 78 2e 58 72 2e 5f 5a 35 51 4e 76 58 52 71 44 33 78 65 78 53 6e 4e 34 72 63 30 4f 74 6c 51 4a 36 4d 62 69 45 66 57 50 56 50 49 53 6d 6a 61 51 65 7a 59 58 37 78 44 74 47 69 64 66 53 36 53 43 76 4d 50 50 56 55 42 59 54 65 46 70 67 54 58 6e 67 36 67 56 79 6c 51 58 52 70 46 63 56 55 31 6f 70 71 36 68 38 57 43 41 6d 4b 66 72 75 70 41 6f 51 69 53 43 52 63 48 58 44 46 43 4c 47 6d 4b 4c 4b 65 64 35 46 4d 57 57 53 38 49 5f 44 2e 56 76 34 58 58 33 47 63 46 67 69 38 4f 45 37 41 35 73 4f 41 51 56 49 66 68 50 4e 62 6e 46 59 32 39 41 64 55 41 76 4e 33 36 6f 69 46
                                                                    Data Ascii: CLydrkysavE5TP.HBE2x191c2aY_gEwPnBl7M.HA288LLg_hiuVdHwxag3C_tVyJuYB7kix.Xr._Z5QNvXRqD3xexSnN4rc0OtlQJ6MbiEfWPVPISmjaQezYX7xDtGidfS6SCvMPPVUBYTeFpgTXng6gVylQXRpFcVU1opq6h8WCAmKfrupAoQiSCRcHXDFCLGmKLKed5FMWWS8I_D.Vv4XX3GcFgi8OE7A5sOAQVIfhPNbnFY29AdUAvN36oiF
                                                                    2024-09-27 17:10:18 UTC1369INData Raw: 39 64 30 47 46 61 33 71 64 42 49 49 43 74 43 47 59 79 41 35 37 4e 64 48 6f 69 6c 42 55 58 57 44 2e 72 6d 49 55 6a 4a 6c 6e 77 73 41 39 67 39 41 42 30 31 39 55 6d 45 48 37 35 4d 59 79 76 68 4b 5f 66 5a 49 6f 31 53 49 43 73 36 36 36 55 2e 47 50 53 50 44 76 36 59 75 5a 70 6c 35 32 49 38 2e 57 58 35 71 41 45 38 36 73 4a 36 4f 76 58 6e 78 31 78 4e 67 66 6c 72 6f 72 38 67 43 68 34 76 4e 4e 35 33 6e 65 65 52 76 32 77 33 52 6e 6d 45 71 70 4e 55 69 4b 48 44 39 76 4e 79 62 77 78 63 38 34 43 44 54 63 6b 73 33 51 4d 41 37 68 76 68 35 79 42 55 7a 32 52 63 47 39 37 78 6d 55 63 36 64 4b 30 69 6b 51 6c 6b 7a 5f 35 6f 5f 33 6c 66 31 42 4c 73 77 74 50 49 5f 37 4b 69 51 76 7a 64 72 5f 70 53 44 30 64 43 6e 7a 65 6d 74 58 42 6b 32 55 7a 6e 61 4c 5a 4a 46 4b 4c 39 6b 67 70 63
                                                                    Data Ascii: 9d0GFa3qdBIICtCGYyA57NdHoilBUXWD.rmIUjJlnwsA9g9AB019UmEH75MYyvhK_fZIo1SICs666U.GPSPDv6YuZpl52I8.WX5qAE86sJ6OvXnx1xNgflror8gCh4vNN53neeRv2w3RnmEqpNUiKHD9vNybwxc84CDTcks3QMA7hvh5yBUz2RcG97xmUc6dK0ikQlkz_5o_3lf1BLswtPI_7KiQvzdr_pSD0dCnzemtXBk2UznaLZJFKL9kgpc
                                                                    2024-09-27 17:10:18 UTC1369INData Raw: 48 53 5a 50 71 37 73 6f 4a 6e 35 39 36 4f 61 62 50 6f 68 30 6d 4d 6d 62 6b 38 75 39 6f 33 48 56 47 71 46 6a 38 54 44 4f 52 66 35 51 6c 47 65 4d 47 46 57 32 49 41 6b 62 44 75 52 50 59 50 4f 4d 61 62 32 71 46 63 42 70 55 70 4d 38 72 6a 62 79 50 4e 55 45 2e 45 43 43 5f 52 34 6f 74 36 65 50 4f 50 6a 67 62 41 6e 50 45 67 45 4a 6a 57 50 61 43 67 56 45 73 6e 66 36 51 63 55 4a 6c 59 54 30 59 4a 37 66 63 31 7a 33 6b 41 5a 50 59 57 50 4c 73 74 5a 63 7a 78 55 44 43 30 49 30 75 55 55 71 6e 50 5a 4c 31 2e 44 74 45 68 56 66 6c 2e 66 69 4b 41 6c 68 59 4b 41 58 4d 62 4a 56 76 6a 48 4a 54 46 35 31 69 4a 56 64 59 57 74 50 71 33 6d 61 37 31 33 4c 67 4d 76 49 57 67 31 38 6a 45 65 51 42 6a 6e 67 4c 73 4e 74 46 2e 67 54 4a 68 65 4e 39 46 79 33 78 68 59 73 58 78 77 6e 75 7a 41
                                                                    Data Ascii: HSZPq7soJn596OabPoh0mMmbk8u9o3HVGqFj8TDORf5QlGeMGFW2IAkbDuRPYPOMab2qFcBpUpM8rjbyPNUE.ECC_R4ot6ePOPjgbAnPEgEJjWPaCgVEsnf6QcUJlYT0YJ7fc1z3kAZPYWPLstZczxUDC0I0uUUqnPZL1.DtEhVfl.fiKAlhYKAXMbJVvjHJTF51iJVdYWtPq3ma713LgMvIWg18jEeQBjngLsNtF.gTJheN9Fy3xhYsXxwnuzA
                                                                    2024-09-27 17:10:18 UTC1369INData Raw: 4d 44 38 45 32 58 58 6a 54 45 6f 6d 51 44 68 2e 55 4d 51 54 6f 34 32 6b 74 37 50 5f 4f 6c 58 7a 53 4d 58 36 49 43 49 35 6d 75 2e 39 36 64 66 48 73 69 41 43 2e 73 75 43 68 75 32 54 78 4a 59 49 73 56 32 58 52 49 72 33 53 36 73 78 74 47 75 58 43 6c 6a 48 52 63 62 53 71 30 71 54 39 5f 33 34 72 68 48 77 34 43 46 74 73 71 44 74 48 6d 31 4c 38 59 65 39 31 6d 30 78 36 67 31 65 36 6a 6c 37 70 62 61 71 53 54 73 6d 4e 77 53 43 72 51 51 4f 74 43 4e 54 6c 38 66 45 77 2e 43 77 6a 46 31 2e 44 2e 45 77 30 79 39 32 70 70 62 52 77 78 78 62 39 49 70 69 43 34 44 4a 46 49 77 38 47 5f 4c 61 65 2e 75 6a 4f 55 6d 31 6a 30 55 68 62 63 45 45 42 6b 73 6b 71 50 42 6a 75 51 73 6a 39 7a 52 79 71 41 54 30 49 52 43 76 57 58 5f 39 77 34 56 54 49 66 51 36 6f 65 6c 48 43 51 74 6d 50 49 61
                                                                    Data Ascii: MD8E2XXjTEomQDh.UMQTo42kt7P_OlXzSMX6ICI5mu.96dfHsiAC.suChu2TxJYIsV2XRIr3S6sxtGuXCljHRcbSq0qT9_34rhHw4CFtsqDtHm1L8Ye91m0x6g1e6jl7pbaqSTsmNwSCrQQOtCNTl8fEw.CwjF1.D.Ew0y92ppbRwxxb9IpiC4DJFIw8G_Lae.ujOUm1j0UhbcEEBkskqPBjuQsj9zRyqAT0IRCvWX_9w4VTIfQ6oelHCQtmPIa
                                                                    2024-09-27 17:10:18 UTC1369INData Raw: 39 79 64 57 70 76 61 6d 46 32 64 57 74 76 62 57 6c 79 50 57 70 76 63 32 39 36 64 57 4a 68 62 6d 56 6d 61 57 64 76 64 32 39 33 62 33 52 76 63 32 39 34 5a 58 4e 70 61 6d 46 6e 61 57 5a 68 64 32 46 75 64 58 42 68 63 6d 39 32 61 58 52 70 65 6e 56 6b 5a 58 52 31 61 32 56 33 59 57 78 68 62 47 46 75 62 33 68 6c 64 47 56 33 59 57 5a 68 59 6d 39 73 62 33 4e 68 61 32 6c 6d 5a 58 4a 76 64 6d 56 73 59 57 35 68 65 6d 6c 36 61 58 4e 70 63 6d 6c 7a 5a 58 4e 76 64 32 46 30 64 57 4a 31 62 6d 6c 6b 62 32 5a 68 65 6d 39 32 64 58 52 68 61 6d 39 7a 5a 57 64 76 64 32 46 72 64 58 70 31 61 32 6c 75 61 58 52 68 5a 32 56 6b 59 58 52 6c 59 6e 56 77 5a 57 5a 31 62 48 56 6e 5a 57 5a 31 63 6d 46 6b 5a 58 4a 31 62 47 6c 6b 64 58 5a 76 64 32 6c 69 59 58 5a 68 64 6d 39 7a 62 33 4e 68 63
                                                                    Data Ascii: 9ydWpvamF2dWtvbWlyPWpvc296dWJhbmVmaWdvd293b3Rvc294ZXNpamFnaWZhd2FudXBhcm92aXRpenVkZXR1a2V3YWxhbGFub3hldGV3YWZhYm9sb3Nha2lmZXJvdmVsYW5heml6aXNpcmlzZXNvd2F0dWJ1bmlkb2Zhem92dXRham9zZWdvd2FrdXp1a2luaXRhZ2VkYXRlYnVwZWZ1bHVnZWZ1cmFkZXJ1bGlkdXZvd2liYXZhdm9zb3Nhc
                                                                    2024-09-27 17:10:18 UTC1369INData Raw: 44 45 74 51 55 54 4a 35 61 79 6c 76 55 35 6e 35 2f 59 47 4e 36 6d 50 72 37 72 41 49 46 73 27 2c 74 3a 20 27 4d 54 63 79 4e 7a 51 31 4e 7a 41 78 4f 43 34 77 4d 44 41 77 4d 44 41 3d 27 2c 63 54 3a 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 44 61 74 65 2e 6e 6f 77 28 29 20 2f 20 31 30 30 30 29 2c 6d 3a 20 27 7a 48 4d 5a 44 4c 44 35 73 4a 53 56 42 6e 6d 4b 62 73 43 70 68 77 52 53 56 58 59 38 6f 57 6e 54 79 56 2f 76 59 4b 44 59 76 52 63 3d 27 2c 69 31 3a 20 27 45 52 35 61 64 2b 57 65 76 48 39 31 68 4b 44 6f 4f 52 56 39 51 67 3d 3d 27 2c 69 32 3a 20 27 42 6e 37 33 72 6c 4a 45 37 71 2f 31 6b 38 57 6b 61 2f 36 6d 69 51 3d 3d 27 2c 7a 68 3a 20 27 49 52 48 30 32 71 39 68 42 4d 4e 39 37 6e 50 79 38 78 62 44 6a 74 2f 57 4e 4f 30 70 78 31 68 4a 32 32 2f 6d 58 58 6a 4b 39 39
                                                                    Data Ascii: DEtQUTJ5aylvU5n5/YGN6mPr7rAIFs',t: 'MTcyNzQ1NzAxOC4wMDAwMDA=',cT: Math.floor(Date.now() / 1000),m: 'zHMZDLD5sJSVBnmKbsCphwRSVXY8oWnTyV/vYKDYvRc=',i1: 'ER5ad+WevH91hKDoORV9Qg==',i2: 'Bn73rlJE7q/1k8Wka/6miQ==',zh: 'IRH02q9hBMN97nPy8xbDjt/WNO0px1hJ22/mXXjK99


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    6192.168.2.449768104.21.83.874437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:18 UTC1483OUTGET /584079126977960726?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojom HTTP/1.1
                                                                    Host: logirumola.xenina.co.za
                                                                    Connection: keep-alive
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-full-version: "117.0.5938.132"
                                                                    sec-ch-ua-arch: "x86"
                                                                    sec-ch-ua-platform: "Windows"
                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                    sec-ch-ua-model: ""
                                                                    sec-ch-ua-bitness: "64"
                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-User: ?1
                                                                    Sec-Fetch-Dest: document
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-09-27 17:10:18 UTC1285INHTTP/1.1 403 Forbidden
                                                                    Date: Fri, 27 Sep 2024 17:10:18 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                    Cross-Origin-Embedder-Policy: require-corp
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Cross-Origin-Resource-Policy: same-origin
                                                                    Origin-Agent-Cluster: ?1
                                                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                    Referrer-Policy: same-origin
                                                                    X-Content-Options: nosniff
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    cf-mitigated: challenge
                                                                    2024-09-27 17:10:18 UTC762INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 70 62 7a 30 38 65 72 4a 53 49 79 30 78 2f 65 78 48 69 63 50 35 36 5a 50 57 65 6a 70 45 41 6c 73 75 42 2b 39 75 64 30 54 79 5a 37 46 4b 4f 49 37 73 4d 72 56 49 45 5a 4c 2f 47 46 39 56 63 33 43 5a 4e 75 6c 44 61 63 41 32 65 74 59 53 33 38 41 58 66 70 79 45 6d 6e 2f 74 71 2b 35 58 74 39 72 70 58 4c 30 43 4f 47 72 30 68 41 2f 38 5a 59 44 72 53 53 75 52 78 6f 5a 46 70 43 36 64 6f 6d 53 72 71 68 63 6d 62 54 54 2b 70 54 69 70 51 68 6a 4f 4f 50 46 4a 51 3d 3d 24 39 43 4c 44 65 53 6a 43 53 41 6e 2f 65 4a 46 4e 56 30 6f 77 36 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                    Data Ascii: cf-chl-out: pbz08erJSIy0x/exHicP56ZPWejpEAlsuB+9ud0TyZ7FKOI7sMrVIEZL/GF9Vc3CZNulDacA2etYS38AXfpyEmn/tq+5Xt9rpXL0COGr0hA/8ZYDrSSuRxoZFpC6domSrqhcmbTT+pTipQhjOOPFJQ==$9CLDeSjCSAn/eJFNV0ow6w==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                    2024-09-27 17:10:18 UTC691INData Raw: 33 32 34 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                                    Data Ascii: 3249<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                                    2024-09-27 17:10:18 UTC1369INData Raw: 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 7d 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63
                                                                    Data Ascii: argin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.25rem}@media (width <= 720px){.h2{font-size:1.25rem;line-height:1.5rem}}#challenge-error-text{bac
                                                                    2024-09-27 17:10:18 UTC1369INData Raw: 70 65 3a 20 27 69 6e 74 65 72 61 63 74 69 76 65 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 34 32 31 38 36 27 2c 63 52 61 79 3a 20 27 38 63 39 64 31 62 33 62 65 61 35 62 34 32 33 66 27 2c 63 48 61 73 68 3a 20 27 34 61 36 32 64 65 34 31 31 35 65 37 30 39 65 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 35 38 34 30 37 39 31 32 36 39 37 37 39 36 30 37 32 36 3f 73 65 74 61 77 61 64 6f 6e 65 76 75 73 75 66 61 73 65 6b 6f 6a 75 76 61 6d 65 64 65 66 61 70 6f 72 75 6a 6f 6a 61 76 75 6b 6f 6d 69 72 3d 6a 6f 73 6f 7a 75 62 61 6e 65 66 69 67 6f 77 6f 77 6f 74 6f 73 6f 78 65 73 69 6a 61 67 69 66 61 77 61 6e 75 70 61 72 6f 76 69 74 69 7a 75 64 65 74 75 6b 65 77 61 6c 61 6c 61 6e 6f 78 65 74 65 77 61 66 61 62 6f 6c 6f 73 61 6b 69 66 65 72 6f 76 65 6c 61 6e 61 7a 69 7a 69 73 69 72
                                                                    Data Ascii: pe: 'interactive',cNounce: '42186',cRay: '8c9d1b3bea5b423f',cHash: '4a62de4115e709e',cUPMDTk: "\/584079126977960726?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisir
                                                                    2024-09-27 17:10:18 UTC1369INData Raw: 5f 72 6a 6d 43 30 55 4c 2e 33 6b 45 45 5f 43 34 55 48 34 36 65 45 35 53 5a 50 73 51 6d 35 70 37 61 2e 69 71 50 63 4e 41 2d 31 37 32 37 34 35 37 30 31 38 2d 30 2e 30 2e 31 2e 31 2d 36 31 30 30 22 2c 6d 64 3a 20 22 6c 49 46 74 36 55 34 74 65 39 36 30 50 6c 6c 63 57 32 72 5f 42 71 6c 50 33 30 61 61 67 4d 31 5a 67 41 64 6b 4b 44 6d 76 68 47 30 2d 31 37 32 37 34 35 37 30 31 38 2d 31 2e 31 2e 31 2e 31 2d 2e 77 75 4b 41 32 52 79 63 52 6b 67 2e 43 2e 78 6f 66 70 59 30 45 55 76 34 4b 65 55 53 58 6d 38 42 31 67 71 50 77 38 6d 69 77 51 4e 5f 56 41 65 42 64 65 38 5a 31 76 33 50 69 37 4a 2e 5f 5f 6a 4a 4d 4f 62 48 4e 38 50 30 39 48 50 65 39 71 6d 69 48 77 6d 30 39 37 68 5a 4d 33 55 34 69 58 62 70 34 72 62 50 6c 6a 39 70 43 62 79 6c 50 75 57 48 6c 6b 64 6a 30 38 6a 37
                                                                    Data Ascii: _rjmC0UL.3kEE_C4UH46eE5SZPsQm5p7a.iqPcNA-1727457018-0.0.1.1-6100",md: "lIFt6U4te960PllcW2r_BqlP30aagM1ZgAdkKDmvhG0-1727457018-1.1.1.1-.wuKA2RycRkg.C.xofpY0EUv4KeUSXm8B1gqPw8miwQN_VAeBde8Z1v3Pi7J.__jJMObHN8P09HPe9qmiHwm097hZM3U4iXbp4rbPlj9pCbylPuWHlkdj08j7
                                                                    2024-09-27 17:10:18 UTC1369INData Raw: 49 4b 5a 51 2e 48 54 32 4e 6f 35 6a 78 32 54 30 46 74 79 43 66 72 73 58 73 48 41 5f 41 35 54 71 34 31 4e 66 56 6e 68 43 59 58 4f 4b 72 45 6f 47 47 45 4d 4e 6b 44 46 78 36 47 31 67 49 6e 42 56 30 6d 48 67 42 51 30 4f 69 43 75 79 79 6d 6e 44 41 77 46 57 58 62 6f 51 6d 6a 58 4a 74 6d 6f 69 6c 69 4d 47 49 63 72 71 38 79 70 35 5a 56 77 6d 51 39 54 33 58 67 43 42 63 33 39 47 58 58 62 6f 69 38 76 52 53 43 47 78 55 4d 4f 51 30 66 5f 65 6b 57 65 45 66 54 34 43 4b 6a 6a 39 74 66 37 44 31 59 65 38 50 36 4c 4e 76 34 64 4d 4f 65 66 34 73 62 39 4b 61 62 39 56 42 64 77 76 44 51 54 63 50 68 70 4d 62 52 59 48 50 37 48 61 77 61 68 38 35 63 67 68 32 34 65 76 44 5f 35 4e 64 74 4e 33 43 56 52 55 73 56 76 36 75 56 79 63 5f 47 53 5a 4d 6f 36 69 53 6a 74 6d 4a 70 30 64 6f 34 31
                                                                    Data Ascii: IKZQ.HT2No5jx2T0FtyCfrsXsHA_A5Tq41NfVnhCYXOKrEoGGEMNkDFx6G1gInBV0mHgBQ0OiCuyymnDAwFWXboQmjXJtmoiliMGIcrq8yp5ZVwmQ9T3XgCBc39GXXboi8vRSCGxUMOQ0f_ekWeEfT4CKjj9tf7D1Ye8P6LNv4dMOef4sb9Kab9VBdwvDQTcPhpMbRYHP7Hawah85cgh24evD_5NdtN3CVRUsVv6uVyc_GSZMo6iSjtmJp0do41
                                                                    2024-09-27 17:10:18 UTC1369INData Raw: 69 62 59 42 36 30 58 71 6e 4a 67 4a 50 66 75 68 6a 56 32 45 50 78 59 64 68 59 38 78 6a 6d 50 5a 35 72 32 52 4d 72 31 4f 31 52 78 4f 53 68 72 37 48 37 7a 73 6d 6f 61 33 34 77 32 48 65 6c 65 37 31 2e 4c 74 6f 42 72 5f 6a 34 44 6e 38 36 36 51 30 65 63 39 6d 67 55 4d 46 42 57 4a 39 74 39 54 41 63 39 7a 4b 64 42 75 43 6c 36 64 51 76 54 64 63 79 42 45 65 4c 62 51 34 59 63 75 4f 43 62 45 75 47 67 46 33 66 50 4a 61 53 6b 35 4f 73 6c 47 56 38 63 4f 4b 32 70 70 54 50 6b 6d 38 6c 4c 46 54 4b 30 33 6b 62 56 50 59 35 32 53 70 71 41 6c 54 43 49 62 72 2e 4e 35 36 51 49 30 75 62 69 6f 5a 57 53 5a 41 66 64 5a 4c 6c 41 79 42 6f 50 47 38 2e 5a 64 71 6a 6b 37 73 2e 33 46 4f 69 62 74 56 51 38 4f 69 52 66 69 38 6d 6b 43 4b 59 73 38 39 6d 50 70 5f 6a 31 49 46 4a 4a 2e 5f 48 33
                                                                    Data Ascii: ibYB60XqnJgJPfuhjV2EPxYdhY8xjmPZ5r2RMr1O1RxOShr7H7zsmoa34w2Hele71.LtoBr_j4Dn866Q0ec9mgUMFBWJ9t9TAc9zKdBuCl6dQvTdcyBEeLbQ4YcuOCbEuGgF3fPJaSk5OslGV8cOK2ppTPkm8lLFTK03kbVPY52SpqAlTCIbr.N56QI0ubioZWSZAfdZLlAyBoPG8.Zdqjk7s.3FOibtVQ8OiRfi8mkCKYs89mPp_j1IFJJ._H3
                                                                    2024-09-27 17:10:18 UTC1369INData Raw: 5a 78 6c 6a 37 55 43 31 39 6d 4f 6b 34 36 51 33 41 45 49 43 31 7a 39 57 73 59 62 47 30 36 30 6a 2e 45 46 55 77 54 4d 32 30 45 66 31 5a 58 51 61 78 50 52 7a 49 6c 35 44 32 6e 54 6e 6b 50 61 79 5a 62 61 53 4b 4e 58 79 46 70 58 5f 46 75 65 55 57 78 67 39 2e 57 78 4a 64 64 6b 70 42 72 2e 79 5f 72 30 61 54 44 54 34 52 2e 68 53 32 5f 73 39 67 38 66 53 74 5f 6c 71 50 76 61 4b 32 7a 78 53 51 55 70 49 55 30 45 58 6e 62 5a 53 35 70 61 6e 73 30 63 4d 47 61 4f 64 56 78 4b 59 53 6f 53 56 55 63 4e 6b 4c 4d 61 74 34 30 49 71 69 36 32 4c 71 57 63 33 44 6b 45 4a 5f 2e 35 6d 4a 2e 51 6d 4b 38 50 43 65 63 69 4d 6d 75 73 34 54 66 57 69 6e 6d 66 54 55 48 45 66 38 77 62 31 45 56 2e 53 53 37 77 52 72 4b 42 5f 45 4b 6e 69 51 62 37 76 71 2e 34 47 36 4f 64 75 71 34 4a 79 67 35 36
                                                                    Data Ascii: Zxlj7UC19mOk46Q3AEIC1z9WsYbG060j.EFUwTM20Ef1ZXQaxPRzIl5D2nTnkPayZbaSKNXyFpX_FueUWxg9.WxJddkpBr.y_r0aTDT4R.hS2_s9g8fSt_lqPvaK2zxSQUpIU0EXnbZS5pans0cMGaOdVxKYSoSVUcNkLMat40Iqi62LqWc3DkEJ_.5mJ.QmK8PCeciMmus4TfWinmfTUHEf8wb1EV.SS7wRrKB_EKniQb7vq.4G6Oduq4Jyg56
                                                                    2024-09-27 17:10:18 UTC1369INData Raw: 6b 49 41 41 6c 4d 56 79 4e 6c 53 46 71 48 6c 43 4f 4c 6c 37 39 52 65 74 6a 37 59 64 63 37 61 4b 54 32 67 37 49 7a 47 45 38 6e 43 67 4b 51 4d 38 36 54 39 5f 70 31 5a 35 4b 37 74 35 41 6f 74 42 62 58 69 6f 67 41 4d 35 30 4d 59 38 39 38 49 32 6b 6d 71 4f 48 2e 68 6c 37 71 74 41 48 4d 77 46 78 50 31 31 49 43 67 38 63 52 4f 41 4b 6e 38 58 58 4a 63 69 63 4b 6c 68 35 45 54 58 36 30 75 66 69 66 43 62 39 37 36 56 4a 38 63 6c 4b 65 4f 57 55 72 61 52 30 48 41 36 44 52 6a 52 35 5a 6d 6b 48 6e 66 43 73 4d 57 66 7a 46 62 5f 37 39 42 6d 48 4e 36 52 35 32 77 72 66 79 79 4c 2e 45 47 41 38 37 61 7a 4a 79 5f 68 66 4e 48 66 48 58 53 30 4f 46 36 43 56 37 5a 44 55 56 6e 2e 6c 30 4d 56 67 73 70 37 33 4f 73 49 44 45 7a 6d 65 58 48 34 4a 46 48 55 42 46 6c 34 79 47 38 45 42 68 57
                                                                    Data Ascii: kIAAlMVyNlSFqHlCOLl79Retj7Ydc7aKT2g7IzGE8nCgKQM86T9_p1Z5K7t5AotBbXiogAM50MY898I2kmqOH.hl7qtAHMwFxP11ICg8cROAKn8XXJcicKlh5ETX60ufifCb976VJ8clKeOWUraR0HA6DRjR5ZmkHnfCsMWfzFb_79BmHN6R52wrfyyL.EGA87azJy_hfNHfHXS0OF6CV7ZDUVn.l0MVgsp73OsIDEzmeXH4JFHUBFl4yG8EBhW
                                                                    2024-09-27 17:10:18 UTC1369INData Raw: 61 57 5a 70 64 6d 6c 34 5a 58 64 76 63 32 39 77 61 57 35 70 65 47 39 6d 64 58 64 76 64 6d 39 6d 61 57 70 76 61 32 6c 6d 59 58 4e 6c 63 47 56 72 5a 57 74 6c 5a 47 46 74 5a 58 42 6c 5a 6d 6c 73 64 57 78 70 64 47 39 73 5a 58 70 76 5a 47 39 69 5a 58 52 70 64 6d 6c 77 61 58 42 31 5a 47 46 69 62 33 68 70 63 32 39 79 62 32 31 6c 65 48 56 73 62 32 70 76 62 51 3d 3d 27 2c 72 61 3a 20 27 54 57 39 36 61 57 78 73 59 53 38 31 4c 6a 41 67 4b 46 64 70 62 6d 52 76 64 33 4d 67 54 6c 51 67 4d 54 41 75 4d 44 73 67 56 32 6c 75 4e 6a 51 37 49 48 67 32 4e 43 6b 67 51 58 42 77 62 47 56 58 5a 57 4a 4c 61 58 51 76 4e 54 4d 33 4c 6a 4d 32 49 43 68 4c 53 46 52 4e 54 43 77 67 62 47 6c 72 5a 53 42 48 5a 57 4e 72 62 79 6b 67 51 32 68 79 62 32 31 6c 4c 7a 45 78 4e 79 34 77 4c 6a 41 75
                                                                    Data Ascii: aWZpdml4ZXdvc29waW5peG9mdXdvdm9maWpva2lmYXNlcGVrZWtlZGFtZXBlZmlsdWxpdG9sZXpvZG9iZXRpdmlwaXB1ZGFib3hpc29yb21leHVsb2pvbQ==',ra: 'TW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzExNy4wLjAu


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    7192.168.2.44976935.190.80.14437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:19 UTC564OUTOPTIONS /report/v4?s=zzWEF62GUh1RWqZ%2FKR5qoGGxjQg%2BuM1j%2B8CDQuC8lb6WyPL%2F0%2FjqmbTwAtY9EgM9i%2FfHwSPwDu9943q0LbEOKneX2d9AGeQa8xAckYa758zARDGpKBXu9IqWa1fyDqvnkLtban28N5HYYQ%3D%3D HTTP/1.1
                                                                    Host: a.nel.cloudflare.com
                                                                    Connection: keep-alive
                                                                    Origin: https://logirumola.xenina.co.za
                                                                    Access-Control-Request-Method: POST
                                                                    Access-Control-Request-Headers: content-type
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-09-27 17:10:20 UTC336INHTTP/1.1 200 OK
                                                                    Content-Length: 0
                                                                    access-control-max-age: 86400
                                                                    access-control-allow-methods: OPTIONS, POST
                                                                    access-control-allow-origin: *
                                                                    access-control-allow-headers: content-type, content-length
                                                                    date: Fri, 27 Sep 2024 17:10:19 GMT
                                                                    Via: 1.1 google
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    8192.168.2.449772104.21.83.874437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:20 UTC1506OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8c9d1b3bea5b423f HTTP/1.1
                                                                    Host: logirumola.xenina.co.za
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-arch: "x86"
                                                                    sec-ch-ua-full-version: "117.0.5938.132"
                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                    sec-ch-ua-bitness: "64"
                                                                    sec-ch-ua-model: ""
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://logirumola.xenina.co.za/584079126977960726?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojom&__cf_chl_rt_tk=xAf_rjmC0UL.3kEE_C4UH46eE5SZPsQm5p7a.iqPcNA-1727457018-0.0.1.1-6100
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-09-27 17:10:20 UTC644INHTTP/1.1 200 OK
                                                                    Date: Fri, 27 Sep 2024 17:10:20 GMT
                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                    Content-Length: 155075
                                                                    Connection: close
                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Lk06pyGdMcR5WS9n82PPAYYo0BqP8UPzCJt5%2Fuw7GIl%2FLeYE8MTF2jVF%2FOKPAjVpkJRmnR5F8BQG8F9R%2FmyaP2N20Wx0N8MdZ7uw5TgY7ht6SE43hD%2BFqk16VPM8LlK4xlvPMl6BDS5Hmg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                    Server: cloudflare
                                                                    CF-RAY: 8c9d1b499d1043f3-EWR
                                                                    2024-09-27 17:10:20 UTC725INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d
                                                                    Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=true;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"}
                                                                    2024-09-27 17:10:20 UTC1369INData Raw: 65 6e 67 65 25 32 30 70 61 67 65 25 32 30 77 61 73 25 32 30 61 63 63 69 64 65 6e 74 61 6c 6c 79 25 32 30 63 61 63 68 65 64 25 32 30 62 79 25 32 30 61 6e 25 32 30 69 6e 74 65 72 6d 65 64 69 61 72 79 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 25 32 30 6c 6f 6e 67 65 72 25 32 30 61 76 61 69 6c 61 62 6c 65 22 2c 22 6c 6f 63 61 74 69 6f 6e 5f 6d 69 73 6d 61 74 63 68 5f 77 61 72 6e 69 6e 67 22 3a 22 57 65 62 73 69 74 65 25 32 30 69 73 25 32 30 6e 6f 74 25 32 30 61 63 63 65 73 73 69 62 6c 65 25 32 30 76 69 61 25 32 30 74 68 69 73 25 32 30 61 64 64 72 65 73 73 2e 22 2c 22 69 6e 74 65 72 73 74 69 74 69 61 6c 5f 68 65 6c 70 65 72 5f 65 78 70 6c 61 69 6e 65 72 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 75 73 65 73
                                                                    Data Ascii: enge%20page%20was%20accidentally%20cached%20by%20an%20intermediary%20and%20is%20no%20longer%20available","location_mismatch_warning":"Website%20is%20not%20accessible%20via%20this%20address.","interstitial_helper_explainer":"%25%7Bplaceholder.com%7D%20uses
                                                                    2024-09-27 17:10:20 UTC1369INData Raw: 22 3a 22 3c 61 20 68 72 65 66 3d 5c 22 23 5c 22 20 63 6c 61 73 73 3d 5c 22 72 65 66 72 65 73 68 5f 6c 69 6e 6b 5c 22 3e 52 65 66 72 65 73 68 3c 2f 61 3e 22 2c 22 66 61 76 69 63 6f 6e 5f 61 6c 74 22 3a 22 49 63 6f 6e 25 32 30 66 6f 72 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 22 2c 22 72 65 76 69 65 77 5f 63 6f 6e 6e 65 63 74 69 6f 6e 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 6e 65 65 64 73 25 32 30 74 6f 25 32 30 72 65 76 69 65 77 25 32 30 74 68 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 6f 66 25 32 30 79 6f 75 72 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 62 65 66 6f 72 65 25 32 30 70 72 6f 63 65 65 64 69 6e 67 2e 22 2c 22 62 72 6f 77 73 65 72 5f 6e 6f 74 5f 73
                                                                    Data Ascii: ":"<a href=\"#\" class=\"refresh_link\">Refresh</a>","favicon_alt":"Icon%20for%20%25%7Bplaceholder.com%7D","review_connection":"%25%7Bplaceholder.com%7D%20needs%20to%20review%20the%20security%20of%20your%20connection%20before%20proceeding.","browser_not_s
                                                                    2024-09-27 17:10:20 UTC1369INData Raw: 30 74 68 69 73 25 32 30 70 61 67 65 25 33 46 22 2c 22 72 65 64 69 72 65 63 74 69 6e 67 5f 74 65 78 74 5f 6f 76 65 72 72 75 6e 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 25 32 30 74 6f 25 32 30 72 65 70 6c 79 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73
                                                                    Data Ascii: 0this%20page%3F","redirecting_text_overrun":"%25%7Bplaceholder.com%7D%20is%20taking%20longer%20than%20expected%20to%20reply.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20iss
                                                                    2024-09-27 17:10:20 UTC1369INData Raw: 74 28 67 42 28 38 30 39 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 67 42 28 35 39 34 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 42 28 34 34 36 29 29 2f 37 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 42 28 38 33 35 29 29 2f 38 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 42 28 36 30 33 29 29 2f 39 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 42 28 38 33 38 29 29 2f 31 30 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 42 28 34 36 35 29 29 2f 31 31 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 39 33 34 30 36 39 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 43 28 31 32 33 34 29 5d 2c 65 4f 3d 66 75 6e
                                                                    Data Ascii: t(gB(809))/5*(parseInt(gB(594))/6)+parseInt(gB(446))/7*(-parseInt(gB(835))/8)+-parseInt(gB(603))/9*(-parseInt(gB(838))/10)+-parseInt(gB(465))/11,f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,934069),eM=this||self,eN=eM[gC(1234)],eO=fun
                                                                    2024-09-27 17:10:20 UTC1369INData Raw: 5d 3d 68 67 28 31 32 36 36 29 2c 6a 5b 68 67 28 37 33 32 29 5d 3d 68 67 28 31 34 34 33 29 2c 6a 5b 68 67 28 31 33 34 33 29 5d 3d 68 67 28 34 32 30 29 2c 6a 5b 68 67 28 31 31 33 30 29 5d 3d 68 67 28 31 34 32 37 29 2c 6a 5b 68 67 28 31 34 30 30 29 5d 3d 68 67 28 31 33 37 31 29 2c 6a 5b 68 67 28 31 33 38 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 48 2c 49 29 7b 72 65 74 75 72 6e 20 48 2b 49 7d 2c 6a 29 3b 74 72 79 7b 66 6f 72 28 6c 3d 68 67 28 39 36 32 29 5b 68 67 28 31 30 37 30 29 5d 28 27 7c 27 29 2c 6d 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6c 5b 6d 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 69 66 28 21 43 29 72 65 74 75 72 6e 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 6f 3d 28 6e 3d 7b 7d 2c 6e 5b 68 67 28 38 35 38 29 5d 3d 65 4d 5b 68 67
                                                                    Data Ascii: ]=hg(1266),j[hg(732)]=hg(1443),j[hg(1343)]=hg(420),j[hg(1130)]=hg(1427),j[hg(1400)]=hg(1371),j[hg(1381)]=function(H,I){return H+I},j);try{for(l=hg(962)[hg(1070)]('|'),m=0;!![];){switch(l[m++]){case'0':if(!C)return;continue;case'1':o=(n={},n[hg(858)]=eM[hg
                                                                    2024-09-27 17:10:20 UTC1369INData Raw: 3d 64 5b 68 68 28 35 32 36 29 5d 28 29 2c 6c 3d 68 68 28 39 38 34 29 2c 6b 5b 68 68 28 39 38 35 29 5d 28 6c 29 3e 2d 31 29 3f 65 4d 5b 68 68 28 38 32 33 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 69 29 7b 68 69 3d 68 68 2c 65 4d 5b 68 69 28 31 34 37 31 29 5d 28 29 7d 2c 31 65 33 29 3a 28 6d 3d 5b 6a 5b 68 68 28 36 39 38 29 5d 28 6a 5b 68 68 28 34 37 33 29 5d 2c 64 29 2c 6a 5b 68 68 28 37 34 38 29 5d 28 6a 5b 68 68 28 38 33 32 29 5d 2c 65 29 2c 6a 5b 68 68 28 35 38 35 29 5d 28 68 68 28 31 33 35 35 29 2c 66 29 2c 68 68 28 36 32 35 29 2b 67 2c 68 68 28 36 32 30 29 2b 4a 53 4f 4e 5b 68 68 28 31 32 35 38 29 5d 28 68 29 5d 5b 68 68 28 35 33 39 29 5d 28 6a 5b 68 68 28 35 36 39 29 5d 29 2c 65 4d 5b 68 68 28 38 32 33 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 6a 29 7b 68
                                                                    Data Ascii: =d[hh(526)](),l=hh(984),k[hh(985)](l)>-1)?eM[hh(823)](function(hi){hi=hh,eM[hi(1471)]()},1e3):(m=[j[hh(698)](j[hh(473)],d),j[hh(748)](j[hh(832)],e),j[hh(585)](hh(1355),f),hh(625)+g,hh(620)+JSON[hh(1258)](h)][hh(539)](j[hh(569)]),eM[hh(823)](function(hj){h
                                                                    2024-09-27 17:10:20 UTC1369INData Raw: 43 28 38 31 38 29 5d 3d 27 75 27 2c 67 65 5b 67 43 28 31 34 32 30 29 5d 3d 27 7a 27 2c 67 65 5b 67 43 28 39 33 39 29 5d 3d 27 6e 27 2c 67 65 5b 67 43 28 38 33 30 29 5d 3d 27 49 27 2c 67 66 3d 67 65 2c 65 4d 5b 67 43 28 36 35 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 2c 69 74 2c 6f 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 69 66 28 69 74 3d 67 43 2c 6f 3d 7b 27 4a 63 76 50 69 27 3a 69 74 28 31 32 34 33 29 2c 27 6a 44 6a 6d 61 27 3a 69 74 28 31 31 34 36 29 2c 27 45 57 76 6a 73 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3c 48 7d 2c 27 56 7a 41 53 53 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3d 3d 3d 48 7d 2c 27 48 4e 57 74 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74
                                                                    Data Ascii: C(818)]='u',ge[gC(1420)]='z',ge[gC(939)]='n',ge[gC(830)]='I',gf=ge,eM[gC(654)]=function(g,h,i,j,it,o,x,B,C,D,E,F){if(it=gC,o={'JcvPi':it(1243),'jDjma':it(1146),'EWvjs':function(G,H){return G<H},'VzASS':function(G,H){return G===H},'HNWtn':function(G,H){ret
                                                                    2024-09-27 17:10:20 UTC1369INData Raw: 6b 3d 6a 2c 6c 3d 4f 62 6a 65 63 74 5b 69 77 28 31 31 33 39 29 5d 28 69 29 2c 6d 3d 30 3b 6d 3c 6c 5b 69 77 28 31 32 33 31 29 5d 3b 6d 2b 2b 29 69 66 28 6e 3d 6c 5b 6d 5d 2c 6e 3d 3d 3d 27 66 27 26 26 28 6e 3d 27 4e 27 29 2c 68 5b 6e 5d 29 7b 66 6f 72 28 6f 3d 30 3b 6f 3c 69 5b 6c 5b 6d 5d 5d 5b 69 77 28 31 32 33 31 29 5d 3b 2d 31 3d 3d 3d 68 5b 6e 5d 5b 69 77 28 39 38 35 29 5d 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 26 26 28 67 6b 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 7c 7c 68 5b 6e 5d 5b 69 77 28 35 30 36 29 5d 28 6b 5b 69 77 28 31 31 36 39 29 5d 28 27 6f 2e 27 2c 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 29 2c 6f 2b 2b 29 3b 7d 65 6c 73 65 20 68 5b 6e 5d 3d 69 5b 6c 5b 6d 5d 5d 5b 69 77 28 33 35 37 29 5d 28 66 75 6e 63 74 69 6f 6e 28 73 2c 69 78 29 7b 72 65 74 75
                                                                    Data Ascii: k=j,l=Object[iw(1139)](i),m=0;m<l[iw(1231)];m++)if(n=l[m],n==='f'&&(n='N'),h[n]){for(o=0;o<i[l[m]][iw(1231)];-1===h[n][iw(985)](i[l[m]][o])&&(gk(i[l[m]][o])||h[n][iw(506)](k[iw(1169)]('o.',i[l[m]][o]))),o++);}else h[n]=i[l[m]][iw(357)](function(s,ix){retu
                                                                    2024-09-27 17:10:20 UTC1369INData Raw: 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 62 48 56 6a 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 49 7a 64 6e 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 68 4f 56 46 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 44 4f 73 79 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 77 6f 50 4e 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 62 68 56 70 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 66 68 62 54 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69
                                                                    Data Ascii: ,i){return i|h},'bHVjZ':function(h,i){return h(i)},'IzdnM':function(h,i){return h<<i},'hOVFT':function(h,i){return h-i},'DOsyR':function(h,i){return i==h},'woPNJ':function(h,i){return h<i},'bhVpa':function(h,i){return i&h},'fhbTK':function(h,i){return h<i


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    9192.168.2.44977335.190.80.14437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:20 UTC498OUTPOST /report/v4?s=zzWEF62GUh1RWqZ%2FKR5qoGGxjQg%2BuM1j%2B8CDQuC8lb6WyPL%2F0%2FjqmbTwAtY9EgM9i%2FfHwSPwDu9943q0LbEOKneX2d9AGeQa8xAckYa758zARDGpKBXu9IqWa1fyDqvnkLtban28N5HYYQ%3D%3D HTTP/1.1
                                                                    Host: a.nel.cloudflare.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 938
                                                                    Content-Type: application/reports+json
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-09-27 17:10:20 UTC938OUTData Raw: 5b 7b 22 61 67 65 22 3a 37 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 34 39 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 38 33 2e 38 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 72 75 6d 6f 6c 61 2e 78 65 6e 69 6e
                                                                    Data Ascii: [{"age":7,"body":{"elapsed_time":2492,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.83.87","status_code":403,"type":"http.error"},"type":"network-error","url":"https://logirumola.xenin
                                                                    2024-09-27 17:10:20 UTC168INHTTP/1.1 200 OK
                                                                    Content-Length: 0
                                                                    date: Fri, 27 Sep 2024 17:10:20 GMT
                                                                    Via: 1.1 google
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    10192.168.2.449776104.18.95.414437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:21 UTC591OUTGET /turnstile/v0/g/ec4b873d446c/api.js?onload=Jeuhg1&render=explicit HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    Origin: https://logirumola.xenina.co.za
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: script
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-09-27 17:10:21 UTC441INHTTP/1.1 200 OK
                                                                    Date: Fri, 27 Sep 2024 17:10:21 GMT
                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                    Content-Length: 47262
                                                                    Connection: close
                                                                    accept-ranges: bytes
                                                                    last-modified: Tue, 17 Sep 2024 16:06:37 GMT
                                                                    cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                    access-control-allow-origin: *
                                                                    cross-origin-resource-policy: cross-origin
                                                                    Server: cloudflare
                                                                    CF-RAY: 8c9d1b50e9c64310-EWR
                                                                    2024-09-27 17:10:21 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 5b 6c 5d 28 67 29 2c 70 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 61 28 73 29 3b 72 65 74 75 72 6e 7d 66 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                                    Data Ascii: "use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);funct
                                                                    2024-09-27 17:10:21 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 2c 72 29 7b 76 61 72 20 61 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 61 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 6c 3d 21 31 2c 67 2c 66 3b 74 72 79 7b 66 6f 72 28 61 3d 61 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                                                    Data Ascii: t(e){if(Array.isArray(e))return e}function Bt(e,r){var a=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(a!=null){var o=[],c=!0,l=!1,g,f;try{for(a=a.call(e);!(c=(g=a.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                                                                    2024-09-27 17:10:21 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 73 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 73 5b 30 5d 26 26 28 61 3d 30 29 29 2c 61 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 6c 3d 73 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 73 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 6c 3d 63 2e 72 65 74 75 72 6e 29 26 26 6c 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 6c 3d 6c 2e 63 61 6c 6c 28 63 2c 73 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 6c 3b 73 77 69 74 63 68 28 63 3d 30 2c 6c 26 26 28 73 3d 5b 73 5b 30 5d 26 32 2c 6c 2e 76 61 6c
                                                                    Data Ascii: ])}}function p(s){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,s[0]&&(a=0)),a;)try{if(o=1,c&&(l=s[0]&2?c.return:s[0]?c.throw||((l=c.return)&&l.call(c),0):c.next)&&!(l=l.call(c,s[1])).done)return l;switch(c=0,l&&(s=[s[0]&2,l.val
                                                                    2024-09-27 17:10:21 UTC1369INData Raw: 29 29 3b 76 61 72 20 56 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 56 65 7c 7c 28 56 65 3d 7b 7d 29 29 3b 76 61 72 20 53 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69 6c 75 72 65 2d 77 6f 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69 6c 75 72 65 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 3d 22 66 61 69 6c 75 72 65 2d 66 65 65 64 62 61 63 6b 22 2c 65 2e 46 41 49
                                                                    Data Ascii: ));var Ve;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Ve||(Ve={}));var Se;(function(e){e.FAILURE_WO_HAVING_TROUBLES="failure-wo-having-troubles",e.FAILURE_HAVING_TROUBLES="failure-having-troubles",e.FAILURE_FEEDBACK="failure-feedback",e.FAI
                                                                    2024-09-27 17:10:21 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 20 4c 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 64 61 72 6b 22 2c 22 6c 69 67 68 74 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 39 65 35 7d 66 75 6e 63 74 69 6f 6e 20 63 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 33 36 65 34 7d 76 61 72 20 41 72 3d 2f 5e 5b 30 2d 39 41 2d 5a 61 2d 7a 5f 2d 5d 7b 33 2c 31 30 30 7d 24 2f 3b 66 75 6e 63 74 69 6f 6e 20 58 74 28 65 29 7b 72 65 74 75 72 6e
                                                                    Data Ascii: unction L(e,r){return e.indexOf(r)!==-1}function nt(e){return L(["auto","dark","light"],e)}function it(e){return L(["auto","never"],e)}function ot(e){return e>0&&e<9e5}function ct(e){return e>0&&e<36e4}var Ar=/^[0-9A-Za-z_-]{3,100}$/;function Xt(e){return
                                                                    2024-09-27 17:10:21 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 79 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 5f 74 3d 22 67 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 22 2c 65 72 3d 38 65 33 2c 62 74 3d 22 70 72 69 76 61 74 65 2d 74 6f 6b 65 6e 22 2c 74 72 3d 33 2c 72 72 3d 35 30 30 2c 61 72 3d 35 30 30 2c 59 3d 22 30 2f 30 22 3b 76 61 72 20 43 72 3d 5b 22 62 67 2d 62 67 22 2c 22 64 61 2d 64 6b 22 2c 22 64 65 2d 64 65 22 2c 22 65 6c 2d 67 72 22 2c 22 6a 61 2d 6a 70 22 2c 22 6d 73 2d 6d 79 22 2c 22 72 75 2d 72 75 22 2c 22 73 6b 2d 73 6b 22 2c 22 73 6c 2d 73 69 22 2c 22 73 72 2d 62 61 22 2c 22 74 6c 2d 70 68 22 2c 22 75 6b 2d 75 61 22 5d 2c 4e 72 3d 5b 22 61 72 2d 65 67 22 2c 22 65 73 2d 65 73 22 2c 22 63 73 2d 63 7a
                                                                    Data Ascii: allenge_response",yt="cf-turnstile-response",_t="g-recaptcha-response",er=8e3,bt="private-token",tr=3,rr=500,ar=500,Y="0/0";var Cr=["bg-bg","da-dk","de-de","el-gr","ja-jp","ms-my","ru-ru","sk-sk","sl-si","sr-ba","tl-ph","uk-ua"],Nr=["ar-eg","es-es","cs-cz
                                                                    2024-09-27 17:10:21 UTC1369INData Raw: 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 61 26 26 72 3f 22 35 34 30 70 78 22 3a 61 26 26 6f 3f 22 35 30 30 70 78 22 3a 61 3f 22 34 38 30 70 78 22 3a 72 3f 22 36 35 30 70 78 22 3a 6f 3f 22 35 39 30 70 78 22 3a 22 35 37 30 70 78 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 48 65 28 65 29 7b 69 66 28 65 3d 3d 3d 76 6f 69 64 20 30 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 6e 72 28 65 2c 72 29 7b 69 66 28 21 55 28 65 2c
                                                                    Data Ascii: rFeedback,o=e.isModeratelyVerbose;return a&&r?"540px":a&&o?"500px":a?"480px":r?"650px":o?"590px":"570px"};function He(e){if(e===void 0)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}function nr(e,r){if(!U(e,
                                                                    2024-09-27 17:10:21 UTC1369INData Raw: 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 6f 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 74 79 70 65 6f 66 20 72 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 69 66 28 72 2e 68 61 73 28 6f 29 29 72 65 74 75 72 6e 20 72 2e 67 65 74 28 6f 29 3b 72 2e 73 65 74 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 49 65 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 63 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 7d 72 65 74 75 72 6e 20
                                                                    Data Ascii: f(o===null||!or(o))return o;if(typeof o!="function")throw new TypeError("Super expression must either be null or a function");if(typeof r!="undefined"){if(r.has(o))return r.get(o);r.set(o,c)}function c(){return Ie(o,arguments,ce(this).constructor)}return
                                                                    2024-09-27 17:10:21 UTC1369INData Raw: 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d 7b 6c 6f 61 64 65 64 41 73 79 6e 63 3a 21 31 2c 70 61 72 61 6d 73 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 7d 3b 28 65 2e 61 73 79 6e 63 7c 7c 65 2e 64 65 66 65 72 29 26 26 28 72 2e 6c 6f 61 64 65 64 41 73 79 6e 63 3d 21 30 29 3b 76 61 72 20 61 3d 65 2e 73 72 63 2c 6f 3d 61 2e 73 70 6c 69 74 28 22 3f 22 29 3b 72 65 74 75 72 6e 20 6f 2e 6c 65 6e 67 74 68 3e 31 26 26 28 72 2e 70 61 72 61 6d 73 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 6f 5b 31 5d 29 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 57 28 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 70
                                                                    Data Ascii: ript tag, some features may not be available",43777);var r={loadedAsync:!1,params:new URLSearchParams};(e.async||e.defer)&&(r.loadedAsync=!0);var a=e.src,o=a.split("?");return o.length>1&&(r.params=new URLSearchParams(o[1])),r}function W(){return typeof p
                                                                    2024-09-27 17:10:21 UTC1369INData Raw: 69 75 73 3d 22 35 70 78 22 2c 73 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 73 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 70 78 22 2c 73 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 73 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 3d 22 30 70 78 20 61 75 74 6f 22 3b 76 61 72 20 78 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 78 2e 69 64 3d 65 2b 22 2d 66 72 22 2c 78 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 67 29 2c 78 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 6c 6c 6f 77 22 2c 22 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 69 73 6f 6c 61 74 65 64 3b 20 66 75 6c 6c 73 63 72 65 65 6e 22 29 2c 78 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 61 6e 64
                                                                    Data Ascii: ius="5px",s.style.left="0px",s.style.top="0px",s.style.overflow="hidden",s.style.margin="0px auto";var x=document.createElement("iframe");x.id=e+"-fr",x.setAttribute("src",g),x.setAttribute("allow","cross-origin-isolated; fullscreen"),x.setAttribute("sand


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    11192.168.2.449779104.21.83.874437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:21 UTC1625OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/446626791:1727453790:v4YRBnvmKWa4skf9c288VYZReaIyuHs_T_rT04KpOFI/8c9d1b3bea5b423f/4a62de4115e709e HTTP/1.1
                                                                    Host: logirumola.xenina.co.za
                                                                    Connection: keep-alive
                                                                    Content-Length: 2755
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-arch: "x86"
                                                                    Content-type: application/x-www-form-urlencoded
                                                                    sec-ch-ua-full-version: "117.0.5938.132"
                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                    sec-ch-ua-bitness: "64"
                                                                    sec-ch-ua-model: ""
                                                                    CF-Challenge: 4a62de4115e709e
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Origin: https://logirumola.xenina.co.za
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://logirumola.xenina.co.za/584079126977960726?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojom
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-09-27 17:10:21 UTC2755OUTData Raw: 76 5f 38 63 39 64 31 62 33 62 65 61 35 62 34 32 33 66 3d 63 69 79 48 6a 48 31 48 69 48 72 48 42 34 30 44 34 30 6b 48 4c 4f 34 69 53 25 32 62 69 2b 51 66 55 55 6d 30 37 4d 34 30 66 53 48 30 4c 30 48 48 2b 75 30 72 30 52 48 51 4a 79 48 30 67 30 36 30 79 4f 30 77 30 63 48 75 48 55 55 30 6d 79 62 6e 79 77 56 47 4b 30 55 48 30 78 77 30 79 52 6e 79 30 66 59 53 78 75 30 42 4e 48 78 57 2b 41 38 66 53 62 61 30 5a 44 71 50 39 71 30 6f 65 33 69 30 78 38 75 62 31 73 62 30 62 72 30 39 36 47 59 6f 74 2d 53 62 4c 35 59 34 53 43 30 2b 69 6f 56 4d 6d 30 2b 49 73 30 55 2b 41 62 2b 53 64 50 48 30 59 30 30 67 30 77 45 72 30 2b 49 77 38 4b 55 4f 30 78 45 5a 77 63 7a 31 24 58 66 50 4e 30 53 30 5a 51 2b 34 41 5a 50 6e 77 61 6a 4f 49 4b 4f 4f 39 48 30 33 51 43 57 53 51 48 62 74
                                                                    Data Ascii: v_8c9d1b3bea5b423f=ciyHjH1HiHrHB40D40kHLO4iS%2bi+QfUUm07M40fSH0L0HH+u0r0RHQJyH0g060yO0w0cHuHUU0mybnywVGK0UH0xw0yRny0fYSxu0BNHxW+A8fSba0ZDqP9q0oe3i0x8ub1sb0br096GYot-SbL5Y4SC0+ioVMm0+Is0U+Ab+SdPH0Y00g0wEr0+Iw8KUO0xEZwcz1$XfPN0S0ZQ+4AZPnwajOIKOO9H03QCWSQHbt
                                                                    2024-09-27 17:10:22 UTC637INHTTP/1.1 200 OK
                                                                    Date: Fri, 27 Sep 2024 17:10:22 GMT
                                                                    Content-Type: text/plain; charset=UTF-8
                                                                    Content-Length: 16896
                                                                    Connection: close
                                                                    cf-chl-gen: ta5RhKNsCFIMQ7nXiqoNESbTcW4ryEoC58DGgxxrHQ6dDMpyaDFkV+d7URT4dGI6mwN+i72bWw==$AlfqrefExiAPnL0E
                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sT%2B0jSCgIY8qCfT%2B76eSNEwqz74Aag8%2BH0XFY7u9PUsfIn6F2UrOuNpQEXQz49zU1aJPHScF%2FjXxExoVqzNr3BuhaVIz37GU8zP3OMvRJTQrBMQToZPS9y9ktRX1PusyuktsarKjuRgHzw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                    Server: cloudflare
                                                                    CF-RAY: 8c9d1b53cc3b729f-EWR
                                                                    2024-09-27 17:10:22 UTC732INData Raw: 73 61 50 43 6e 70 57 4a 6c 61 48 4d 74 36 57 66 68 35 76 50 76 39 44 56 6b 36 76 43 71 4c 69 76 78 71 7a 5a 6c 64 47 77 34 64 54 46 35 4b 57 6c 78 71 69 31 34 37 58 5a 77 73 37 4a 30 4b 53 77 72 61 7a 41 34 2b 4c 59 75 75 6e 36 36 72 43 37 75 62 6a 4c 2f 4f 54 42 32 4f 41 4a 76 37 7a 46 78 63 54 41 31 77 51 49 2f 51 6b 4a 44 64 50 31 44 75 6b 44 36 74 4c 62 43 41 6b 41 41 2b 77 4e 47 74 2f 34 38 68 30 65 46 78 51 69 4a 52 63 61 49 43 67 65 37 43 6f 58 41 53 49 6f 4d 66 4d 4c 4d 44 51 4e 48 6a 54 33 39 50 72 39 2f 42 42 48 4d 30 45 55 43 30 73 6c 41 56 45 4b 43 52 30 6e 51 44 51 74 4e 31 67 78 44 56 77 57 46 56 38 6f 55 42 30 78 54 46 70 48 51 56 42 63 53 6d 45 33 4e 55 68 48 59 7a 74 75 54 31 34 79 63 43 6c 31 56 56 4e 34 4e 47 31 35 65 56 59 7a 4f 30 49
                                                                    Data Ascii: saPCnpWJlaHMt6Wfh5vPv9DVk6vCqLivxqzZldGw4dTF5KWlxqi147XZws7J0KSwrazA4+LYuun66rC7ubjL/OTB2OAJv7zFxcTA1wQI/QkJDdP1DukD6tLbCAkAA+wNGt/48h0eFxQiJRcaICge7CoXASIoMfMLMDQNHjT39Pr9/BBHM0EUC0slAVEKCR0nQDQtN1gxDVwWFV8oUB0xTFpHQVBcSmE3NUhHYztuT14ycCl1VVN4NG15eVYzO0I
                                                                    2024-09-27 17:10:22 UTC1369INData Raw: 74 74 33 47 37 63 72 59 78 65 6e 6b 7a 76 48 6e 38 75 54 42 38 50 4b 75 32 74 7a 55 76 39 48 51 76 39 48 38 32 2f 66 70 2b 4d 55 4e 43 2b 33 73 78 63 7a 52 79 50 41 42 44 75 72 67 43 2b 6b 49 45 64 4c 62 2b 64 37 36 37 67 33 35 48 65 49 67 2b 68 58 6c 43 4f 67 74 43 78 6f 77 48 2b 34 68 38 79 6f 77 44 2f 63 75 4e 52 50 37 4d 6a 73 58 41 44 59 34 47 77 51 36 50 52 38 49 50 6b 49 6a 44 45 4a 48 4a 78 42 47 52 43 73 55 53 6b 6b 76 47 45 35 4a 4d 78 78 53 54 6a 63 67 56 6c 4d 33 51 31 46 47 50 43 68 65 4b 6d 78 6d 58 6b 34 68 5a 79 78 43 58 45 30 2f 51 6c 52 68 57 54 6c 71 61 47 68 34 59 46 68 62 56 6c 52 75 54 6c 70 2b 5a 46 68 65 67 6d 68 4c 59 6f 5a 73 52 32 61 4b 63 4a 5a 71 6a 6e 52 54 62 70 4a 34 6c 6e 4b 57 66 4a 46 5a 67 4a 52 64 63 70 4a 79 65 6f 4b
                                                                    Data Ascii: tt3G7crYxenkzvHn8uTB8PKu2tzUv9HQv9H82/fp+MUNC+3sxczRyPABDurgC+kIEdLb+d767g35HeIg+hXlCOgtCxowH+4h8yowD/cuNRP7MjsXADY4GwQ6PR8IPkIjDEJHJxBGRCsUSkkvGE5JMxxSTjcgVlM3Q1FGPCheKmxmXk4hZyxCXE0/QlRhWTlqaGh4YFhbVlRuTlp+ZFhegmhLYoZsR2aKcJZqjnRTbpJ4lnKWfJFZgJRdcpJyeoK
                                                                    2024-09-27 17:10:22 UTC1369INData Raw: 72 48 4a 37 63 33 6b 37 65 66 75 31 4d 6a 7a 72 39 6e 72 37 62 75 37 33 72 77 44 35 51 44 63 77 38 41 44 77 2b 7a 37 2f 68 41 50 32 67 44 30 37 42 54 55 7a 67 50 79 31 39 6e 6f 41 42 66 78 31 79 45 52 4a 66 30 43 45 77 58 37 47 50 30 6b 43 67 55 44 4a 2f 6f 44 43 43 34 30 42 79 6f 6e 4c 79 73 52 4e 75 39 41 4c 43 37 37 2b 78 2f 38 2f 52 45 39 4e 6a 73 61 51 51 63 49 42 55 64 50 4d 55 42 44 55 54 56 45 52 31 45 35 53 45 73 37 50 55 78 50 4f 6c 38 72 55 45 55 39 5a 43 55 66 55 30 4d 6f 4b 6a 6c 51 5a 30 49 6f 63 57 46 31 54 6c 4a 6a 56 55 78 6f 54 6e 52 61 56 56 4e 33 55 31 4e 59 66 6b 46 6a 57 6e 39 70 58 31 71 45 62 45 35 6d 69 6d 74 39 61 6f 35 75 68 59 36 49 6a 33 56 70 6c 46 42 36 6a 49 35 63 58 48 39 65 64 70 43 42 63 33 61 49 6c 59 31 74 6e 70 79 63
                                                                    Data Ascii: rHJ7c3k7efu1Mjzr9nr7bu73rwD5QDcw8ADw+z7/hAP2gD07BTUzgPy19noABfx1yERJf0CEwX7GP0kCgUDJ/oDCC40ByonLysRNu9ALC77+x/8/RE9NjsaQQcIBUdPMUBDUTVER1E5SEs7PUxPOl8rUEU9ZCUfU0MoKjlQZ0IocWF1TlJjVUxoTnRaVVN3U1NYfkFjWn9pX1qEbE5mimt9ao5uhY6Ij3VplFB6jI5cXH9edpCBc3aIlY1tnpyc
                                                                    2024-09-27 17:10:22 UTC1369INData Raw: 62 4a 78 2f 6e 79 30 63 6e 59 34 4e 72 4d 41 67 50 65 31 4c 2f 6b 38 74 63 4c 37 4f 48 61 36 50 44 6d 34 4f 73 54 37 75 4d 58 2b 64 50 74 36 75 76 55 46 2f 49 58 2b 67 73 42 38 51 51 53 46 53 4d 4a 4a 53 51 6f 41 53 51 78 2f 67 34 64 2b 79 34 67 4d 78 51 4e 4a 50 63 71 42 78 34 54 4d 41 6f 55 46 55 51 64 4c 7a 34 43 48 55 68 44 49 6a 38 65 50 45 56 45 48 53 59 6e 4c 6a 4d 71 4e 44 4e 56 4b 6c 73 70 4f 32 41 34 4d 53 39 6a 58 55 5a 50 4d 69 59 36 50 30 74 6e 62 45 6c 68 58 69 74 43 63 6a 52 6e 4e 55 6c 73 4d 6a 56 33 61 6e 64 73 66 33 31 34 57 6e 74 7a 64 34 52 76 65 33 71 49 53 49 64 34 6a 45 79 4c 63 70 42 51 6a 32 61 55 56 4a 4e 6d 6d 46 69 58 5a 32 69 50 62 6f 78 79 67 5a 6c 68 65 32 4e 65 6c 6f 75 43 68 34 6d 41 6d 6d 4b 46 6e 71 43 68 6f 6d 69 73 67
                                                                    Data Ascii: bJx/ny0cnY4NrMAgPe1L/k8tcL7OHa6PDm4OsT7uMX+dPt6uvUF/IX+gsB8QQSFSMJJSQoASQx/g4d+y4gMxQNJPcqBx4TMAoUFUQdLz4CHUhDIj8ePEVEHSYnLjMqNDNVKlspO2A4MS9jXUZPMiY6P0tnbElhXitCcjRnNUlsMjV3andsf314Wntzd4Rve3qISId4jEyLcpBQj2aUVJNmmFiXZ2iPboxygZlhe2NelouCh4mAmmKFnqChomisg
                                                                    2024-09-27 17:10:22 UTC1369INData Raw: 70 73 76 4c 67 34 64 66 51 76 2f 50 63 43 66 58 48 2b 73 66 48 2f 4d 72 6e 45 2b 67 47 30 67 77 53 45 4e 48 6b 37 42 37 71 37 78 67 69 46 52 4c 5a 41 41 49 67 45 67 48 31 2f 43 51 62 48 43 4c 39 43 77 72 38 43 51 6a 39 4d 79 50 71 38 69 77 39 4a 7a 38 6f 50 53 6b 35 49 6b 55 55 48 54 30 41 50 44 70 4a 44 45 49 2f 49 79 38 39 4d 69 67 55 53 68 5a 59 55 6b 6f 36 44 56 4d 61 4b 6a 78 49 54 79 46 53 55 45 5a 67 53 45 42 56 50 6a 78 57 52 6b 4a 6d 54 44 70 71 54 57 56 74 4c 56 52 43 4d 55 5a 71 52 6e 56 30 54 31 46 61 64 48 56 4d 67 6d 57 42 63 46 52 66 65 33 31 33 6a 48 69 4e 65 59 6c 6d 6b 6d 53 4b 59 6c 5a 4c 6c 56 52 54 6e 57 32 4f 6c 6d 2b 4e 6b 58 53 52 6a 70 78 6b 69 59 47 67 71 32 61 5a 68 6d 31 72 6d 34 74 76 67 35 53 73 72 37 6d 48 72 71 71 52 76 70
                                                                    Data Ascii: psvLg4dfQv/PcCfXH+sfH/MrnE+gG0gwSENHk7B7q7xgiFRLZAAIgEgH1/CQbHCL9Cwr8CQj9MyPq8iw9Jz8oPSk5IkUUHT0APDpJDEI/Iy89MigUShZYUko6DVMaKjxITyFSUEZgSEBVPjxWRkJmTDpqTWVtLVRCMUZqRnV0T1FadHVMgmWBcFRfe313jHiNeYlmkmSKYlZLlVRTnW2Olm+NkXSRjpxkiYGgq2aZhm1rm4tvg5Ssr7mHrqqRvp
                                                                    2024-09-27 17:10:22 UTC1369INData Raw: 77 76 57 2b 34 50 6a 6a 32 75 44 6c 7a 4d 72 36 36 73 2f 64 31 41 4d 50 43 51 49 5a 30 52 33 38 2b 51 73 4c 38 78 54 31 44 68 45 69 2f 67 54 37 42 53 62 33 35 50 34 6a 2b 77 4c 74 2f 50 77 48 2f 68 45 77 41 69 59 39 42 6a 72 39 45 6a 51 76 46 53 46 43 48 42 4d 32 48 52 55 59 4f 77 51 74 44 68 6c 4c 4f 69 4a 54 51 53 45 72 53 46 49 33 4b 6a 45 39 4e 31 45 58 58 44 46 67 4c 30 59 75 5a 6c 74 58 51 6b 70 43 59 6d 55 73 58 47 5a 70 4d 47 42 71 62 54 39 6e 62 47 59 78 4d 6b 6c 54 4d 58 79 43 63 30 78 63 50 46 68 44 64 56 6b 38 51 32 4f 44 5a 6e 39 48 69 48 31 75 59 49 78 66 6b 6d 70 73 63 6e 56 59 68 59 6d 51 6c 31 70 30 6b 59 57 63 58 6e 5a 31 6f 34 4e 64 5a 61 4f 64 68 4b 47 4e 6f 59 69 6b 66 58 52 74 71 5a 6d 7a 69 37 32 7a 72 5a 53 78 72 71 2b 56 6f 63 4b
                                                                    Data Ascii: wvW+4Pjj2uDlzMr66s/d1AMPCQIZ0R38+QsL8xT1DhEi/gT7BSb35P4j+wLt/PwH/hEwAiY9Bjr9EjQvFSFCHBM2HRUYOwQtDhlLOiJTQSErSFI3KjE9N1EXXDFgL0YuZltXQkpCYmUsXGZpMGBqbT9nbGYxMklTMXyCc0xcPFhDdVk8Q2ODZn9HiH1uYIxfkmpscnVYhYmQl1p0kYWcXnZ1o4NdZaOdhKGNoYikfXRtqZmzi72zrZSxrq+VocK
                                                                    2024-09-27 17:10:22 UTC1369INData Raw: 77 77 48 34 67 7a 2b 35 51 63 53 36 65 4c 67 31 2f 50 69 34 2b 66 54 37 41 37 6f 38 42 54 66 32 78 45 63 47 64 6f 68 34 2b 49 56 43 43 4c 72 48 75 63 73 4c 7a 41 4e 4a 51 67 50 46 43 30 4e 4a 51 66 34 4e 69 30 73 4d 66 6c 46 48 53 4d 7a 48 52 30 5a 49 52 38 4c 54 67 63 72 53 6c 51 38 4c 54 49 34 54 79 45 70 58 44 41 58 4d 42 64 61 58 6a 59 61 54 30 42 52 51 44 74 46 49 32 5a 62 52 6d 4a 68 4f 47 4a 45 4c 56 39 65 59 44 46 69 63 45 70 31 5a 48 42 63 64 44 78 61 57 7a 74 4d 66 31 4a 56 66 54 75 4a 5a 6f 78 69 62 33 42 6b 61 48 4e 50 63 47 78 33 55 6e 52 77 65 31 61 4f 64 48 39 61 6f 57 35 63 6c 32 2b 53 68 31 32 53 5a 33 70 6b 67 36 57 61 59 59 75 71 67 59 39 30 63 48 61 79 62 6e 61 6b 65 62 71 4d 73 6f 70 2b 63 37 35 38 65 35 70 2b 74 61 65 42 79 62 2f 47
                                                                    Data Ascii: wwH4gz+5QcS6eLg1/Pi4+fT7A7o8BTf2xEcGdoh4+IVCCLrHucsLzANJQgPFC0NJQf4Ni0sMflFHSMzHR0ZIR8LTgcrSlQ8LTI4TyEpXDAXMBdaXjYaT0BRQDtFI2ZbRmJhOGJELV9eYDFicEp1ZHBcdDxaWztMf1JVfTuJZoxib3BkaHNPcGx3UnRwe1aOdH9aoW5cl2+Sh12SZ3pkg6WaYYuqgY90cHaybnakebqMsop+c758e5p+taeByb/G
                                                                    2024-09-27 17:10:22 UTC1369INData Raw: 37 77 45 2b 30 47 45 41 54 74 36 42 7a 77 38 42 48 62 30 2b 77 6b 33 41 49 46 33 76 51 6a 42 78 30 4b 42 50 34 68 36 41 6b 4c 41 53 63 30 46 67 41 76 4d 51 34 74 4d 7a 51 53 4c 6a 74 42 48 6b 51 53 49 42 6b 35 47 51 49 6e 42 43 59 71 4c 68 73 49 53 69 4d 75 54 44 49 74 53 45 39 54 4d 6a 63 5a 4a 6a 4a 51 49 54 59 31 4c 6a 45 34 51 7a 4a 6a 49 30 68 45 62 44 64 45 59 54 6c 75 55 46 46 6e 5a 46 4e 44 59 7a 52 50 52 30 35 5a 56 48 46 41 4f 31 64 50 59 56 68 6d 68 6f 4e 44 59 6b 53 4c 54 6d 31 71 53 46 74 64 63 5a 52 7a 62 32 56 31 6c 32 74 6d 6b 31 52 79 65 6d 43 53 62 56 79 66 64 6f 4e 30 6c 36 56 31 64 6d 56 32 6a 6f 74 70 69 6f 75 6b 62 59 43 54 68 4b 65 32 6c 36 79 76 6a 70 53 49 73 4a 71 67 78 4a 58 41 6e 62 62 44 77 70 57 38 69 61 53 74 71 34 79 50 72
                                                                    Data Ascii: 7wE+0GEATt6Bzw8BHb0+wk3AIF3vQjBx0KBP4h6AkLASc0FgAvMQ4tMzQSLjtBHkQSIBk5GQInBCYqLhsISiMuTDItSE9TMjcZJjJQITY1LjE4QzJjI0hEbDdEYTluUFFnZFNDYzRPR05ZVHFAO1dPYVhmhoNDYkSLTm1qSFtdcZRzb2V1l2tmk1RyemCSbVyfdoN0l6V1dmV2jotpioukbYCThKe2l6yvjpSIsJqgxJXAnbbDwpW8iaStq4yPr
                                                                    2024-09-27 17:10:22 UTC1369INData Raw: 52 2b 75 63 57 31 65 2f 79 38 51 54 61 46 41 34 55 47 75 49 66 36 75 73 66 37 52 37 38 44 79 67 4b 42 42 51 71 49 41 59 56 43 53 77 47 48 41 6f 61 45 68 34 4b 52 42 59 69 44 30 67 61 4a 69 42 4d 48 69 6f 6c 55 43 49 75 4a 6c 51 6d 4d 69 74 59 4b 6a 59 73 58 43 34 36 4c 6d 41 79 50 6a 4e 6b 4e 6b 45 66 61 44 70 46 4a 47 77 2b 53 53 56 77 51 6b 31 79 63 6b 52 53 64 44 52 68 55 7a 5a 31 50 46 74 73 65 48 52 77 58 6b 39 4e 54 31 52 66 55 6e 39 36 5a 31 6d 49 5a 57 4e 73 69 55 6d 4c 56 46 35 6c 69 47 6c 53 62 49 35 39 61 33 79 54 67 4b 47 4e 59 33 47 43 66 71 57 45 59 49 5a 33 59 6e 71 43 5a 61 36 73 68 34 32 78 6f 6e 4b 45 62 6d 39 77 6c 6f 75 57 6d 70 75 55 6a 5a 53 53 6e 49 43 6c 6b 38 65 44 68 4a 6d 37 6e 62 6d 64 7a 74 4c 4e 6b 4e 47 75 6a 61 71 51 70 4d
                                                                    Data Ascii: R+ucW1e/y8QTaFA4UGuIf6usf7R78DygKBBQqIAYVCSwGHAoaEh4KRBYiD0gaJiBMHiolUCIuJlQmMitYKjYsXC46LmAyPjNkNkEfaDpFJGw+SSVwQk1yckRSdDRhUzZ1PFtseHRwXk9NT1RfUn96Z1mIZWNsiUmLVF5liGlSbI59a3yTgKGNY3GCfqWEYIZ3YnqCZa6sh42xonKEbm9wlouWmpuUjZSSnIClk8eDhJm7nbmdztLNkNGujaqQpM


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    12192.168.2.449780104.21.83.874437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:21 UTC1419OUTGET /favicon.ico HTTP/1.1
                                                                    Host: logirumola.xenina.co.za
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-arch: "x86"
                                                                    sec-ch-ua-full-version: "117.0.5938.132"
                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                    sec-ch-ua-bitness: "64"
                                                                    sec-ch-ua-model: ""
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://logirumola.xenina.co.za/584079126977960726?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojom
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-09-27 17:10:22 UTC1285INHTTP/1.1 403 Forbidden
                                                                    Date: Fri, 27 Sep 2024 17:10:22 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                    Cross-Origin-Embedder-Policy: require-corp
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Cross-Origin-Resource-Policy: same-origin
                                                                    Origin-Agent-Cluster: ?1
                                                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                    Referrer-Policy: same-origin
                                                                    X-Content-Options: nosniff
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    cf-mitigated: challenge
                                                                    2024-09-27 17:10:22 UTC768INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 4f 79 72 45 4b 49 61 74 79 2b 33 4c 44 2f 51 35 7a 4d 61 45 59 41 5a 6a 4d 58 67 5a 50 49 63 43 4d 59 34 4c 71 70 50 72 37 50 34 69 44 67 57 47 4f 57 6b 4d 64 65 6c 70 44 72 31 6f 4a 79 72 4d 75 32 68 50 7a 59 2f 38 76 77 77 48 7a 56 45 6e 64 62 43 37 36 6d 6a 30 2f 47 30 55 4a 55 50 72 66 63 4c 4d 4a 6f 4b 34 2b 47 36 72 65 42 78 61 5a 4f 56 69 71 45 43 41 5a 66 59 45 6e 6b 76 59 48 6d 71 55 51 30 4f 46 52 39 38 58 34 59 61 36 69 51 50 54 31 51 3d 3d 24 46 50 7a 6b 54 6e 57 33 72 37 63 36 46 61 58 50 6b 31 2b 44 73 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                    Data Ascii: cf-chl-out: OyrEKIaty+3LD/Q5zMaEYAZjMXgZPIcCMY4LqpPr7P4iDgWGOWkMdelpDr1oJyrMu2hPzY/8vwwHzVEndbC76mj0/G0UJUPrfcLMJoK4+G6reBxaZOViqECAZfYEnkvYHmqUQ0OFR98X4Ya6iQPT1Q==$FPzkTnW3r7c6FaXPk1+DsA==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                    2024-09-27 17:10:22 UTC685INData Raw: 32 35 37 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                                    Data Ascii: 257e<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                                    2024-09-27 17:10:22 UTC1369INData Raw: 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 7d 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65
                                                                    Data Ascii: tent{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.25rem}@media (width <= 720px){.h2{font-size:1.25rem;line-height:1.5rem}}#challenge-error-te
                                                                    2024-09-27 17:10:22 UTC1369INData Raw: 61 22 2c 63 54 79 70 65 3a 20 27 69 6e 74 65 72 61 63 74 69 76 65 27 2c 63 4e 6f 75 6e 63 65 3a 20 27 37 38 32 37 27 2c 63 52 61 79 3a 20 27 38 63 39 64 31 62 35 33 64 63 33 38 35 35 38 39 27 2c 63 48 61 73 68 3a 20 27 61 35 33 33 62 37 63 64 36 63 32 65 62 31 39 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 46 6d 55 70 30 47 6b 5a 52 30 59 5f 57 6d 79 76 76 34 53 72 58 66 74 71 35 4f 4e 4e 6c 6c 69 4b 45 52 58 41 65 4c 6b 4c 70 45 6b 2d 31 37 32 37 34 35 37 30 32 32 2d 30 2e 30 2e 31 2e 31 2d 35 31 34 30 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d 65 4d 73 3a 20 27 31 30 30 30 27 2c 63 4d 54 69 6d 65 4d 73 3a 20 27 33 39 30 30 30 30 27 2c 63 54 70 6c 56 3a 20 35 2c 63 54 70 6c
                                                                    Data Ascii: a",cType: 'interactive',cNounce: '7827',cRay: '8c9d1b53dc385589',cHash: 'a533b7cd6c2eb19',cUPMDTk: "\/favicon.ico?__cf_chl_tk=FmUp0GkZR0Y_Wmyvv4SrXftq5ONNlliKERXAeLkLpEk-1727457022-0.0.1.1-5140",cFPWv: 'g',cTTimeMs: '1000',cMTimeMs: '390000',cTplV: 5,cTpl
                                                                    2024-09-27 17:10:22 UTC1369INData Raw: 71 2e 74 58 55 6e 45 47 6c 4d 74 64 6e 69 65 59 49 63 41 36 46 32 39 59 4d 4c 68 72 78 62 31 42 50 48 48 30 6d 46 6c 6d 52 41 72 56 39 70 51 63 42 49 76 6a 36 41 51 52 59 2e 44 46 63 49 57 61 36 48 78 6e 6d 6e 63 30 52 2e 64 64 58 6c 63 42 4e 42 63 55 76 43 48 36 5a 76 46 4c 39 4b 47 49 47 65 6d 5f 6e 51 63 50 4c 77 32 4a 38 51 52 47 30 4f 44 36 69 41 31 4a 37 6b 6c 6a 33 44 59 63 31 45 39 53 2e 6d 5f 35 43 35 7a 66 56 37 33 46 74 70 64 48 74 69 6d 38 62 34 5a 79 4c 46 55 46 6a 55 30 53 59 39 46 50 4f 38 38 38 4a 70 73 5f 54 68 4c 6d 47 4e 78 46 67 38 66 52 36 37 4a 79 36 70 32 47 59 7a 53 63 5a 6d 70 4c 57 4d 54 34 45 61 30 53 43 33 56 59 74 4d 49 53 62 4c 65 71 38 33 31 75 32 65 65 49 33 7a 6a 4a 4c 41 6f 6a 34 72 6d 2e 45 48 4e 42 52 47 61 6e 57 72 73
                                                                    Data Ascii: q.tXUnEGlMtdnieYIcA6F29YMLhrxb1BPHH0mFlmRArV9pQcBIvj6AQRY.DFcIWa6Hxnmnc0R.ddXlcBNBcUvCH6ZvFL9KGIGem_nQcPLw2J8QRG0OD6iA1J7klj3DYc1E9S.m_5C5zfV73FtpdHtim8b4ZyLFUFjU0SY9FPO888Jps_ThLmGNxFg8fR67Jy6p2GYzScZmpLWMT4Ea0SC3VYtMISbLeq831u2eeI3zjJLAoj4rm.EHNBRGanWrs
                                                                    2024-09-27 17:10:22 UTC1369INData Raw: 61 6c 71 5f 71 32 79 61 6a 6a 6d 6e 32 6f 56 4f 31 6c 73 65 5a 6d 30 77 66 49 7a 37 31 37 30 31 56 38 64 41 4c 6d 35 49 70 67 6d 57 31 49 6d 5f 63 42 6a 6f 31 2e 68 66 44 73 38 79 6c 46 5a 32 50 35 61 67 79 51 48 6e 65 63 42 61 38 77 77 75 5f 57 6a 63 72 34 78 44 72 43 55 54 49 48 33 4d 79 55 6f 63 34 46 44 73 5f 4c 46 78 52 51 79 54 42 31 50 4b 47 51 64 49 44 6e 74 35 38 7a 5f 6d 77 44 67 52 36 57 36 36 71 47 67 46 4c 46 64 4c 38 55 36 56 64 75 66 61 6c 56 44 47 75 6e 44 6e 62 44 38 59 57 68 6f 6b 33 68 77 38 32 35 7a 35 2e 31 42 66 46 53 6e 4e 54 33 35 56 76 64 62 51 66 50 72 6e 68 79 5f 42 6a 38 65 70 6c 77 72 44 63 67 34 4c 78 4f 49 59 58 41 49 49 52 78 45 78 52 58 64 47 38 70 73 44 38 66 5a 37 49 56 43 4c 7a 36 41 5a 6d 6d 5f 71 46 63 74 4b 71 64 6f
                                                                    Data Ascii: alq_q2yajjmn2oVO1lseZm0wfIz71701V8dALm5IpgmW1Im_cBjo1.hfDs8ylFZ2P5agyQHnecBa8wwu_Wjcr4xDrCUTIH3MyUoc4FDs_LFxRQyTB1PKGQdIDnt58z_mwDgR6W66qGgFLFdL8U6VdufalVDGunDnbD8YWhok3hw825z5.1BfFSnNT35VvdbQfPrnhy_Bj8eplwrDcg4LxOIYXAIIRxExRXdG8psD8fZ7IVCLz6AZmm_qFctKqdo
                                                                    2024-09-27 17:10:22 UTC1369INData Raw: 42 4c 49 61 50 6e 6a 79 63 42 39 38 56 79 45 6f 6c 78 51 64 5f 37 45 71 47 68 30 68 61 78 4e 6a 69 72 56 6e 6c 7a 44 6e 43 4d 6a 4c 44 79 38 79 61 32 4b 47 64 49 66 56 32 41 2e 30 31 61 77 6d 74 68 4b 46 54 32 53 65 41 79 76 35 35 2e 71 5f 45 53 79 61 46 58 6a 6a 5f 76 37 6d 2e 71 54 5f 73 53 44 53 41 61 6c 5a 65 43 33 66 31 4e 77 71 39 5f 50 6b 68 39 6f 53 64 39 6b 64 35 5a 4a 73 52 4f 49 68 6f 34 6a 48 75 36 37 46 68 78 49 70 6d 63 61 42 65 4e 6c 75 31 74 67 6d 5f 35 77 4c 78 45 4f 30 41 4b 48 6a 2e 73 43 62 52 77 69 5a 4e 6d 73 31 57 74 64 52 6c 66 4f 61 51 4f 31 44 71 69 43 78 6c 54 73 73 63 39 4d 36 6a 31 66 4c 4c 67 7a 46 67 39 42 31 73 69 46 64 50 57 6d 37 75 55 46 35 71 5a 66 67 34 75 66 4b 6f 50 36 66 30 76 69 61 48 4e 59 51 4a 52 51 62 6f 62 64
                                                                    Data Ascii: BLIaPnjycB98VyEolxQd_7EqGh0haxNjirVnlzDnCMjLDy8ya2KGdIfV2A.01awmthKFT2SeAyv55.q_ESyaFXjj_v7m.qT_sSDSAalZeC3f1Nwq9_Pkh9oSd9kd5ZJsROIho4jHu67FhxIpmcaBeNlu1tgm_5wLxEO0AKHj.sCbRwiZNms1WtdRlfOaQO1DqiCxlTssc9M6j1fLLgzFg9B1siFdPWm7uUF5qZfg4ufKoP6f0viaHNYQJRQbobd
                                                                    2024-09-27 17:10:22 UTC1369INData Raw: 34 47 49 42 57 54 4e 32 5f 4b 78 6c 4f 31 69 46 4d 63 70 50 79 76 78 49 45 77 53 4a 30 66 6a 4b 35 6a 67 4e 5f 4f 48 35 52 4f 4b 59 63 4c 6e 62 33 62 22 2c 63 52 71 3a 20 7b 72 75 3a 20 27 61 48 52 30 63 48 4d 36 4c 79 39 73 62 32 64 70 63 6e 56 74 62 32 78 68 4c 6e 68 6c 62 6d 6c 75 59 53 35 6a 62 79 35 36 59 53 39 6d 59 58 5a 70 59 32 39 75 4c 6d 6c 6a 62 77 3d 3d 27 2c 72 61 3a 20 27 54 57 39 36 61 57 78 73 59 53 38 31 4c 6a 41 67 4b 46 64 70 62 6d 52 76 64 33 4d 67 54 6c 51 67 4d 54 41 75 4d 44 73 67 56 32 6c 75 4e 6a 51 37 49 48 67 32 4e 43 6b 67 51 58 42 77 62 47 56 58 5a 57 4a 4c 61 58 51 76 4e 54 4d 33 4c 6a 4d 32 49 43 68 4c 53 46 52 4e 54 43 77 67 62 47 6c 72 5a 53 42 48 5a 57 4e 72 62 79 6b 67 51 32 68 79 62 32 31 6c 4c 7a 45 78 4e 79 34 77 4c
                                                                    Data Ascii: 4GIBWTN2_KxlO1iFMcpPyvxIEwSJ0fjK5jgN_OH5ROKYcLnb3b",cRq: {ru: 'aHR0cHM6Ly9sb2dpcnVtb2xhLnhlbmluYS5jby56YS9mYXZpY29uLmljbw==',ra: 'TW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzExNy4wL
                                                                    2024-09-27 17:10:22 UTC707INData Raw: 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 2e 6c 65 6e 67 74 68 29 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 3f 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 69 66 20 28 77
                                                                    Data Ascii: === '' && location.href.indexOf('#') !== -1 ? '#' : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href.slice(0, location.href.length - window._cf_chl_opt.cOgUHash.length).indexOf('?') !== -1 ? '?' : location.search;if (w
                                                                    2024-09-27 17:10:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    13192.168.2.449781104.18.95.414437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:22 UTC413OUTGET /turnstile/v0/g/ec4b873d446c/api.js?onload=Jeuhg1&render=explicit HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-09-27 17:10:22 UTC441INHTTP/1.1 200 OK
                                                                    Date: Fri, 27 Sep 2024 17:10:22 GMT
                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                    Content-Length: 47262
                                                                    Connection: close
                                                                    accept-ranges: bytes
                                                                    last-modified: Tue, 17 Sep 2024 16:06:37 GMT
                                                                    cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                    access-control-allow-origin: *
                                                                    cross-origin-resource-policy: cross-origin
                                                                    Server: cloudflare
                                                                    CF-RAY: 8c9d1b55fd6a0f95-EWR
                                                                    2024-09-27 17:10:22 UTC928INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 5b 6c 5d 28 67 29 2c 70 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 61 28 73 29 3b 72 65 74 75 72 6e 7d 66 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                                    Data Ascii: "use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);funct
                                                                    2024-09-27 17:10:22 UTC1369INData Raw: 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75 6c 6c 3f 72 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44
                                                                    Data Ascii: ct.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function tt(e,r){return r=r!=null?r:{},Object.getOwnPropertyD
                                                                    2024-09-27 17:10:22 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 48 74 28 65 29 7c 7c 42 74 28 65 2c 72 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 6a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30 5d 26 31 29 74 68 72 6f 77 20 6c 5b 31 5d 3b 72 65 74 75 72 6e 20 6c 5b 31 5d 7d 2c 74 72
                                                                    Data Ascii: function Ae(e,r){return Ht(e)||Bt(e,r)||qt(e,r)||jt()}function P(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function De(e,r){var a={label:0,sent:function(){if(l[0]&1)throw l[1];return l[1]},tr
                                                                    2024-09-27 17:10:22 UTC1369INData Raw: 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 47 74 3d 33 30 30 30 32 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4d 41 4e 41 47 45 44 3d 22 6d 61 6e 61 67 65 64 22 2c
                                                                    Data Ascii: oaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Gt=300020;var Pe=300030;var Ue=300031;var q;(function(e){e.MANAGED="managed",
                                                                    2024-09-27 17:10:22 UTC1369INData Raw: 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6f 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29
                                                                    Data Ascii: al",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var oe;(function(e){e.EXECUTE="execute"})
                                                                    2024-09-27 17:10:22 UTC1369INData Raw: 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e
                                                                    Data Ascii: archParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="default"&&r.set("clearance_level",e.params.
                                                                    2024-09-27 17:10:22 UTC1369INData Raw: 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4c 28 43 72 2c 28 6c 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 66 2c 70 3d 4c 28 4e 72 2c 28 66 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 66 21 3d 3d 76 6f 69 64 20 30 3f 66 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29
                                                                    Data Ascii: ===Se.FAILURE_HAVING_TROUBLES,l,g=L(Cr,(l=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&l!==void 0?l:"nonexistent"),f,p=L(Nr,(f=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==null&&f!==void 0?f:"nonexistent")
                                                                    2024-09-27 17:10:22 UTC1369INData Raw: 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 66 3d 5b 6e 75 6c 6c 5d 3b 66 2e 70 75 73 68 2e 61 70 70 6c 79 28 66 2c 6c 29 3b 76 61 72 20 70 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 66 29 2c 73 3d 6e 65 77 20 70 3b 72 65 74 75 72 6e 20 67 26 26 4a 28 73 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 7d 2c 49 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74
                                                                    Data Ascii: uct:Ie=function(c,l,g){var f=[null];f.push.apply(f,l);var p=Function.bind.apply(c,f),s=new p;return g&&J(s,g.prototype),s},Ie.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Object.getPrototypeOf:function(a){return a.__proto__||Object
                                                                    2024-09-27 17:10:22 UTC1369INData Raw: 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 57 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 57 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 57 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 69 66 28 55 28 72 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72
                                                                    Data Ascii: flare Turnstile] ".concat(e))}function qe(e){return e.startsWith(We)?e.substring(We.length):null}function K(e){return"".concat(We).concat(e)}function Tt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=document.currentScript;if(U(r,HTMLScriptElement)&&e.test(r
                                                                    2024-09-27 17:10:22 UTC1369INData Raw: 66 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 73 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 66 65 65 64 62 61 63 6b 22 2c 73 2e 69 64 3d
                                                                    Data Ascii: f.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";var s=document.createElement("div");s.className="cf-turnstile-feedback",s.id=


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    14192.168.2.449782104.21.83.874437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:22 UTC422OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8c9d1b3bea5b423f HTTP/1.1
                                                                    Host: logirumola.xenina.co.za
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-09-27 17:10:22 UTC642INHTTP/1.1 200 OK
                                                                    Date: Fri, 27 Sep 2024 17:10:22 GMT
                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                    Content-Length: 162094
                                                                    Connection: close
                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RqQjlMhv9RW8ZmLfbEFNzG7SO9HSiAIkJW%2F3IUhde30fC9xle8PbYUeVPMnKW%2BxshXtq1i%2FzN4kXUubUQNYGfxbq1Aif%2BA8p6zzyO9BNHKikR88sGF9t8vYC8PowPl75CALEWp3Ci3wTjA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                    Server: cloudflare
                                                                    CF-RAY: 8c9d1b570e6543cd-EWR
                                                                    2024-09-27 17:10:22 UTC727INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22
                                                                    Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"
                                                                    2024-09-27 17:10:22 UTC1369INData Raw: 69 66 69 63 61 74 69 6f 6e 2e 25 32 30 54 72 79 25 32 30 61 25 32 30 64 69 66 66 65 72 65 6e 74 25 32 30 62 72 6f 77 73 65 72 25 32 30 6f 72 25 32 30 6d 61 6b 65 25 32 30 73 75 72 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 75 70 64 61 74 65 64 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 6e 65 77 65 73 74 25 32 30 76 65 72 73 69 6f 6e 2e 22 2c 22 63 6f 6f 6b 69 65 73 5f 6d 69 73 73 69 6e 67 22 3a 22 50 6c 65 61 73 65 25 32 30 65 6e 61 62 6c 65 25 32 30 43 6f 6f 6b 69 65 73 25 32 30 61 6e 64 25 32 30 72 65 6c 6f 61 64 25 32 30 74 68 65 25 32 30 70 61 67 65 2e 22 2c 22 73 74 75 63 6b 5f 68 65 6c 70 65 72 5f 74 69 74 6c 65 22 3a 22 53 74 75 63 6b 25 32 30 6f 6e 25 32 30 74 68 69 73 25 32 30 70 61 67 65 25 33 46 22 2c 22 69 6e
                                                                    Data Ascii: ification.%20Try%20a%20different%20browser%20or%20make%20sure%20your%20browser%20is%20updated%20to%20the%20newest%20version.","cookies_missing":"Please%20enable%20Cookies%20and%20reload%20the%20page.","stuck_helper_title":"Stuck%20on%20this%20page%3F","in
                                                                    2024-09-27 17:10:22 UTC1369INData Raw: 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 6c 6f 63 61 74 69 6f 6e 5f 6d 69 73 6d 61 74 63 68 5f 77 61 72 6e 69 6e 67 22 3a 22 57 65 62 73 69 74 65 25 32 30 69 73 25 32 30 6e 6f 74 25 32 30 61 63 63 65 73 73 69 62 6c 65 25 32 30 76 69 61 25 32 30 74 68 69 73 25 32 30 61 64 64 72 65 73 73 2e 22 2c 22 72 65 64 69 72 65 63 74 69 6e 67 5f 74 65 78 74 22 3a 22 57 61 69 74 69 6e 67 25 32 30 66 6f 72 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 74 6f 25 32 30 72 65 73 70 6f 6e 64 2e 2e 2e 22 2c 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 22 3a 22 59 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 63 6c 6f 63 6b 25 32 30 69 73 25 32 30 73 65 74 25 32 30 74 6f 25 32 30 61 25 32
                                                                    Data Ascii: ation%3C%2Fa%3E","location_mismatch_warning":"Website%20is%20not%20accessible%20via%20this%20address.","redirecting_text":"Waiting%20for%20%25%7Bplaceholder.com%7D%20to%20respond...","time_check_cached_warning":"Your%20device%20clock%20is%20set%20to%20a%2
                                                                    2024-09-27 17:10:22 UTC1369INData Raw: 3d 5c 22 23 5c 22 20 63 6c 61 73 73 3d 5c 22 72 65 66 72 65 73 68 5f 6c 69 6e 6b 5c 22 3e 52 65 66 72 65 73 68 3c 2f 61 3e 22 2c 22 66 6f 6f 74 65 72 5f 74 65 78 74 22 3a 22 50 65 72 66 6f 72 6d 61 6e 63 65 25 32 30 25 32 36 61 6d 70 25 33 42 25 32 30 73 65 63 75 72 69 74 79 25 32 30 62 79 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d 65 64 20 6f 75 74 22 2c 22 69 6e 74 65 72 73 74 69 74 69 61 6c 5f 68 65 6c 70 65 72 5f 65 78 70 6c 61 69 6e 65 72 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 75 73 65 73 25 32 30 61 25 32 30 73 65 63 75 72 69 74 79 25 32 30 73 65 72 76 69 63 65 25 32 30 74 6f 25 32 30 70 72 6f 74 65 63 74 25 32 30 61 67 61 69
                                                                    Data Ascii: =\"#\" class=\"refresh_link\">Refresh</a>","footer_text":"Performance%20%26amp%3B%20security%20by%20Cloudflare","turnstile_timeout":"Timed out","interstitial_helper_explainer":"%25%7Bplaceholder.com%7D%20uses%20a%20security%20service%20to%20protect%20agai
                                                                    2024-09-27 17:10:22 UTC1369INData Raw: 49 6e 74 28 67 42 28 37 39 30 29 29 2f 35 29 2b 70 61 72 73 65 49 6e 74 28 67 42 28 35 34 34 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 42 28 31 31 38 34 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 67 42 28 36 35 35 29 29 2f 38 2a 28 70 61 72 73 65 49 6e 74 28 67 42 28 38 34 31 29 29 2f 39 29 2b 70 61 72 73 65 49 6e 74 28 67 42 28 31 32 38 30 29 29 2f 31 30 2a 28 70 61 72 73 65 49 6e 74 28 67 42 28 31 32 33 34 29 29 2f 31 31 29 2b 70 61 72 73 65 49 6e 74 28 67 42 28 31 32 36 33 29 29 2f 31 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 42 28 39 35 33 29 29 2f 31 33 29 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d
                                                                    Data Ascii: Int(gB(790))/5)+parseInt(gB(544))/6*(parseInt(gB(1184))/7)+parseInt(gB(655))/8*(parseInt(gB(841))/9)+parseInt(gB(1280))/10*(parseInt(gB(1234))/11)+parseInt(gB(1263))/12*(-parseInt(gB(953))/13),f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}
                                                                    2024-09-27 17:10:22 UTC1369INData Raw: 5b 67 47 28 33 31 30 29 5d 5b 67 47 28 37 30 38 29 5d 28 42 29 2c 43 3d 30 3b 6f 5b 67 47 28 31 34 32 38 29 5d 28 43 2c 78 5b 67 47 28 31 34 31 33 29 5d 29 3b 44 3d 78 5b 43 5d 2c 45 3d 65 52 28 67 2c 68 2c 44 29 2c 6f 5b 67 47 28 33 38 34 29 5d 28 42 2c 45 29 3f 28 46 3d 6f 5b 67 47 28 38 38 35 29 5d 28 27 73 27 2c 45 29 26 26 21 67 5b 67 47 28 37 36 34 29 5d 28 68 5b 44 5d 29 2c 6f 5b 67 47 28 31 33 39 39 29 5d 3d 3d 3d 6f 5b 67 47 28 39 34 39 29 5d 28 69 2c 44 29 3f 6f 5b 67 47 28 35 34 37 29 5d 28 73 2c 69 2b 44 2c 45 29 3a 46 7c 7c 73 28 69 2b 44 2c 68 5b 44 5d 29 29 3a 6f 5b 67 47 28 35 34 37 29 5d 28 73 2c 69 2b 44 2c 45 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c 67 4b 2c 49 2c 4b 2c 4c 29 7b 28 67
                                                                    Data Ascii: [gG(310)][gG(708)](B),C=0;o[gG(1428)](C,x[gG(1413)]);D=x[C],E=eR(g,h,D),o[gG(384)](B,E)?(F=o[gG(885)]('s',E)&&!g[gG(764)](h[D]),o[gG(1399)]===o[gG(949)](i,D)?o[gG(547)](s,i+D,E):F||s(i+D,h[D])):o[gG(547)](s,i+D,E),C++);return j;function s(G,H,gK,I,K,L){(g
                                                                    2024-09-27 17:10:22 UTC1369INData Raw: 2c 69 5b 67 4e 28 31 30 37 34 29 5d 28 27 66 27 2c 6c 29 26 26 28 6c 3d 27 4e 27 29 2c 67 5b 6c 5d 29 7b 66 6f 72 28 6d 3d 30 3b 6d 3c 68 5b 6a 5b 6b 5d 5d 5b 67 4e 28 31 34 31 33 29 5d 3b 2d 31 3d 3d 3d 67 5b 6c 5d 5b 67 4e 28 34 37 31 29 5d 28 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 26 26 28 69 5b 67 4e 28 35 36 39 29 5d 28 65 55 2c 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 7c 7c 67 5b 6c 5d 5b 67 4e 28 38 30 36 29 5d 28 27 6f 2e 27 2b 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 29 2c 6d 2b 2b 29 3b 7d 65 6c 73 65 20 67 5b 6c 5d 3d 68 5b 6a 5b 6b 5d 5d 5b 67 4e 28 31 30 39 30 29 5d 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 27 6f 2e 27 2b 6e 7d 29 7d 65 6c 73 65 20 6b 5b 67 4e 28 37 35 33 29 5d 5b 67 4e 28 31 33 39 37 29 5d 3d 27 30 27 7d 2c 65 56 3d 66 75 6e 63 74
                                                                    Data Ascii: ,i[gN(1074)]('f',l)&&(l='N'),g[l]){for(m=0;m<h[j[k]][gN(1413)];-1===g[l][gN(471)](h[j[k]][m])&&(i[gN(569)](eU,h[j[k]][m])||g[l][gN(806)]('o.'+h[j[k]][m])),m++);}else g[l]=h[j[k]][gN(1090)](function(n){return'o.'+n})}else k[gN(753)][gN(1397)]='0'},eV=funct
                                                                    2024-09-27 17:10:22 UTC1369INData Raw: 72 6e 20 68 26 69 7d 2c 27 56 45 51 68 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 66 72 76 50 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 43 56 7a 67 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 76 4f 6a 42 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 77 77 62 56 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 72 66 63 75 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 4d 58 4f 5a 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 73 74
                                                                    Data Ascii: rn h&i},'VEQhO':function(h,i){return h*i},'frvPh':function(h,i){return h(i)},'CVzgJ':function(h,i){return h!=i},'vOjBa':function(h,i){return h(i)},'wwbVE':function(h,i){return i!=h},'rfcui':function(h,i){return i==h},'MXOZL':function(h,i){return h(i)},'st
                                                                    2024-09-27 17:10:22 UTC1369INData Raw: 27 3a 45 2d 2d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 69 66 28 4f 62 6a 65 63 74 5b 67 54 28 34 38 36 29 5d 5b 67 54 28 32 38 33 29 5d 5b 67 54 28 35 35 38 29 5d 28 43 2c 44 29 29 7b 69 66 28 32 35 36 3e 44 5b 67 54 28 31 32 38 35 29 5d 28 30 29 29 7b 66 6f 72 28 78 3d 30 3b 78 3c 47 3b 49 3c 3c 3d 31 2c 64 5b 67 54 28 34 33 34 29 5d 28 4a 2c 64 5b 67 54 28 35 33 37 29 5d 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b 67 54 28 38 30 36 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 78 2b 2b 29 3b 66 6f 72 28 50 3d 44 5b 67 54 28 31 32 38 35 29 5d 28 30 29 2c 78 3d 30 3b 64 5b 67 54 28 31 34 34 34 29 5d 28 38 2c 78 29 3b 49 3d 64 5b 67 54 28 39 36 36 29 5d 28 49 2c 31 29 7c 50 26 31 2c 6a 2d 31 3d 3d 4a 3f 28 4a 3d 30 2c 48 5b 67 54 28 38
                                                                    Data Ascii: ':E--;continue;case'2':if(Object[gT(486)][gT(283)][gT(558)](C,D)){if(256>D[gT(1285)](0)){for(x=0;x<G;I<<=1,d[gT(434)](J,d[gT(537)](j,1))?(J=0,H[gT(806)](o(I)),I=0):J++,x++);for(P=D[gT(1285)](0),x=0;d[gT(1444)](8,x);I=d[gT(966)](I,1)|P&1,j-1==J?(J=0,H[gT(8
                                                                    2024-09-27 17:10:22 UTC1369INData Raw: 2c 49 3d 30 29 3a 4a 2b 2b 2c 50 3d 30 2c 78 2b 2b 29 3b 66 6f 72 28 50 3d 44 5b 67 54 28 31 32 38 35 29 5d 28 30 29 2c 78 3d 30 3b 31 36 3e 78 3b 49 3d 64 5b 67 54 28 31 32 31 34 29 5d 28 64 5b 67 54 28 31 30 37 33 29 5d 28 49 2c 31 29 2c 31 26 50 29 2c 4a 3d 3d 64 5b 67 54 28 36 34 37 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 67 54 28 38 30 36 29 5d 28 64 5b 67 54 28 35 38 38 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 50 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 45 2d 2d 2c 30 3d 3d 45 26 26 28 45 3d 4d 61 74 68 5b 67 54 28 31 33 37 30 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 64 65 6c 65 74 65 20 43 5b 44 5d 7d 65 6c 73 65 20 66 6f 72 28 50 3d 42 5b 44 5d 2c 78 3d 30 3b 64 5b 67 54 28 31 31 35 34 29 5d 28 78 2c 47 29 3b 49 3d 49 3c 3c 31 2e 31 34 7c
                                                                    Data Ascii: ,I=0):J++,P=0,x++);for(P=D[gT(1285)](0),x=0;16>x;I=d[gT(1214)](d[gT(1073)](I,1),1&P),J==d[gT(647)](j,1)?(J=0,H[gT(806)](d[gT(588)](o,I)),I=0):J++,P>>=1,x++);}E--,0==E&&(E=Math[gT(1370)](2,G),G++),delete C[D]}else for(P=B[D],x=0;d[gT(1154)](x,G);I=I<<1.14|


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    15192.168.2.449784104.18.94.414437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:23 UTC764OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/o0544/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/ HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-Dest: iframe
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-09-27 17:10:23 UTC1369INHTTP/1.1 200 OK
                                                                    Date: Fri, 27 Sep 2024 17:10:23 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Content-Length: 164857
                                                                    Connection: close
                                                                    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                    cross-origin-resource-policy: cross-origin
                                                                    origin-agent-cluster: ?1
                                                                    referrer-policy: same-origin
                                                                    cross-origin-opener-policy: same-origin
                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                    content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                    document-policy: js-profiling
                                                                    permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                    cross-origin-embedder-policy: require-corp
                                                                    2024-09-27 17:10:23 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 64 31 62 35 61 37 64 33 34 34 33 30 66 2d 45 57 52 0d 0a 0d 0a
                                                                    Data Ascii: Server: cloudflareCF-RAY: 8c9d1b5a7d34430f-EWR
                                                                    2024-09-27 17:10:23 UTC1317INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                    Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                    2024-09-27 17:10:23 UTC1369INData Raw: 25 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62
                                                                    Data Ascii: %;margin:0;overflow:hidden;padding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-web
                                                                    2024-09-27 17:10:23 UTC1369INData Raw: 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 73 75 63 63 65 73 73 2d 70 72 65 2d 69 20 6c 69 6e 65 7b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74
                                                                    Data Ascii: ght:30px;width:30px}#success-pre-i line{stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;st
                                                                    2024-09-27 17:10:23 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e
                                                                    Data Ascii: allenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challen
                                                                    2024-09-27 17:10:23 UTC1369INData Raw: 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70
                                                                    Data Ascii: dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop
                                                                    2024-09-27 17:10:23 UTC1369INData Raw: 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 7d 23 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 32 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 70 78 7d 2e 66 61 69 6c 75 72 65 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65
                                                                    Data Ascii: ,#challenge-overlay a:link,#challenge-overlay a:visited{color:#232323}#challenge-overlay a:active,#challenge-overlay a:focus,#challenge-overlay a:hover{color:#166379}#logo{height:25px;margin-bottom:1px}.failure-circle{stroke-dasharray:166;stroke-dashoffse
                                                                    2024-09-27 17:10:23 UTC1369INData Raw: 6e 3a 61 6c 6c 20 2e 31 73 20 65 61 73 65 2d 69 6e 3b 77 69 64 74 68 3a 32 34 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 38 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 6c 62 2d 74 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 32 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c
                                                                    Data Ascii: n:all .1s ease-in;width:24px;z-index:9998}.cb-lb .cb-i:after{border-radius:5px;content:"";position:absolute}.cb-lb .cb-lb-t{grid-column:2;margin-left:8px}.size-compact{font-size:14px}.size-compact #content{align-items:flex-start;display:flex;flex-flow:col
                                                                    2024-09-27 17:10:23 UTC1369INData Raw: 72 74 6c 7d 2e 72 74 6c 20 2e 63 62 2d 6c 62 2d 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 72 74 6c 20 23 65 78 70 69 72 65 64 2d 69 2c 2e 72 74 6c 20 23 66 61 69 6c 2d 69 2c 2e 72 74 6c 20 23 6f 76 65 72 72 75 6e 2d 69 2c 2e 72 74 6c 20 23 73 70 69 6e 6e 65 72 2d 69 2c 2e 72 74 6c 20 23 73 75 63 63 65 73 73 2d 69 2c 2e 72 74 6c 20 23 74 69 6d 65 6f 75 74 2d 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78
                                                                    Data Ascii: rtl}.rtl .cb-lb-t{margin-left:0;margin-right:8px;padding:0}.rtl #expired-i,.rtl #fail-i,.rtl #overrun-i,.rtl #spinner-i,.rtl #success-i,.rtl #timeout-i{left:255px}.rtl #fr-helper{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px
                                                                    2024-09-27 17:10:23 UTC1369INData Raw: 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c
                                                                    Data Ascii: challenge-error-title a{color:#232323}#challenge-error-title a:active,#challenge-error-title a:focus,#challenge-error-title a:hover{color:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#chall


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    16192.168.2.449787104.21.83.874437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:23 UTC484OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/446626791:1727453790:v4YRBnvmKWa4skf9c288VYZReaIyuHs_T_rT04KpOFI/8c9d1b3bea5b423f/4a62de4115e709e HTTP/1.1
                                                                    Host: logirumola.xenina.co.za
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-09-27 17:10:23 UTC688INHTTP/1.1 404 Not Found
                                                                    Date: Fri, 27 Sep 2024 17:10:23 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 7
                                                                    Connection: close
                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                    cf-chl-out: TIK6jG2IlyJ7jYUAQ5p6kIYcH5zKAKjT/6Q=$xmvN1evqBXDkRErJ
                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4o%2FTzJbYjiQtNdIiZjPTA1bKrwBt9TtAe2FKKMtzJAHCmOk4wCtaYAPz8ERWSSQErUL5hQccYSdLce1RWvAcqqBfI2wgjHCJXoDx%2FPGjgzBBq7NOcDdvgvPoAVP7ncgEXypItJR03%2F4sWQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                    Server: cloudflare
                                                                    CF-RAY: 8c9d1b5dff530caa-EWR
                                                                    2024-09-27 17:10:23 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                    Data Ascii: invalid


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    17192.168.2.449786104.21.83.874437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:23 UTC1419OUTGET /favicon.ico HTTP/1.1
                                                                    Host: logirumola.xenina.co.za
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-arch: "x86"
                                                                    sec-ch-ua-full-version: "117.0.5938.132"
                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                    sec-ch-ua-bitness: "64"
                                                                    sec-ch-ua-model: ""
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://logirumola.xenina.co.za/584079126977960726?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojom
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-09-27 17:10:23 UTC1285INHTTP/1.1 403 Forbidden
                                                                    Date: Fri, 27 Sep 2024 17:10:23 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                    Cross-Origin-Embedder-Policy: require-corp
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Cross-Origin-Resource-Policy: same-origin
                                                                    Origin-Agent-Cluster: ?1
                                                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                    Referrer-Policy: same-origin
                                                                    X-Content-Options: nosniff
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    cf-mitigated: challenge
                                                                    2024-09-27 17:10:23 UTC792INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 7a 57 46 31 2b 54 47 6d 4b 59 6b 37 49 6d 34 66 4f 41 68 32 49 65 56 46 52 4f 51 4b 68 38 6a 7a 66 73 58 49 39 32 59 52 6b 58 34 68 39 6e 6a 36 77 4e 33 6e 57 77 4a 47 61 45 52 58 6c 62 53 58 5a 54 35 6f 70 30 62 32 30 58 6d 56 52 78 61 2f 6f 58 31 52 51 5a 4c 53 47 45 4a 65 48 6b 2b 38 69 53 48 38 76 4e 63 39 7a 4d 48 50 55 57 34 79 51 69 6d 47 52 35 44 78 4b 65 67 77 78 72 66 58 33 39 79 35 64 52 6f 48 34 2b 71 45 75 72 31 45 6f 75 37 76 75 67 3d 3d 24 46 30 6b 47 45 62 35 78 6d 72 6f 32 48 59 33 78 42 5a 33 54 4a 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                    Data Ascii: cf-chl-out: zWF1+TGmKYk7Im4fOAh2IeVFROQKh8jzfsXI92YRkX4h9nj6wN3nWwJGaERXlbSXZT5op0b20XmVRxa/oX1RQZLSGEJeHk+8iSH8vNc9zMHPUW4yQimGR5DxKegwxrfX39y5dRoH4+qEur1Eou7vug==$F0kGEb5xmro2HY3xBZ3TJQ==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                    2024-09-27 17:10:23 UTC1369INData Raw: 32 35 39 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                                    Data Ascii: 2595<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                                    2024-09-27 17:10:23 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                                                                    Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                                                                    2024-09-27 17:10:23 UTC1369INData Raw: 6c 75 35 73 37 6d 5a 66 50 78 54 2e 37 76 45 7a 52 33 53 30 53 47 78 46 69 4f 78 32 38 37 65 46 47 68 54 58 6e 32 77 4c 6c 76 6a 72 50 5f 43 45 44 31 43 4e 72 6e 4f 72 70 71 32 53 45 44 61 5f 6d 74 4e 66 5a 69 44 36 6c 53 79 77 64 72 41 52 41 71 77 65 49 5f 59 4d 53 31 4b 44 69 79 4c 64 61 6a 43 55 53 67 76 77 43 4b 4d 75 70 33 33 2e 73 69 42 59 45 58 6d 59 66 67 2e 37 47 76 71 59 44 58 56 69 33 62 6a 32 53 5f 66 53 73 6c 74 53 79 31 51 62 70 61 6e 63 51 43 4b 6f 74 55 6c 58 76 33 62 58 4c 55 59 42 68 6d 45 36 4a 67 72 5f 39 7a 39 71 5a 37 6b 6a 45 67 4b 5a 6d 4e 73 6f 43 4f 55 51 54 6b 75 6a 49 72 38 66 38 6b 46 6f 6b 65 73 47 4d 50 49 6c 42 32 5f 4b 43 34 56 74 2e 4f 41 2e 50 55 6d 5f 4c 67 56 76 6f 34 41 4b 48 5f 51 4f 54 51 64 36 32 68 48 68 6e 55 31
                                                                    Data Ascii: lu5s7mZfPxT.7vEzR3S0SGxFiOx287eFGhTXn2wLlvjrP_CED1CNrnOrpq2SEDa_mtNfZiD6lSywdrARAqweI_YMS1KDiyLdajCUSgvwCKMup33.siBYEXmYfg.7GvqYDXVi3bj2S_fSsltSy1QbpancQCKotUlXv3bXLUYBhmE6Jgr_9z9qZ7kjEgKZmNsoCOUQTkujIr8f8kFokesGMPIlB2_KC4Vt.OA.PUm_LgVvo4AKH_QOTQd62hHhnU1
                                                                    2024-09-27 17:10:23 UTC1369INData Raw: 73 4b 2e 6f 70 4c 51 4a 55 67 22 2c 6d 64 72 64 3a 20 22 65 6f 33 67 56 37 39 4c 62 69 44 6e 65 64 69 37 2e 37 54 51 56 7a 45 6a 35 59 4c 70 34 45 53 4c 56 4f 6b 62 43 65 73 36 44 76 77 2d 31 37 32 37 34 35 37 30 32 33 2d 31 2e 31 2e 31 2e 31 2d 45 55 47 45 37 31 2e 34 6c 31 54 66 72 75 5f 39 51 77 35 53 66 30 57 74 46 65 77 56 59 73 61 70 66 34 65 6e 56 52 66 69 6f 4c 78 43 75 57 38 67 56 6c 5f 69 4d 31 74 53 49 62 4b 5f 44 7a 2e 79 56 56 71 56 38 47 45 65 4e 6c 77 54 6f 59 33 32 78 36 35 45 4c 5f 41 36 6a 4a 43 41 65 45 52 51 41 76 30 55 71 4f 62 6b 51 4a 33 73 6a 46 57 78 75 58 79 50 35 7a 4b 61 72 72 78 69 2e 5a 34 6b 2e 4d 35 50 65 4a 46 50 71 75 4d 45 47 55 45 58 47 70 37 41 59 38 52 35 34 6d 4d 38 37 36 37 49 6f 41 50 66 6f 5f 53 37 6c 65 59 34 33
                                                                    Data Ascii: sK.opLQJUg",mdrd: "eo3gV79LbiDnedi7.7TQVzEj5YLp4ESLVOkbCes6Dvw-1727457023-1.1.1.1-EUGE71.4l1Tfru_9Qw5Sf0WtFewVYsapf4enVRfioLxCuW8gVl_iM1tSIbK_Dz.yVVqV8GEeNlwToY32x65EL_A6jJCAeERQAv0UqObkQJ3sjFWxuXyP5zKarrxi.Z4k.M5PeJFPquMEGUEXGp7AY8R54mM8767IoAPfo_S7leY43
                                                                    2024-09-27 17:10:23 UTC1369INData Raw: 74 4a 69 4c 6c 47 73 67 35 64 34 50 69 34 63 44 52 4f 68 4e 75 46 71 59 5a 32 73 65 52 6c 44 43 52 6b 33 68 76 76 76 36 32 33 5a 54 68 63 51 66 67 37 62 52 67 36 62 63 75 50 73 35 64 59 4d 6b 67 65 59 2e 2e 4d 38 64 62 50 49 56 75 56 37 30 47 56 5a 42 57 31 56 37 71 5f 4f 67 46 58 47 76 61 78 51 52 4e 63 78 51 6e 32 48 52 6e 31 6b 50 63 4c 48 54 4c 5f 4f 36 5f 38 76 32 61 58 45 4e 47 49 54 51 69 59 6e 4a 31 48 34 68 30 63 43 63 6a 54 52 4c 56 72 69 58 71 47 65 35 31 35 31 7a 67 4a 68 6b 54 67 51 45 33 56 45 72 53 65 50 6a 4e 43 51 6d 39 30 53 51 66 36 31 53 6d 49 66 51 50 62 2e 66 37 38 52 50 32 57 6c 4b 42 79 6e 73 53 63 36 4e 31 76 37 4e 50 6c 45 31 30 46 5a 53 6b 36 5f 72 77 6c 57 53 43 34 56 59 6a 72 57 78 6c 33 41 78 4d 31 41 6b 49 38 45 6d 65 67 68
                                                                    Data Ascii: tJiLlGsg5d4Pi4cDROhNuFqYZ2seRlDCRk3hvvv623ZThcQfg7bRg6bcuPs5dYMkgeY..M8dbPIVuV70GVZBW1V7q_OgFXGvaxQRNcxQn2HRn1kPcLHTL_O6_8v2aXENGITQiYnJ1H4h0cCcjTRLVriXqGe5151zgJhkTgQE3VErSePjNCQm90SQf61SmIfQPb.f78RP2WlKBynsSc6N1v7NPlE10FZSk6_rwlWSC4VYjrWxl3AxM1AkI8Emegh
                                                                    2024-09-27 17:10:23 UTC1369INData Raw: 6a 46 62 74 59 45 64 38 45 72 63 70 61 6c 76 58 74 41 67 34 4f 6f 70 34 37 47 70 4c 66 62 5a 77 39 5a 55 64 68 5f 54 46 45 73 54 65 35 61 38 67 39 46 7a 77 44 57 35 4b 67 6c 33 4e 66 4f 72 4f 7a 35 68 37 42 2e 79 4e 4e 6b 75 59 71 7a 37 61 45 50 62 7a 5f 6e 72 4c 37 34 4d 6c 76 65 4c 49 67 65 79 64 76 6f 53 42 49 4b 45 32 62 5a 30 5f 4f 71 4e 51 45 53 35 75 4d 53 33 73 68 58 58 6a 79 63 67 39 32 5a 50 34 65 68 72 4c 67 64 54 31 5f 62 56 74 6f 72 73 49 37 76 39 78 53 4c 73 50 4f 34 4f 74 4f 73 4b 4c 72 70 36 6c 5a 73 36 78 77 46 61 32 30 55 59 41 6a 53 2e 61 67 51 41 5a 58 6e 56 6a 76 5a 62 4d 34 58 48 32 72 77 79 59 79 51 4a 71 54 53 31 57 36 52 6b 6c 46 42 38 6b 6f 6e 50 65 67 54 65 4c 4d 4b 57 6e 69 69 62 48 6a 31 6b 33 39 35 68 6a 6c 75 33 6d 4b 33 59
                                                                    Data Ascii: jFbtYEd8ErcpalvXtAg4Oop47GpLfbZw9ZUdh_TFEsTe5a8g9FzwDW5Kgl3NfOrOz5h7B.yNNkuYqz7aEPbz_nrL74MlveLIgeydvoSBIKE2bZ0_OqNQES5uMS3shXXjycg92ZP4ehrLgdT1_bVtorsI7v9xSLsPO4OtOsKLrp6lZs6xwFa20UYAjS.agQAZXnVjvZbM4XH2rwyYyQJqTS1W6RklFB8konPegTeLMKWniibHj1k395hjlu3mK3Y
                                                                    2024-09-27 17:10:23 UTC1369INData Raw: 45 2b 55 4e 58 6b 33 33 59 53 63 41 62 2f 41 4f 64 6a 6e 73 42 44 34 42 43 30 39 71 79 79 6c 31 69 71 32 2f 78 49 74 31 42 2f 69 4a 7a 76 32 63 51 69 50 47 48 55 37 78 79 56 6f 47 38 63 73 73 38 43 6c 31 67 53 48 76 4d 67 45 51 34 55 75 68 4b 54 2b 61 41 31 78 55 74 6c 2b 43 54 4d 7a 54 6d 49 62 69 5a 74 4e 37 54 30 57 38 7a 36 6c 69 73 79 49 75 65 77 43 56 30 38 32 38 37 46 48 52 4e 2b 43 78 65 44 77 70 55 43 6c 57 48 52 59 62 51 2b 31 2b 30 73 4f 72 44 51 70 67 70 70 68 4f 31 73 73 50 47 6e 50 55 34 37 38 35 72 43 61 72 64 34 61 58 52 54 6c 31 4f 49 6c 36 63 53 30 55 48 39 75 34 73 73 4a 27 2c 74 3a 20 27 4d 54 63 79 4e 7a 51 31 4e 7a 41 79 4d 79 34 77 4d 44 41 77 4d 44 41 3d 27 2c 63 54 3a 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 44 61 74 65 2e 6e 6f 77 28
                                                                    Data Ascii: E+UNXk33YScAb/AOdjnsBD4BC09qyyl1iq2/xIt1B/iJzv2cQiPGHU7xyVoG8css8Cl1gSHvMgEQ4UuhKT+aA1xUtl+CTMzTmIbiZtN7T0W8z6lisyIuewCV08287FHRN+CxeDwpUClWHRYbQ+1+0sOrDQpgpphO1ssPGnPU4785rCard4aXRTl1OIl6cS0UH9u4ssJ',t: 'MTcyNzQ1NzAyMy4wMDAwMDA=',cT: Math.floor(Date.now(
                                                                    2024-09-27 17:10:23 UTC46INData Raw: 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 7d 28 29 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                    Data Ascii: ppendChild(cpo);}());</script></body></html>
                                                                    2024-09-27 17:10:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    18192.168.2.449788104.18.94.414437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:23 UTC796OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/o0544/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-09-27 17:10:24 UTC210INHTTP/1.1 200 OK
                                                                    Date: Fri, 27 Sep 2024 17:10:24 GMT
                                                                    Content-Type: image/png
                                                                    Content-Length: 61
                                                                    Connection: close
                                                                    cache-control: max-age=2629800, public
                                                                    Server: cloudflare
                                                                    CF-RAY: 8c9d1b600f9c43fd-EWR
                                                                    2024-09-27 17:10:24 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                    Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    19192.168.2.449789104.18.94.414437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:24 UTC731OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8c9d1b5a7d34430f&lang=auto HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/o0544/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-09-27 17:10:24 UTC301INHTTP/1.1 200 OK
                                                                    Date: Fri, 27 Sep 2024 17:10:24 GMT
                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                    Content-Length: 115716
                                                                    Connection: close
                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                    Server: cloudflare
                                                                    CF-RAY: 8c9d1b635a7a428f-EWR
                                                                    2024-09-27 17:10:24 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63
                                                                    Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fc
                                                                    2024-09-27 17:10:24 UTC1369INData Raw: 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25
                                                                    Data Ascii: 20Update%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%
                                                                    2024-09-27 17:10:24 UTC1369INData Raw: 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 34 36 35 33 31 39 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 36 35 34 29 5d 2c 65 4f 3d 66 75 6e 63 74 69 6f 6e 28 67 4a 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 4a 3d 67 49 2c 64 3d 7b 27 61 61 44 48 47 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 6c 73 52 4f 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 2c 6a 29 7b 72 65 74 75 72 6e 20 68 28 69 2c 6a 29 7d 2c 27 4b 6f 47 69 67 27 3a 67 4a 28 31 36 30 36 29 2c 27 72 68 41 50 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72
                                                                    Data Ascii: reak;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,465319),eM=this||self,eN=eM[gI(1654)],eO=function(gJ,d,e,f,g){return gJ=gI,d={'aaDHG':function(h,i){return i==h},'lsROa':function(h,i,j){return h(i,j)},'KoGig':gJ(1606),'rhAPF':function(h,i){retur
                                                                    2024-09-27 17:10:24 UTC1369INData Raw: 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 67 4b 2c 69 2c 6a 29 7b 72 65 74 75 72 6e 20 67 4b 3d 67 4a 2c 69 3d 7b 7d 2c 69 5b 67 4b 28 31 35 34 38 29 5d 3d 67 4b 28 31 31 35 31 29 2c 6a 3d 69 2c 64 5b 67 4b 28 31 35 35 33 29 5d 28 6e 75 6c 6c 2c 68 29 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 6b 2c 67 4c 29 7b 72 65 74 75 72 6e 20 67 4c 3d 67 4b 2c 6a 5b 67 4c 28 31 35 34 38 29 5d 5b 67 4c 28 31 36 35 37 29 5d 28 6b 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 67 4d 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 29 7b 69 66 28 67 4d 3d 67 4a 2c 69 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 78 3d 7b 7d 2c 42 3d 7b 7d 2c 43 3d 27 27 2c 44 3d 32 2c
                                                                    Data Ascii: ={'h':function(h,gK,i,j){return gK=gJ,i={},i[gK(1548)]=gK(1151),j=i,d[gK(1553)](null,h)?'':f.g(h,6,function(k,gL){return gL=gK,j[gL(1548)][gL(1657)](k)})},'g':function(i,j,o,gM,s,x,B,C,D,E,F,G,H,I,J,K,L,M){if(gM=gJ,i==null)return'';for(x={},B={},C='',D=2,
                                                                    2024-09-27 17:10:24 UTC1369INData Raw: 4d 28 31 36 36 33 29 5d 5b 67 4d 28 31 33 34 37 29 5d 28 42 2c 43 29 29 7b 69 66 28 32 35 36 3e 43 5b 67 4d 28 32 37 32 29 5d 28 30 29 29 7b 66 6f 72 28 73 3d 30 3b 73 3c 46 3b 48 3c 3c 3d 31 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 67 4d 28 38 38 33 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 67 4d 28 32 37 32 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 48 3c 3c 31 2e 31 36 7c 4d 26 31 2c 49 3d 3d 64 5b 67 4d 28 31 36 36 36 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 67 4d 28 38 38 33 29 5d 28 64 5b 67 4d 28 31 34 30 37 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 20 69 66 28 64 5b 67 4d 28 31 36 31 32 29 5d 28 67 4d 28 31 36 31 30 29 2c 67
                                                                    Data Ascii: M(1663)][gM(1347)](B,C)){if(256>C[gM(272)](0)){for(s=0;s<F;H<<=1,j-1==I?(I=0,G[gM(883)](o(H)),H=0):I++,s++);for(M=C[gM(272)](0),s=0;8>s;H=H<<1.16|M&1,I==d[gM(1666)](j,1)?(I=0,G[gM(883)](d[gM(1407)](o,H)),H=0):I++,M>>=1,s++);}else if(d[gM(1612)](gM(1610),g
                                                                    2024-09-27 17:10:24 UTC1369INData Raw: 46 2c 4b 29 3b 4c 3d 64 5b 67 51 28 31 35 39 33 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 64 5b 67 51 28 31 35 35 33 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 67 51 28 38 31 34 29 5d 28 30 3c 4c 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 4d 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 51 28 33 34 33 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 64 5b 67 51 28 37 32 34 29 5d 28 46 2c 4b 29 3b 4c 3d 47 26 48 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 67 51 28 36 35 37 29 5d 28 30 3c 4c 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 4d 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72
                                                                    Data Ascii: F,K);L=d[gQ(1593)](G,H),H>>=1,d[gQ(1553)](0,H)&&(H=j,G=o(I++)),J|=d[gQ(814)](0<L?1:0,F),F<<=1);M=e(J);break;case 1:for(J=0,K=Math[gQ(343)](2,16),F=1;d[gQ(724)](F,K);L=G&H,H>>=1,0==H&&(H=j,G=o(I++)),J|=d[gQ(657)](0<L?1:0,F),F<<=1);M=e(J);break;case 2:retur
                                                                    2024-09-27 17:10:24 UTC1369INData Raw: 67 53 28 35 33 36 29 29 65 4d 5b 67 53 28 38 35 32 29 5d 26 26 28 65 4d 5b 67 53 28 37 37 31 29 5d 5b 67 53 28 31 36 35 31 29 5d 28 29 2c 65 4d 5b 67 53 28 37 37 31 29 5d 5b 67 53 28 33 33 36 29 5d 28 29 2c 65 4d 5b 67 53 28 37 39 38 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 67 53 28 38 35 32 29 5d 5b 67 53 28 32 37 30 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 63 5b 67 53 28 34 34 33 29 5d 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 67 53 28 38 35 30 29 5d 5b 67 53 28 31 31 35 33 29 5d 2c 27 65 76 65 6e 74 27 3a 63 5b 67 53 28 31 36 33 34 29 5d 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 67 53 28 38 35 30 29 5d 5b 67 53 28 31 32 36 37 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 67 53 28 38 35 30 29 5d 5b 67 53 28 36 37 35 29 5d 2c 27 63 6f 64 65 27 3a 67
                                                                    Data Ascii: gS(536))eM[gS(852)]&&(eM[gS(771)][gS(1651)](),eM[gS(771)][gS(336)](),eM[gS(798)]=!![],eM[gS(852)][gS(270)]({'source':c[gS(443)],'widgetId':eM[gS(850)][gS(1153)],'event':c[gS(1634)],'cfChlOut':eM[gS(850)][gS(1267)],'cfChlOutS':eM[gS(850)][gS(675)],'code':g
                                                                    2024-09-27 17:10:24 UTC1369INData Raw: 31 30 27 3a 46 3d 6e 65 77 20 65 4d 5b 28 67 55 28 38 31 30 29 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 31 27 3a 46 5b 67 55 28 39 35 33 29 5d 28 44 2c 47 2c 21 21 5b 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 32 27 3a 46 5b 67 55 28 37 38 37 29 5d 3d 32 35 30 30 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 33 27 3a 47 3d 6b 5b 67 55 28 31 35 37 30 29 5d 28 6b 5b 67 55 28 35 39 34 29 5d 28 67 55 28 36 35 39 29 2b 42 2b 67 55 28 31 31 38 33 29 2b 31 2b 67 55 28 31 33 35 30 29 2b 65 4d 5b 67 55 28 38 35 30 29 5d 5b 67 55 28 32 39 32 29 5d 2c 27 2f 27 29 2b 65 4d 5b 67 55 28 38 35 30 29 5d 5b 67 55 28 31 33 30 37 29 5d 2c 27 2f 27 29 2b 65 4d 5b 67 55 28 38 35 30 29 5d 5b 67 55 28 33 37 32 29 5d 3b 63 6f 6e 74 69 6e 75 65 7d
                                                                    Data Ascii: 10':F=new eM[(gU(810))]();continue;case'11':F[gU(953)](D,G,!![]);continue;case'12':F[gU(787)]=2500;continue;case'13':G=k[gU(1570)](k[gU(594)](gU(659)+B+gU(1183)+1+gU(1350)+eM[gU(850)][gU(292)],'/')+eM[gU(850)][gU(1307)],'/')+eM[gU(850)][gU(372)];continue}
                                                                    2024-09-27 17:10:24 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 2c 27 4c 6f 42 62 72 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 7d 2c 64 3d 65 4d 5b 69 74 28 38 35 30 29 5d 5b 69 74 28 33 36 37 29 5d 7c 7c 31 65 34 2c 65 3d 66 50 28 29 2c 21 65 4d 5b 69 74 28 37 39 38 29 5d 26 26 21 63 5b 69 74 28 31 31 36 35 29 5d 28 66 72 29 26 26 21 65 4d 5b 69 74 28 37 37 31 29 5d 5b 69 74 28 31 34 36 30 29 5d 26 26 65 2d 66 4f 3e 64 3f 63 5b 69 74 28 31 33 31 32 29 5d 28 66 37 29 3a 66 38 28 29 7d 2c 31 65 33 29 29 2c 66 53 3d 7b 7d 2c 66 53 5b 67 49 28 31 34 36 30 29 5d 3d 21 5b 5d 2c 66 53 5b 67 49 28 39 36 30 29 5d 3d 65 54 2c 66 53 5b 67 49 28 31 36 39 30 29 5d 3d 66 47 2c 66 53 5b 67 49 28 31 34 34 33 29 5d 3d 66 4c 2c 66 53 5b 67 49 28 39 36 35 29 5d 3d
                                                                    Data Ascii: ){return f()},'LoBbr':function(f){return f()}},d=eM[it(850)][it(367)]||1e4,e=fP(),!eM[it(798)]&&!c[it(1165)](fr)&&!eM[it(771)][it(1460)]&&e-fO>d?c[it(1312)](f7):f8()},1e3)),fS={},fS[gI(1460)]=![],fS[gI(960)]=eT,fS[gI(1690)]=fG,fS[gI(1443)]=fL,fS[gI(965)]=
                                                                    2024-09-27 17:10:24 UTC1369INData Raw: 31 32 30 39 29 2c 27 6c 79 47 75 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3d 3d 3d 48 7d 2c 27 4b 75 61 74 61 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 67 49 65 78 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 2c 27 52 68 75 6f 79 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 7d 2c 68 3d 3d 3d 6e 75 6c 6c 7c 7c 6f 5b 6a 69 28 31 34 33 35 29 5d 28 76 6f 69 64 20 30 2c 68 29 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 6f 5b 6a 69 28 37 34 32 29 5d 28 67 61 2c 68 29 2c 67 5b 6a 69 28 37 31 31 29 5d 5b 6a 69 28 35 34 38 29 5d 26 26 28 78 3d 78 5b 6a 69 28 33 31 38 29 5d 28 67 5b 6a 69 28 37
                                                                    Data Ascii: 1209),'lyGuJ':function(G,H){return G===H},'Kuata':function(G,H){return G+H},'gIexj':function(G,H,I){return G(H,I)},'Rhuoy':function(G,H){return G+H}},h===null||o[ji(1435)](void 0,h))return j;for(x=o[ji(742)](ga,h),g[ji(711)][ji(548)]&&(x=x[ji(318)](g[ji(7


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    20192.168.2.449791104.18.95.414437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:24 UTC438OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-09-27 17:10:24 UTC210INHTTP/1.1 200 OK
                                                                    Date: Fri, 27 Sep 2024 17:10:24 GMT
                                                                    Content-Type: image/png
                                                                    Content-Length: 61
                                                                    Connection: close
                                                                    cache-control: max-age=2629800, public
                                                                    Server: cloudflare
                                                                    CF-RAY: 8c9d1b643d1c80d6-EWR
                                                                    2024-09-27 17:10:24 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                    Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    21192.168.2.449793104.18.95.414437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:25 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8c9d1b5a7d34430f&lang=auto HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-09-27 17:10:25 UTC301INHTTP/1.1 200 OK
                                                                    Date: Fri, 27 Sep 2024 17:10:25 GMT
                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                    Content-Length: 118439
                                                                    Connection: close
                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                    Server: cloudflare
                                                                    CF-RAY: 8c9d1b6a0c784376-EWR
                                                                    2024-09-27 17:10:25 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63
                                                                    Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fc
                                                                    2024-09-27 17:10:25 UTC1369INData Raw: 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d
                                                                    Data Ascii: ly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20inform
                                                                    2024-09-27 17:10:25 UTC1369INData Raw: 74 28 67 48 28 35 31 39 29 29 2f 31 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 48 28 39 34 32 29 29 2f 31 32 29 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 38 39 33 36 30 35 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 36 36 33 29 5d 2c 65 4d 5b 67 49 28 31 30 37 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 67 54 2c 65 29 7b 65 3d 28 67 54 3d 67 49 2c 7b 27 4d 4f 4c 51 70 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 7d 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 65 51 28 63 29 7d 63 61 74 63 68 28 67 29 7b 72 65 74 75 72 6e 20 65 4f 28
                                                                    Data Ascii: t(gH(519))/11*(-parseInt(gH(942))/12),f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,893605),eM=this||self,eN=eM[gI(1663)],eM[gI(1078)]=function(c,gT,e){e=(gT=gI,{'MOLQp':function(g,h){return g(h)}});try{return eQ(c)}catch(g){return eO(
                                                                    2024-09-27 17:10:25 UTC1369INData Raw: 3d 6f 2c 78 3d 6e 65 77 20 65 4d 5b 28 67 57 28 31 37 31 38 29 29 5d 28 29 2c 21 78 29 72 65 74 75 72 6e 3b 42 3d 6b 5b 67 57 28 31 39 36 39 29 5d 2c 78 5b 67 57 28 35 33 36 29 5d 28 42 2c 6e 2c 21 21 5b 5d 29 2c 78 5b 67 57 28 39 33 33 29 5d 3d 32 35 30 30 2c 78 5b 67 57 28 31 35 38 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 78 5b 67 57 28 31 38 30 30 29 5d 28 67 57 28 36 31 37 29 2c 6b 5b 67 57 28 37 37 36 29 5d 29 2c 43 3d 7b 7d 2c 43 5b 67 57 28 31 30 35 39 29 5d 3d 67 2c 43 2e 63 63 3d 68 2c 43 5b 67 57 28 37 39 37 29 5d 3d 6c 2c 43 5b 67 57 28 31 34 35 33 29 5d 3d 73 2c 44 3d 4a 53 4f 4e 5b 67 57 28 31 35 38 33 29 5d 28 43 29 2c 45 3d 67 47 5b 67 57 28 31 36 36 37 29 5d 28 44 29 5b 67 57 28 31 39 37 31 29 5d 28 27 2b 27 2c 67 57 28 31 39 37
                                                                    Data Ascii: =o,x=new eM[(gW(1718))](),!x)return;B=k[gW(1969)],x[gW(536)](B,n,!![]),x[gW(933)]=2500,x[gW(1587)]=function(){},x[gW(1800)](gW(617),k[gW(776)]),C={},C[gW(1059)]=g,C.cc=h,C[gW(797)]=l,C[gW(1453)]=s,D=JSON[gW(1583)](C),E=gG[gW(1667)](D)[gW(1971)]('+',gW(197
                                                                    2024-09-27 17:10:25 UTC1369INData Raw: 74 27 3a 68 31 28 31 35 30 32 29 2c 27 72 65 61 73 6f 6e 27 3a 6e 5b 68 31 28 36 33 31 29 5d 7d 2c 27 2a 27 29 7d 29 7d 29 29 3a 65 4d 5b 67 5a 28 31 38 33 38 29 5d 28 6b 2c 75 6e 64 65 66 69 6e 65 64 2c 67 5a 28 31 31 35 33 29 29 7d 2c 31 30 29 2c 65 4d 5b 67 58 28 31 34 32 33 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 32 29 7b 68 32 3d 67 58 2c 65 4d 5b 68 32 28 31 36 35 36 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 67 58 28 31 34 39 36 29 5d 5b 67 58 28 39 32 34 29 5d 28 68 5b 67 58 28 36 39 31 29 5d 2c 6b 29 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 65 55 3d 7b 7d 2c 65 55 5b 67 49 28 31 33 31 37 29 5d 3d 65 54 2c 65 4d 5b 67 49 28 31 37 34 36 29 5d 3d 65 55 2c 65 57 3d 65 4d 5b 67 49 28 31 36 35 37 29 5d 5b 67 49 28 35 35 38 29 5d 5b 67 49 28 31 36 39 39 29
                                                                    Data Ascii: t':h1(1502),'reason':n[h1(631)]},'*')})})):eM[gZ(1838)](k,undefined,gZ(1153))},10),eM[gX(1423)](function(h2){h2=gX,eM[h2(1656)]()},1e3),eM[gX(1496)][gX(924)](h[gX(691)],k));return![]},eU={},eU[gI(1317)]=eT,eM[gI(1746)]=eU,eW=eM[gI(1657)][gI(558)][gI(1699)
                                                                    2024-09-27 17:10:25 UTC1369INData Raw: 55 5b 67 49 28 31 32 37 38 29 5d 3d 66 75 2c 66 55 5b 67 49 28 31 35 37 39 29 5d 3d 66 66 2c 66 55 5b 67 49 28 31 32 31 32 29 5d 3d 66 54 2c 66 55 5b 67 49 28 31 34 35 31 29 5d 3d 66 67 2c 66 55 5b 67 49 28 31 35 30 31 29 5d 3d 66 6b 2c 66 55 5b 67 49 28 37 37 35 29 5d 3d 66 68 2c 66 55 5b 67 49 28 31 36 33 36 29 5d 3d 66 63 2c 66 55 5b 67 49 28 39 36 30 29 5d 3d 66 62 2c 65 4d 5b 67 49 28 39 31 30 29 5d 3d 66 55 2c 66 56 3d 5b 5d 2c 66 57 3d 30 3b 32 35 36 3e 66 57 3b 66 56 5b 66 57 5d 3d 53 74 72 69 6e 67 5b 67 49 28 31 39 36 32 29 5d 28 66 57 29 2c 66 57 2b 2b 29 3b 67 47 3d 28 66 58 3d 28 30 2c 65 76 61 6c 29 28 67 49 28 31 35 36 38 29 29 2c 66 59 3d 61 74 6f 62 28 67 49 28 31 31 38 35 29 29 2c 65 4d 5b 67 49 28 31 30 37 34 29 5d 3d 21 5b 5d 2c 65 4d
                                                                    Data Ascii: U[gI(1278)]=fu,fU[gI(1579)]=ff,fU[gI(1212)]=fT,fU[gI(1451)]=fg,fU[gI(1501)]=fk,fU[gI(775)]=fh,fU[gI(1636)]=fc,fU[gI(960)]=fb,eM[gI(910)]=fU,fV=[],fW=0;256>fW;fV[fW]=String[gI(1962)](fW),fW++);gG=(fX=(0,eval)(gI(1568)),fY=atob(gI(1185)),eM[gI(1074)]=![],eM
                                                                    2024-09-27 17:10:25 UTC1369INData Raw: 56 62 41 6d 27 3a 6a 4c 28 38 31 39 29 2c 27 4a 59 56 4f 59 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 42 55 4f 51 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 2c 27 45 6f 4b 71 71 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 78 61 6b 58 42 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 7d 2c 6e 75 6c 6c 3d 3d 3d 68 7c 7c 76 6f 69 64 20 30 3d 3d 3d 68 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 67 44 28 68 29 2c 67 5b 6a 4c 28 39 34 35 29 5d 5b 6a 4c 28 31 30 39 31 29 5d 26 26 28 78 3d 78 5b 6a 4c 28 37 35 31 29 5d 28 67 5b 6a 4c 28 39 34 35 29 5d 5b 6a 4c 28 31 30
                                                                    Data Ascii: VbAm':jL(819),'JYVOY':function(G,H){return G+H},'BUOQo':function(G,H,I){return G(H,I)},'EoKqq':function(G,H){return G+H},'xakXB':function(G,H,I){return G(H,I)}},null===h||void 0===h)return j;for(x=gD(h),g[jL(945)][jL(1091)]&&(x=x[jL(751)](g[jL(945)][jL(10
                                                                    2024-09-27 17:10:25 UTC1369INData Raw: 5d 29 26 26 28 67 46 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 7c 7c 68 5b 6e 5d 5b 6a 4f 28 31 35 31 36 29 5d 28 6b 5b 6a 4f 28 31 32 32 33 29 5d 28 27 6f 2e 27 2c 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 29 2c 6f 2b 2b 29 3b 7d 65 6c 73 65 20 68 5b 6e 5d 3d 69 5b 6c 5b 6d 5d 5d 5b 6a 4f 28 39 36 32 29 5d 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 72 65 74 75 72 6e 27 6f 2e 27 2b 73 7d 29 7d 65 6c 73 65 20 6f 5b 6a 4f 28 31 36 35 37 29 5d 5b 6a 4f 28 31 30 31 33 29 5d 3d 6e 7d 2c 66 75 6e 63 74 69 6f 6e 28 6a 50 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 6a 50 3d 67 49 2c 64 3d 7b 27 46 59 44 71 75 27 3a 6a 50 28 31 31 35 31 29 2c 27 63 61 47 6c 51 27 3a 6a 50 28 38 34 36 29 2c 27 4f 75 46 70 65 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e
                                                                    Data Ascii: ])&&(gF(i[l[m]][o])||h[n][jO(1516)](k[jO(1223)]('o.',i[l[m]][o]))),o++);}else h[n]=i[l[m]][jO(962)](function(s){return'o.'+s})}else o[jO(1657)][jO(1013)]=n},function(jP,d,e,f,g){return jP=gI,d={'FYDqu':jP(1151),'caGlQ':jP(846),'OuFpe':function(h,i){return
                                                                    2024-09-27 17:10:25 UTC1369INData Raw: 5a 77 44 50 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 65 74 63 45 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 53 61 58 52 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 5a 74 73 6f 50 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 6a 50 28 31 39 36 32 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 6a 51 2c 69 2c 6a 29 7b 72 65 74 75 72 6e 20 6a 51 3d 6a 50 2c 69 3d 7b 7d 2c 69 5b 6a 51 28 34 39 39 29 5d 3d 64 5b 6a 51 28 31 38 35 39 29 5d 2c 6a 3d 69 2c 6e 75 6c 6c 3d 3d 68 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28
                                                                    Data Ascii: ZwDP':function(h,i){return h-i},'etcEh':function(h,i){return h(i)},'SaXRd':function(h,i){return h<i},'ZtsoP':function(h,i){return h(i)}},e=String[jP(1962)],f={'h':function(h,jQ,i,j){return jQ=jP,i={},i[jQ(499)]=d[jQ(1859)],j=i,null==h?'':f.g(h,6,function(
                                                                    2024-09-27 17:10:25 UTC1369INData Raw: 43 2b 2b 29 3b 46 3d 28 47 2d 2d 2c 64 5b 6a 53 28 31 38 37 33 29 5d 28 30 2c 47 29 26 26 28 47 3d 4d 61 74 68 5b 6a 53 28 35 33 30 29 5d 28 32 2c 49 29 2c 49 2b 2b 29 2c 44 5b 4f 5d 3d 48 2b 2b 2c 53 74 72 69 6e 67 28 4e 29 29 7d 7d 65 6c 73 65 20 50 5b 6a 53 28 31 32 34 37 29 5d 28 6a 53 28 37 35 36 29 2c 6a 53 28 31 32 30 30 29 29 3b 69 66 28 64 5b 6a 53 28 31 35 31 35 29 5d 28 27 27 2c 46 29 29 7b 69 66 28 6a 53 28 36 32 30 29 21 3d 3d 6a 53 28 38 39 34 29 29 7b 69 66 28 4f 62 6a 65 63 74 5b 6a 53 28 31 36 36 35 29 5d 5b 6a 53 28 35 33 39 29 5d 5b 6a 53 28 36 33 39 29 5d 28 45 2c 46 29 29 7b 69 66 28 32 35 36 3e 46 5b 6a 53 28 31 36 39 37 29 5d 28 30 29 29 7b 66 6f 72 28 43 3d 30 3b 43 3c 49 3b 4b 3c 3c 3d 31 2c 4c 3d 3d 6f 2d 31 3f 28 4c 3d 30 2c 4a
                                                                    Data Ascii: C++);F=(G--,d[jS(1873)](0,G)&&(G=Math[jS(530)](2,I),I++),D[O]=H++,String(N))}}else P[jS(1247)](jS(756),jS(1200));if(d[jS(1515)]('',F)){if(jS(620)!==jS(894)){if(Object[jS(1665)][jS(539)][jS(639)](E,F)){if(256>F[jS(1697)](0)){for(C=0;C<I;K<<=1,L==o-1?(L=0,J


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    22192.168.2.449795104.18.94.414437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:25 UTC927OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1589085305:1727453907:1RsfApQOi2l4imAkjPzViOYCWZxaWTs258PDkPh2-V0/8c9d1b5a7d34430f/ef43fae13f1de97 HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 4367
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    Content-type: application/x-www-form-urlencoded
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    CF-Challenge: ef43fae13f1de97
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Origin: https://challenges.cloudflare.com
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/o0544/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-09-27 17:10:25 UTC4367OUTData Raw: 76 5f 38 63 39 64 31 62 35 61 37 64 33 34 34 33 30 66 3d 4e 7a 74 6b 66 6b 30 6b 7a 6b 50 6b 39 63 49 61 63 49 4b 6b 63 43 33 72 69 73 63 32 49 69 49 42 6a 43 56 4c 79 49 4f 6c 36 49 79 79 63 77 49 64 49 71 43 32 72 2d 79 52 32 49 45 6b 52 72 49 38 33 78 2d 69 79 49 55 49 77 79 33 6a 49 4e 48 72 4c 44 49 33 79 49 44 38 49 6c 72 78 2d 49 52 6b 34 6a 49 25 32 62 6b 69 76 77 78 70 72 6b 73 6b 47 49 4e 79 33 44 58 47 72 50 58 43 49 2b 52 6a 71 76 38 4a 70 6a 39 6b 42 7a 56 49 4e 74 6c 74 49 5a 79 52 71 56 2d 64 38 38 4b 7a 31 49 56 72 70 32 4e 50 70 49 63 72 70 33 2d 4d 74 50 6b 52 4e 51 79 52 6f 52 6b 64 79 50 6b 49 41 4e 49 52 53 45 74 49 45 42 44 64 79 49 63 76 49 6e 70 72 76 67 41 65 70 56 33 65 49 51 43 49 75 49 52 48 7a 6b 33 48 62 6d 74 52 70 49 49 78
                                                                    Data Ascii: v_8c9d1b5a7d34430f=Nztkfk0kzkPk9cIacIKkcC3risc2IiIBjCVLyIOl6IyycwIdIqC2r-yR2IEkRrI83x-iyIUIwy3jINHrLDI3yID8Ilrx-IRk4jI%2bkivwxprkskGINy3DXGrPXCI+Rjqv8Jpj9kBzVINtltIZyRqV-d88Kz1IVrp2NPpIcrp3-MtPkRNQyRoRkdyPkIANIRSEtIEBDdyIcvInprvgAepV3eIQCIuIRHzk3HbmtRpIIx
                                                                    2024-09-27 17:10:25 UTC717INHTTP/1.1 200 OK
                                                                    Date: Fri, 27 Sep 2024 17:10:25 GMT
                                                                    Content-Type: text/plain; charset=UTF-8
                                                                    Content-Length: 152200
                                                                    Connection: close
                                                                    cf-chl-gen: yih4lorFIPFH/2cgkxNFW6r7BoCKHrURv4KjNRbQjeipC9vRc+JVG1Eu3X9RqKEIpeOQqMctMjxWcH/S7E7PsyFRF3ktMh7QOrQ0w1kOw+VN3WnsvbptveL2PXmB2ABv3N+SGdF2FnO5tacRwf4NrKbekak3kmY2i9ggqgJDIb6yQCOo0loXIeLfxrbSEz4E8o3R3oggVFoG7Mv16hKiTWYqwG4K7yiECooEj6PR9FK8kDbPFTvNU19bnQRPp0QW0DlRziRiSsHDuConAsdWZS5c72EAgqXe1OhK2DToGXi3I+PXdqU8ekxc15C0bDXJRvhKyQoMzOYXuiOe95svTU3S4T5bueetTJTg1LEsRO7NIDdFDLpOv3uHnz7S9adBjFwiUSoS7MvIJIAPNqaBRrxykBJJT+McpbCA0g85vqFZ9PLNINoI9WS9LqN6N14A7EBCzVSFPSFi8eun+Gm1iKyI0JGm8Li1hUkmvGGVIs5TAjM=$xItvJME8WBVhXlFc
                                                                    Server: cloudflare
                                                                    CF-RAY: 8c9d1b6b4f2e4380-EWR
                                                                    2024-09-27 17:10:25 UTC652INData Raw: 72 38 50 48 77 62 69 61 6c 4b 61 39 74 62 36 59 72 37 43 51 77 6f 2b 48 72 63 33 54 31 73 50 51 71 73 62 65 76 63 37 41 7a 61 44 50 74 4e 71 77 32 74 53 39 35 38 6a 48 70 74 6e 4c 35 65 37 48 30 66 58 56 79 2f 44 4c 39 62 48 6e 7a 65 37 75 32 66 6a 41 7a 50 37 2b 41 50 37 47 30 74 33 61 34 4d 6b 50 45 63 76 6d 30 50 54 51 36 67 77 4b 31 4d 76 6c 39 68 63 48 44 66 58 30 41 41 50 63 44 52 62 66 49 66 33 67 39 43 59 72 46 79 51 62 36 79 73 6f 48 2f 45 4d 4e 2f 50 31 4a 51 59 59 4f 78 67 7a 38 54 66 38 50 76 6b 7a 46 55 4c 39 4e 6b 41 71 52 6a 5a 4c 49 6b 38 2f 4b 79 59 6c 45 53 74 44 54 79 38 55 46 68 4e 4a 47 42 5a 67 56 31 78 6b 58 53 42 69 50 6c 34 6c 56 6a 30 70 4a 32 6b 70 54 33 45 71 52 47 64 45 53 6d 6c 6d 4d 47 70 37 4d 33 64 75 63 33 31 74 65 6a 39
                                                                    Data Ascii: r8PHwbialKa9tb6Yr7CQwo+Hrc3T1sPQqsbevc7AzaDPtNqw2tS958jHptnL5e7H0fXVy/DL9bHnze7u2fjAzP7+AP7G0t3a4MkPEcvm0PTQ6gwK1Mvl9hcHDfX0AAPcDRbfIf3g9CYrFyQb6ysoH/EMN/P1JQYYOxgz8Tf8PvkzFUL9NkAqRjZLIk8/KyYlEStDTy8UFhNJGBZgV1xkXSBiPl4lVj0pJ2kpT3EqRGdESmlmMGp7M3duc31tej9
                                                                    2024-09-27 17:10:25 UTC1369INData Raw: 73 4a 2b 6b 67 47 75 51 72 61 2b 43 73 6f 6d 44 64 71 6d 49 64 62 4f 4b 6b 71 79 41 6a 5a 53 52 73 4a 6d 39 6c 61 7a 41 69 4d 4f 4e 6a 38 48 4c 6b 4d 6e 42 6c 49 2b 74 74 64 71 62 73 4c 71 55 7a 36 37 4a 6e 39 6e 4e 31 37 6a 51 77 64 58 6b 79 74 58 6d 77 61 6e 78 37 50 47 6c 79 73 48 52 79 62 54 4f 35 66 54 33 36 39 44 2b 33 2f 48 76 7a 2b 51 45 78 76 48 45 42 65 54 57 36 4d 59 45 79 76 34 51 35 66 54 4f 33 74 50 58 39 77 6a 58 44 39 4c 61 48 68 49 55 33 78 73 64 47 68 2f 69 4a 51 6a 34 4b 77 55 69 41 54 44 34 45 43 66 75 36 53 63 76 43 54 45 58 43 53 6f 5a 4c 78 48 30 41 42 38 33 4f 54 55 34 50 79 67 58 4a 68 6b 69 51 30 41 68 4a 7a 45 75 52 7a 49 6f 4c 67 78 4c 55 45 4a 57 49 30 31 57 4f 30 6f 78 59 6c 6b 69 49 6a 52 6d 4e 7a 68 4b 4f 45 6b 6c 59 55 5a
                                                                    Data Ascii: sJ+kgGuQra+CsomDdqmIdbOKkqyAjZSRsJm9lazAiMONj8HLkMnBlI+ttdqbsLqUz67Jn9nN17jQwdXkytXmwanx7PGlysHRybTO5fT369D+3/Hvz+QExvHEBeTW6MYEyv4Q5fTO3tPX9wjXD9LaHhIU3xsdGh/iJQj4KwUiATD4ECfu6ScvCTEXCSoZLxH0AB83OTU4PygXJhkiQ0AhJzEuRzIoLgxLUEJWI01WO0oxYlkiIjRmNzhKOEklYUZ
                                                                    2024-09-27 17:10:25 UTC1369INData Raw: 48 57 51 69 4a 53 46 71 34 79 65 6a 71 43 37 73 37 57 4d 6e 36 57 46 65 63 43 7a 79 4d 6d 44 71 38 7a 4e 68 37 48 51 30 59 75 30 31 4e 57 50 79 63 62 4b 7a 71 57 65 71 4e 37 58 76 72 6d 6b 7a 62 37 6b 76 4f 71 70 31 4c 2f 62 78 2b 58 59 32 75 72 51 76 4c 44 33 35 2f 62 45 30 74 72 61 31 65 6e 78 79 2b 34 41 77 4d 33 74 42 4d 4c 56 35 63 67 4a 41 2f 76 4e 36 4f 41 47 7a 75 37 39 43 52 51 4b 42 4e 6e 7a 44 39 72 32 2f 67 41 67 44 75 7a 74 45 78 4c 31 4a 78 59 56 2b 53 7a 30 49 66 33 34 4d 53 44 6f 42 77 55 33 4a 54 41 70 45 79 30 77 4c 42 6b 50 47 7a 6b 79 4f 6b 55 51 41 51 58 35 51 53 51 2f 41 78 63 65 50 45 4e 49 48 43 5a 41 4e 44 52 56 46 52 67 57 4e 45 67 55 55 44 68 4c 54 56 59 61 4e 30 34 65 4f 57 6c 63 4a 6d 4d 33 4b 53 77 38 4b 45 46 43 62 57 68 68
                                                                    Data Ascii: HWQiJSFq4yejqC7s7WMn6WFecCzyMmDq8zNh7HQ0Yu01NWPycbKzqWeqN7Xvrmkzb7kvOqp1L/bx+XY2urQvLD35/bE0tra1enxy+4AwM3tBMLV5cgJA/vN6OAGzu79CRQKBNnzD9r2/gAgDuztExL1JxYV+Sz0If34MSDoBwU3JTApEy0wLBkPGzkyOkUQAQX5QSQ/AxcePENIHCZANDRVFRgWNEgUUDhLTVYaN04eOWlcJmM3KSw8KEFCbWhh
                                                                    2024-09-27 17:10:25 UTC1369INData Raw: 4f 34 6a 71 71 58 6a 49 32 51 6c 71 32 51 78 37 53 45 76 73 50 4c 67 38 43 33 71 73 75 72 6f 34 32 50 6f 73 6e 58 74 4c 76 50 76 62 6a 47 72 64 66 59 76 36 2b 63 32 73 37 5a 6f 4d 6a 63 79 4e 66 49 79 37 33 6e 78 73 2f 42 35 39 4c 65 36 62 44 55 31 39 44 57 38 4e 76 71 33 50 66 43 33 38 7a 57 35 2b 55 48 2b 76 77 4d 34 4e 58 67 34 41 73 4c 30 51 4c 77 7a 77 2f 33 34 4e 67 45 45 63 37 57 36 2b 6e 62 30 2f 62 77 42 64 33 37 2b 51 67 45 34 42 54 6e 4b 68 73 51 45 66 7a 6f 4a 2f 77 48 4e 78 54 32 4e 6a 77 49 38 77 66 31 4e 55 45 33 4e 79 77 39 47 44 67 70 46 79 73 39 43 55 46 47 50 69 49 4b 4d 30 59 2b 55 56 49 75 57 44 64 57 50 42 63 58 55 7a 51 70 50 68 39 62 4d 6a 78 58 4d 32 5a 42 4e 57 5a 62 56 57 39 68 51 58 45 2f 59 6c 4e 48 51 31 56 54 64 32 59 79 52
                                                                    Data Ascii: O4jqqXjI2Qlq2Qx7SEvsPLg8C3qsuro42PosnXtLvPvbjGrdfYv6+c2s7ZoMjcyNfIy73nxs/B59Le6bDU19DW8Nvq3PfC38zW5+UH+vwM4NXg4AsL0QLwzw/34NgEEc7W6+nb0/bwBd37+QgE4BTnKhsQEfzoJ/wHNxT2NjwI8wf1NUE3Nyw9GDgpFys9CUFGPiIKM0Y+UVIuWDdWPBcXUzQpPh9bMjxXM2ZBNWZbVW9hQXE/YlNHQ1VTd2YyR
                                                                    2024-09-27 17:10:25 UTC1369INData Raw: 4d 72 48 32 31 68 35 4b 70 76 59 4c 46 7a 59 33 4c 6d 4d 65 6a 76 4d 72 46 70 36 71 68 6c 4d 57 70 30 72 65 72 6e 71 69 78 6d 4b 50 64 72 2b 62 6d 73 38 6e 72 32 65 54 74 36 38 7a 50 76 36 6d 7a 71 75 79 75 32 4b 2f 56 7a 39 50 6d 74 76 33 38 33 39 55 43 36 2b 51 43 35 38 2f 64 43 51 54 68 43 4f 72 71 34 67 50 78 33 65 77 45 44 51 33 6c 43 41 6a 6d 42 77 7a 30 2f 4f 6e 33 45 50 4d 63 33 52 41 55 39 76 45 6e 47 67 73 4f 4b 78 34 52 44 6a 41 67 42 42 59 79 49 69 7a 71 42 79 38 4e 4e 41 73 50 50 67 7a 7a 41 52 30 41 45 2f 77 32 4d 76 73 55 2f 51 51 2f 41 55 42 4b 45 69 4d 71 4c 46 45 79 44 30 77 74 4f 54 45 35 4b 7a 38 58 4b 52 51 32 51 6a 34 7a 51 56 6b 6c 4f 54 35 4a 51 53 42 49 4f 69 67 70 58 30 70 55 5a 44 52 69 4c 33 74 33 56 44 78 79 57 33 56 32 62 6a
                                                                    Data Ascii: MrH21h5KpvYLFzY3LmMejvMrFp6qhlMWp0rernqixmKPdr+bms8nr2eTt68zPv6mzquyu2K/Vz9Pmtv3839UC6+QC58/dCQThCOrq4gPx3ewEDQ3lCAjmBwz0/On3EPMc3RAU9vEnGgsOKx4RDjAgBBYyIizqBy8NNAsPPgzzAR0AE/w2MvsU/QQ/AUBKEiMqLFEyD0wtOTE5Kz8XKRQ2Qj4zQVklOT5JQSBIOigpX0pUZDRiL3t3VDxyW3V2bj
                                                                    2024-09-27 17:10:25 UTC1369INData Raw: 6d 4c 71 32 71 5a 33 50 77 61 61 50 77 73 36 32 6b 4b 7a 56 78 70 66 4b 31 72 36 56 6e 35 62 5a 73 4f 4c 5a 77 62 4c 57 34 74 57 34 32 38 54 4d 76 37 69 72 33 4b 6e 4e 38 75 7a 45 35 72 50 6d 79 4d 54 6d 38 37 58 76 79 50 76 51 33 65 54 33 31 66 50 51 39 74 7a 56 36 4f 7a 46 2b 68 4c 78 7a 50 37 76 2f 73 37 73 38 50 72 73 35 65 54 31 32 77 38 62 41 39 7a 73 39 42 33 31 46 78 73 66 2f 50 51 69 42 2b 63 62 36 68 44 73 43 53 4d 66 41 2b 6b 7a 49 67 6f 72 2b 7a 41 51 38 54 73 32 45 52 34 7a 50 42 59 7a 47 54 4d 65 46 6a 64 44 49 42 6b 49 52 67 6f 2f 54 6b 45 50 4c 53 31 44 4a 78 77 74 54 44 49 70 55 31 59 30 4c 52 39 55 4e 6d 68 58 58 54 67 73 50 46 67 6f 57 79 74 63 4c 45 31 76 55 55 4e 4f 62 32 4e 4a 5a 32 39 59 55 56 6b 38 59 31 53 45 63 32 63 2b 63 33 74
                                                                    Data Ascii: mLq2qZ3PwaaPws62kKzVxpfK1r6Vn5bZsOLZwbLW4tW428TMv7ir3KnN8uzE5rPmyMTm87XvyPvQ3eT31fPQ9tzV6OzF+hLxzP7v/s7s8Prs5eT12w8bA9zs9B31Fxsf/PQiB+cb6hDsCSMfA+kzIgor+zAQ8Ts2ER4zPBYzGTMeFjdDIBkIRgo/TkEPLS1DJxwtTDIpU1Y0LR9UNmhXXTgsPFgoWytcLE1vUUNOb2NJZ29YUVk8Y1SEc2c+c3t
                                                                    2024-09-27 17:10:25 UTC1369INData Raw: 4c 32 67 72 5a 2b 75 70 71 48 57 75 4b 69 31 74 4c 69 5a 6e 35 72 41 6d 73 37 5a 7a 61 43 6e 36 64 53 68 71 2b 58 4e 70 39 72 70 33 71 33 49 72 74 4b 75 38 76 48 59 74 4c 75 32 32 4c 6a 55 39 65 6d 38 32 4c 72 76 76 39 77 47 39 73 4c 67 35 2f 6a 48 43 77 62 77 7a 75 6a 6b 2f 75 55 48 44 77 7a 6e 48 50 51 4b 37 51 76 73 48 50 54 38 47 78 4c 31 4a 78 63 4a 2f 41 48 38 48 41 4c 34 49 79 59 45 2f 4f 34 6b 42 44 66 7a 49 2f 45 6e 50 69 6a 34 4b 30 49 71 2b 7a 39 44 4c 78 4d 49 47 54 67 65 46 54 39 43 49 42 6b 4c 51 43 4a 55 51 30 6b 6b 47 43 68 45 46 45 63 58 53 42 68 4c 59 6b 4d 78 59 7a 78 41 4e 57 68 6e 58 7a 78 73 52 56 6c 41 61 30 42 52 4c 56 39 69 56 69 38 34 5a 32 4e 48 50 45 31 72 55 55 70 64 59 54 70 76 65 6d 34 2f 58 55 4e 70 52 57 46 36 65 46 32 50
                                                                    Data Ascii: L2grZ+upqHWuKi1tLiZn5rAms7ZzaCn6dShq+XNp9rp3q3IrtKu8vHYtLu22LjU9em82Lrvv9wG9sLg5/jHCwbwzujk/uUHDwznHPQK7QvsHPT8GxL1JxcJ/AH8HAL4IyYE/O4kBDfzI/EnPij4K0Iq+z9DLxMIGTgeFT9CIBkLQCJUQ0kkGChEFEcXSBhLYkMxYzxANWhnXzxsRVlAa0BRLV9iVi84Z2NHPE1rUUpdYTpvem4/XUNpRWF6eF2P
                                                                    2024-09-27 17:10:25 UTC1369INData Raw: 44 4e 73 70 4f 30 31 72 69 62 33 74 62 4e 73 65 4f 38 32 71 50 6d 6f 38 71 38 32 38 44 66 76 2b 36 37 36 63 44 79 36 64 2b 76 39 73 6a 6e 7a 63 54 75 38 63 2f 49 75 75 2f 50 41 37 2f 75 76 66 50 54 38 63 54 67 2f 66 6a 48 35 41 4c 79 34 42 50 72 37 2b 6a 77 30 2f 72 72 48 41 76 2b 31 51 73 54 43 2b 37 56 48 77 37 31 46 2b 63 63 2b 39 30 71 4a 75 62 76 4b 79 6a 72 4e 43 49 66 41 77 7a 75 4a 67 6b 72 4a 78 6f 4f 51 44 49 58 52 41 51 41 4e 78 6b 53 52 7a 39 4d 4e 67 78 44 49 42 6b 77 53 79 51 65 51 69 34 6c 56 30 35 45 58 45 6c 54 52 69 31 50 57 6c 73 77 59 30 39 46 4e 43 63 66 56 6a 78 73 52 55 74 77 57 6a 42 6e 52 44 31 55 62 30 68 43 5a 6c 4a 4a 65 33 4a 66 67 47 31 75 50 45 4d 36 63 6e 39 55 68 33 4e 70 57 45 74 44 65 6d 43 51 61 57 2b 55 66 6c 53 4c 61
                                                                    Data Ascii: DNspO01rib3tbNseO82qPmo8q828Dfv+676cDy6d+v9sjnzcTu8c/Iuu/PA7/uvfPT8cTg/fjH5ALy4BPr7+jw0/rrHAv+1QsTC+7VHw71F+cc+90qJubvKyjrNCIfAwzuJgkrJxoOQDIXRAQANxkSRz9MNgxDIBkwSyQeQi4lV05EXElTRi1PWlswY09FNCcfVjxsRUtwWjBnRD1Ub0hCZlJJe3JfgG1uPEM6cn9Uh3NpWEtDemCQaW+UflSLa
                                                                    2024-09-27 17:10:25 UTC1369INData Raw: 39 76 62 33 4b 6e 61 37 51 74 4a 6a 68 77 38 4c 58 6f 2b 54 67 76 36 2f 70 77 2b 76 30 7a 4b 2f 53 38 74 58 56 7a 73 7a 77 75 4c 58 55 33 2b 4c 51 2f 74 66 34 76 64 51 44 39 73 62 70 2f 4f 72 39 37 75 62 66 30 65 41 50 45 68 50 79 34 65 7a 75 34 2b 76 35 45 68 4d 4e 2b 74 77 6b 2f 50 55 53 4a 68 59 6d 41 2f 51 6a 2b 69 6f 4c 44 6a 45 42 44 69 73 47 49 44 58 79 43 54 58 31 2b 52 4c 33 2b 67 34 54 45 66 34 6b 50 68 51 43 48 69 45 35 49 69 41 34 53 6a 74 4b 4d 41 73 4b 51 78 45 30 4a 6b 49 58 4a 55 74 4d 4a 79 68 54 55 69 41 73 51 6a 5a 4f 4a 6c 64 54 53 46 4d 6b 4a 31 74 65 4f 69 74 54 56 47 6c 65 54 44 41 33 4e 31 74 31 50 48 4a 71 50 47 78 36 56 58 52 69 57 32 35 34 63 58 6c 59 6a 48 5a 44 59 31 64 38 61 49 64 52 67 45 74 54 55 6e 52 75 62 6f 78 38 54 33
                                                                    Data Ascii: 9vb3Kna7QtJjhw8LXo+Tgv6/pw+v0zK/S8tXVzszwuLXU3+LQ/tf4vdQD9sbp/Or97ubf0eAPEhPy4ezu4+v5EhMN+twk/PUSJhYmA/Qj+ioLDjEBDisGIDXyCTX1+RL3+g4TEf4kPhQCHiE5IiA4SjtKMAsKQxE0JkIXJUtMJyhTUiAsQjZOJldTSFMkJ1teOitTVGleTDA3N1t1PHJqPGx6VXRiW254cXlYjHZDY1d8aIdRgEtTUnRubox8T3


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    23192.168.2.449801104.18.95.414437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:28 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1589085305:1727453907:1RsfApQOi2l4imAkjPzViOYCWZxaWTs258PDkPh2-V0/8c9d1b5a7d34430f/ef43fae13f1de97 HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-09-27 17:10:28 UTC349INHTTP/1.1 404 Not Found
                                                                    Date: Fri, 27 Sep 2024 17:10:28 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 7
                                                                    Connection: close
                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                    cf-chl-out: yv6BLUyznatVBGTP3ME9tj0OE9kByoUSo9g=$ypOZbw8rVOzi5+VW
                                                                    Server: cloudflare
                                                                    CF-RAY: 8c9d1b7a9e5f0cb8-EWR
                                                                    2024-09-27 17:10:28 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                    Data Ascii: invalid


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    24192.168.2.449800104.18.94.414437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:28 UTC815OUTGET /cdn-cgi/challenge-platform/h/g/pat/8c9d1b5a7d34430f/1727457025829/63e532ccd3a59f1d7b62be15f2900ffaf3cfbed33e28e576a7314a2f013c83b0/UjKCFvV_7Si9FEw HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    Cache-Control: max-age=0
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/o0544/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-09-27 17:10:28 UTC143INHTTP/1.1 401 Unauthorized
                                                                    Date: Fri, 27 Sep 2024 17:10:28 GMT
                                                                    Content-Type: text/plain; charset=UTF-8
                                                                    Content-Length: 1
                                                                    Connection: close
                                                                    2024-09-27 17:10:28 UTC1985INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 59 2d 55 79 7a 4e 4f 6c 6e 78 31 37 59 72 34 56 38 70 41 50 2d 76 50 50 76 74 4d 2d 4b 4f 56 32 70 7a 46 4b 4c 77 45 38 67 37 41 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                    Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gY-UyzNOlnx17Yr4V8pAP-vPPvtM-KOV2pzFKLwE8g7AAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                    2024-09-27 17:10:28 UTC1INData Raw: 4a
                                                                    Data Ascii: J


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    25192.168.2.449805104.18.94.414437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:31 UTC786OUTGET /cdn-cgi/challenge-platform/h/g/i/8c9d1b5a7d34430f/1727457025833/3x74113NPFaU8a9 HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/o0544/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-09-27 17:10:31 UTC170INHTTP/1.1 200 OK
                                                                    Date: Fri, 27 Sep 2024 17:10:31 GMT
                                                                    Content-Type: image/png
                                                                    Content-Length: 61
                                                                    Connection: close
                                                                    Server: cloudflare
                                                                    CF-RAY: 8c9d1b8dc94d8cc3-EWR
                                                                    2024-09-27 17:10:31 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 16 00 00 00 11 08 02 00 00 00 56 d3 cb d4 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                    Data Ascii: PNGIHDRVIDAT$IENDB`


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    26192.168.2.449807104.18.95.414437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:31 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8c9d1b5a7d34430f/1727457025833/3x74113NPFaU8a9 HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-09-27 17:10:32 UTC170INHTTP/1.1 200 OK
                                                                    Date: Fri, 27 Sep 2024 17:10:31 GMT
                                                                    Content-Type: image/png
                                                                    Content-Length: 61
                                                                    Connection: close
                                                                    Server: cloudflare
                                                                    CF-RAY: 8c9d1b91baaf727a-EWR
                                                                    2024-09-27 17:10:32 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 16 00 00 00 11 08 02 00 00 00 56 d3 cb d4 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                    Data Ascii: PNGIHDRVIDAT$IENDB`


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    27192.168.2.449808104.18.94.414437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:31 UTC928OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1589085305:1727453907:1RsfApQOi2l4imAkjPzViOYCWZxaWTs258PDkPh2-V0/8c9d1b5a7d34430f/ef43fae13f1de97 HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 33760
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    Content-type: application/x-www-form-urlencoded
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    CF-Challenge: ef43fae13f1de97
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Origin: https://challenges.cloudflare.com
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/o0544/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-09-27 17:10:31 UTC16384OUTData Raw: 76 5f 38 63 39 64 31 62 35 61 37 64 33 34 34 33 30 66 3d 4e 7a 74 6b 4d 63 52 76 65 44 65 33 72 69 77 49 51 49 38 44 74 33 55 52 37 49 31 48 4d 49 46 6b 32 72 49 50 52 49 4c 6b 36 74 52 63 37 49 57 50 79 41 72 33 38 48 53 74 49 4e 41 6b 5a 65 63 55 49 70 6b 63 4c 49 45 38 6b 63 51 49 77 75 71 76 5a 49 56 79 2d 49 4a 52 49 32 71 73 66 6c 49 52 5a 59 70 49 38 44 34 74 6a 6b 32 43 65 55 49 62 37 65 49 71 57 47 74 4e 25 32 62 52 4d 49 52 34 5a 49 4b 6b 56 72 65 65 49 49 4b 79 49 37 50 33 6b 42 49 69 72 49 58 6b 49 55 63 55 47 5a 6b 72 6c 42 49 6c 7a 74 4d 52 34 6f 2d 2b 56 4b 49 52 74 42 4d 5a 6c 44 65 51 65 55 4c 79 64 43 76 49 39 47 49 49 7a 49 6f 4c 6c 42 33 30 64 6c 64 5a 43 42 55 6e 53 58 6f 61 49 7a 71 71 77 42 38 4a 61 70 4d 61 66 38 4c 64 41 52 41 76
                                                                    Data Ascii: v_8c9d1b5a7d34430f=NztkMcRveDe3riwIQI8Dt3UR7I1HMIFk2rIPRILk6tRc7IWPyAr38HStINAkZecUIpkcLIE8kcQIwuqvZIVy-IJRI2qsflIRZYpI8D4tjk2CeUIb7eIqWGtN%2bRMIR4ZIKkVreeIIKyI7P3kBIirIXkIUcUGZkrlBIlztMR4o-+VKIRtBMZlDeQeULydCvI9GIIzIoLlB30dldZCBUnSXoaIzqqwB8JapMaf8LdARAv
                                                                    2024-09-27 17:10:31 UTC16384OUTData Raw: 45 43 6d 65 49 49 56 45 48 65 74 63 39 4c 5a 79 5a 50 49 49 63 68 4d 33 74 76 52 75 6b 64 74 77 49 69 67 6b 76 49 52 43 49 4d 6f 46 49 2b 58 49 77 79 41 49 61 24 75 24 78 39 79 33 43 56 66 30 6c 49 6e 49 69 79 52 4c 49 69 49 33 79 6b 5a 49 6e 43 56 6f 5a 39 7a 32 6b 32 43 52 72 6b 6c 6b 6c 6c 52 66 49 71 4b 49 6b 49 71 49 36 6b 63 6c 49 57 49 6c 49 6c 2d 49 61 6b 38 79 6c 77 49 6e 49 4e 79 56 46 52 6d 49 36 79 63 6b 49 5a 43 5a 43 6c 4c 52 34 49 44 49 32 77 49 39 49 64 43 52 76 52 71 43 63 6b 4e 46 6b 7a 49 24 79 56 6b 49 2d 49 4d 78 6c 43 52 76 49 6e 43 49 43 63 42 49 67 2d 32 51 52 6e 79 33 49 32 6f 49 42 49 41 6b 52 79 49 37 49 57 32 48 74 63 64 49 76 79 63 5a 64 47 49 30 79 69 73 49 79 49 6e 2d 49 72 33 46 49 51 54 53 49 49 62 49 47 43 52 4c 49 38 49
                                                                    Data Ascii: ECmeIIVEHetc9LZyZPIIchM3tvRukdtwIigkvIRCIMoFI+XIwyAIa$u$x9y3CVf0lInIiyRLIiI3ykZInCVoZ9z2k2CRrklkllRfIqKIkIqI6kclIWIlIl-Iak8ylwInINyVFRmI6yckIZCZClLR4IDI2wI9IdCRvRqCckNFkzI$yVkI-IMxlCRvInCICcBIg-2QRny3I2oIBIAkRyI7IW2HtcdIvycZdGI0yisIyIn-Ir3FIQTSIIbIGCRLI8I
                                                                    2024-09-27 17:10:31 UTC992OUTData Raw: 43 63 6d 69 44 79 63 50 71 47 50 6a 75 2b 47 71 4c 71 49 6c 4c 48 49 63 70 54 50 7a 34 31 39 47 6a 53 50 34 6b 33 76 37 37 46 53 62 58 24 65 56 57 75 4c 44 39 4d 5a 7a 6a 76 4c 49 75 51 49 57 42 74 74 44 69 70 66 4b 56 46 39 30 68 6f 47 34 33 6f 46 79 65 36 37 37 49 72 24 33 79 63 4e 53 42 6b 42 2b 34 6d 4f 61 51 30 49 52 38 47 73 71 24 4e 51 37 52 6a 49 74 56 54 58 52 41 70 2d 41 4a 70 4d 76 4f 70 77 24 4f 32 78 79 32 36 36 63 49 65 38 7a 68 74 61 36 79 6e 63 6d 4c 78 52 6d 6b 57 61 71 4f 37 32 4d 65 68 56 71 31 46 7a 69 74 63 59 50 58 32 70 6b 32 34 6c 75 64 2d 2b 51 47 6a 49 4d 72 74 52 32 79 65 4b 73 43 52 6a 4b 45 49 42 50 41 44 6b 24 74 7a 75 4b 48 66 68 43 52 49 6c 65 57 32 7a 4a 49 69 51 63 6c 44 42 6f 44 66 4f 76 49 77 74 32 63 49 76 4c 42 50 4a
                                                                    Data Ascii: CcmiDycPqGPju+GqLqIlLHIcpTPz419GjSP4k3v77FSbX$eVWuLD9MZzjvLIuQIWBttDipfKVF90hoG43oFye677Ir$3ycNSBkB+4mOaQ0IR8Gsq$NQ7RjItVTXRAp-AJpMvOpw$O2xy266cIe8zhta6yncmLxRmkWaqO72MehVq1FzitcYPX2pk24lud-+QGjIMrtR2yeKsCRjKEIBPADk$tzuKHfhCRIleW2zJIiQclDBoDfOvIwt2cIvLBPJ
                                                                    2024-09-27 17:10:32 UTC300INHTTP/1.1 200 OK
                                                                    Date: Fri, 27 Sep 2024 17:10:32 GMT
                                                                    Content-Type: text/plain; charset=UTF-8
                                                                    Content-Length: 26796
                                                                    Connection: close
                                                                    cf-chl-gen: 7noOb8xJH/yNvu4tIxHmUMw+gXVWS8RUdpzIVr6fir4CYMz05tXvyjk96fgeCtB4bAbB53nh5apyZrgi$3n9ZK+gG1tHvDqTY
                                                                    Server: cloudflare
                                                                    CF-RAY: 8c9d1b922d10c45e-EWR
                                                                    2024-09-27 17:10:32 UTC1069INData Raw: 72 38 50 48 77 62 66 41 6d 4d 44 45 78 61 6a 47 77 72 47 66 76 73 48 52 77 36 37 59 6d 4d 75 79 33 4a 79 77 6b 65 47 66 6c 4b 44 66 34 64 44 49 35 62 72 53 31 74 75 38 71 71 6e 63 35 73 44 4d 71 2f 47 79 31 63 33 70 75 62 6e 56 31 37 57 33 31 4d 33 6a 34 74 58 76 42 2f 33 31 41 50 37 58 39 38 72 62 33 51 59 4d 34 66 34 57 36 4e 50 56 35 2b 30 46 48 52 4c 77 44 4f 37 62 48 4f 30 41 39 42 2f 30 34 76 4d 62 39 2f 55 48 49 53 49 61 4a 79 4d 65 2b 79 34 4b 49 42 67 79 39 76 41 78 4f 51 63 4f 43 52 4d 72 41 44 6f 78 41 53 51 42 50 45 41 59 44 44 77 74 44 77 67 38 54 6c 4a 51 46 46 4d 6c 49 53 56 55 55 45 34 56 47 31 45 65 54 6c 4d 38 49 56 4a 42 4f 56 68 71 51 47 68 63 4b 43 42 67 59 79 78 72 62 47 41 76 59 57 52 4c 56 57 35 58 5a 6e 31 59 53 6c 70 55 56 56 32
                                                                    Data Ascii: r8PHwbfAmMDExajGwrGfvsHRw67YmMuy3JywkeGflKDf4dDI5brS1tu8qqnc5sDMq/Gy1c3pubnV17W31M3j4tXvB/31AP7X98rb3QYM4f4W6NPV5+0FHRLwDO7bHO0A9B/04vMb9/UHISIaJyMe+y4KIBgy9vAxOQcOCRMrADoxASQBPEAYDDwtDwg8TlJQFFMlISVUUE4VG1EeTlM8IVJBOVhqQGhcKCBgYyxrbGAvYWRLVW5XZn1YSlpUVV2
                                                                    2024-09-27 17:10:32 UTC1369INData Raw: 74 50 47 34 61 76 58 78 73 50 6b 36 4e 48 52 72 65 6a 4c 30 75 33 69 30 2b 6e 39 32 74 7a 56 32 76 76 35 2f 62 32 38 39 76 48 6c 39 73 54 48 41 65 4c 39 33 41 33 4a 43 39 50 55 78 2b 45 47 39 78 48 4d 43 66 6a 37 33 52 49 54 32 69 49 6a 49 2b 44 65 45 4f 45 4c 4a 51 67 4b 39 67 34 4d 44 69 45 69 43 54 59 4d 4d 54 63 7a 39 79 7a 31 2b 2f 63 32 2f 43 38 53 49 42 33 2b 45 68 30 41 45 55 55 2b 4e 44 34 47 48 43 6b 63 44 56 52 4b 4d 43 49 31 45 55 6f 35 53 51 35 52 57 47 41 30 50 54 4e 4d 50 47 5a 6c 55 30 41 30 5a 42 31 41 53 54 63 35 53 55 35 77 62 6b 70 51 51 69 31 55 4d 32 56 70 52 47 78 30 64 46 4b 41 64 47 35 54 66 32 64 48 50 34 6c 6d 65 6c 64 34 65 57 79 47 63 57 46 2f 6b 30 64 4f 6b 6e 46 53 6b 5a 4b 48 6c 4a 56 33 6b 6c 35 31 6f 31 78 66 6f 70 53 68
                                                                    Data Ascii: tPG4avXxsPk6NHRrejL0u3i0+n92tzV2vv5/b289vHl9sTHAeL93A3JC9PUx+EG9xHMCfj73RIT2iIjI+DeEOELJQgK9g4MDiEiCTYMMTcz9yz1+/c2/C8SIB3+Eh0AEUU+ND4GHCkcDVRKMCI1EUo5SQ5RWGA0PTNMPGZlU0A0ZB1ASTc5SU5wbkpQQi1UM2VpRGx0dFKAdG5Tf2dHP4lmeld4eWyGcWF/k0dOknFSkZKHlJV3kl51o1xfopSh
                                                                    2024-09-27 17:10:32 UTC1369INData Raw: 33 45 38 62 7a 48 77 4b 76 78 39 65 6e 34 74 65 7a 37 36 73 76 70 75 64 7a 72 30 50 53 33 39 74 66 32 43 66 6a 37 78 50 6a 76 79 4f 58 73 37 51 66 6c 41 64 50 66 30 76 48 79 47 50 30 47 39 52 45 57 36 77 33 37 38 66 7a 6b 43 43 45 67 41 43 67 4f 34 79 67 6b 37 69 4c 77 48 2b 6f 51 4d 69 73 36 43 68 59 4f 46 79 77 5a 2b 52 46 44 50 42 49 6c 52 54 38 79 4e 44 73 61 53 45 64 4b 42 6b 6f 6b 53 79 39 50 45 67 67 55 56 43 31 50 55 78 67 64 4c 55 6c 4d 47 6a 45 56 4c 57 4e 47 58 54 45 2b 57 7a 35 6e 54 6d 56 61 57 54 30 72 58 30 56 67 51 44 64 4e 65 48 73 7a 61 6c 4d 30 54 46 46 4d 51 6e 4a 6a 65 48 79 46 66 47 6d 42 66 30 70 4c 65 56 74 47 68 4a 42 72 61 6f 52 79 66 32 39 58 57 58 4e 33 6b 6c 69 50 6e 6e 56 34 58 56 75 53 6c 4a 78 6a 69 47 56 69 5a 47 6c 71 67
                                                                    Data Ascii: 3E8bzHwKvx9en4tez76svpudzr0PS39tf2Cfj7xPjvyOXs7QflAdPf0vHyGP0G9REW6w378fzkCCEgACgO4ygk7iLwH+oQMis6ChYOFywZ+RFDPBIlRT8yNDsaSEdKBkokSy9PEggUVC1PUxgdLUlMGjEVLWNGXTE+Wz5nTmVaWT0rX0VgQDdNeHszalM0TFFMQnJjeHyFfGmBf0pLeVtGhJBraoRyf29XWXN3kliPnnV4XVuSlJxjiGViZGlqg
                                                                    2024-09-27 17:10:32 UTC1369INData Raw: 4f 36 38 72 36 31 72 4b 32 33 72 44 34 76 37 76 41 41 64 72 6c 32 67 6e 64 35 51 7a 36 42 4d 6e 46 36 41 54 49 35 51 33 55 39 74 58 76 44 4e 41 50 35 75 76 74 35 79 45 62 30 78 4d 63 39 66 44 7a 33 66 54 66 41 78 73 65 4c 77 62 6d 4c 77 73 74 46 43 6a 78 4b 68 6a 77 4d 52 6f 62 43 7a 62 39 4c 69 41 76 47 66 30 34 49 66 30 67 50 6b 73 71 54 55 30 41 42 68 67 39 48 68 73 72 51 43 6b 2f 53 52 4d 55 52 46 63 62 50 44 4e 4e 56 31 4e 63 4d 55 41 30 57 6d 4a 41 57 6c 34 6c 61 32 56 69 55 47 45 75 59 31 55 75 4c 33 64 4b 64 7a 55 30 56 6b 39 33 55 54 31 42 62 30 42 7a 62 6c 52 39 51 30 46 68 69 54 35 61 69 34 4e 51 61 56 4a 2f 56 48 2b 44 59 57 61 44 6c 32 64 70 69 59 75 4c 55 6e 75 63 6b 70 4a 7a 65 6c 2b 43 70 6e 31 72 5a 33 65 63 6d 5a 47 48 69 49 47 50 70 48
                                                                    Data Ascii: O68r61rK23rD4v7vAAdrl2gnd5Qz6BMnF6ATI5Q3U9tXvDNAP5uvt5yEb0xMc9fDz3fTfAxseLwbmLwstFCjxKhjwMRobCzb9LiAvGf04If0gPksqTU0ABhg9HhsrQCk/SRMURFcbPDNNV1NcMUA0WmJAWl4la2ViUGEuY1UuL3dKdzU0Vk93UT1Bb0BzblR9Q0FhiT5ai4NQaVJ/VH+DYWaDl2dpiYuLUnuckpJzel+Cpn1rZ3ecmZGHiIGPpH
                                                                    2024-09-27 17:10:32 UTC1369INData Raw: 36 4e 72 66 75 4e 62 66 34 2b 50 66 39 77 48 62 31 64 4c 34 2b 41 45 4e 44 41 38 4e 43 66 4c 2b 44 41 72 6e 43 41 7a 74 43 52 6e 62 33 4e 7a 62 44 68 51 61 39 66 73 56 41 41 49 48 38 68 59 47 44 53 33 6f 4a 69 4c 39 48 77 55 51 42 53 49 74 44 76 45 59 38 67 6b 4a 48 51 30 36 4a 44 39 41 4e 79 4e 46 4d 51 55 36 43 77 30 4b 43 69 51 64 4f 67 6b 6d 49 43 4a 4f 55 79 6c 62 47 7a 30 33 56 45 73 57 4d 47 46 52 49 53 4e 55 5a 47 59 30 4a 54 78 59 49 31 78 66 5a 55 42 77 4d 46 31 6a 64 7a 38 30 62 57 56 31 55 6e 55 39 53 33 63 2b 67 34 52 7a 56 49 56 2b 55 57 4e 57 64 31 68 6d 54 46 70 61 53 57 52 2f 58 70 56 30 55 6f 79 4f 64 35 79 4a 6c 57 68 71 65 48 31 66 67 71 47 54 6b 70 64 79 66 70 56 71 6f 4b 4e 72 65 70 74 2b 63 61 36 6b 73 49 36 6a 67 5a 4b 35 68 5a 61
                                                                    Data Ascii: 6NrfuNbf4+Pf9wHb1dL4+AENDA8NCfL+DArnCAztCRnb3NzbDhQa9fsVAAIH8hYGDS3oJiL9HwUQBSItDvEY8gkJHQ06JD9ANyNFMQU6Cw0KCiQdOgkmICJOUylbGz03VEsWMGFRISNUZGY0JTxYI1xfZUBwMF1jdz80bWV1UnU9S3c+g4RzVIV+UWNWd1hmTFpaSWR/XpV0UoyOd5yJlWhqeH1fgqGTkpdyfpVqoKNrept+ca6ksI6jgZK5hZa
                                                                    2024-09-27 17:10:32 UTC1369INData Raw: 65 44 66 33 74 2f 68 75 39 2f 42 7a 4e 2f 62 42 2f 73 41 35 50 50 30 36 2b 6a 34 43 74 67 58 39 50 76 71 32 51 37 64 33 50 77 68 34 66 45 43 35 68 58 79 35 69 44 69 4a 79 55 64 4a 4f 6b 70 48 53 73 68 39 53 59 4a 43 78 55 61 4d 50 51 62 47 42 49 51 51 42 73 74 42 54 63 67 4a 69 6b 64 47 6a 73 4f 49 6b 49 4b 52 6b 67 39 49 69 39 47 4e 79 55 61 53 7a 6b 36 57 55 6c 54 57 44 39 59 51 54 4d 7a 55 55 4d 69 4f 30 68 4b 4a 57 35 46 54 46 4a 54 58 6d 64 54 59 56 4e 59 56 6e 6c 53 58 48 42 62 61 46 39 52 50 6e 46 33 65 56 68 76 61 56 70 6e 67 47 31 5a 52 6e 32 42 68 57 69 4b 68 34 31 77 68 6f 35 36 54 49 71 52 62 33 69 50 6b 32 39 30 67 4a 64 68 68 35 6d 62 65 34 53 61 6f 6f 35 67 6e 71 57 44 6b 4b 43 6e 6e 61 47 6c 6c 4a 65 4c 71 70 79 4b 76 70 57 67 66 5a 79 31
                                                                    Data Ascii: eDf3t/hu9/BzN/bB/sA5PP06+j4CtgX9Pvq2Q7d3Pwh4fEC5hXy5iDiJyUdJOkpHSsh9SYJCxUaMPQbGBIQQBstBTcgJikdGjsOIkIKRkg9Ii9GNyUaSzk6WUlTWD9YQTMzUUMiO0hKJW5FTFJTXmdTYVNYVnlSXHBbaF9RPnF3eVhvaVpngG1ZRn2BhWiKh41who56TIqRb3iPk290gJdhh5mbe4Saoo5gnqWDkKCnnaGllJeLqpyKvpWgfZy1
                                                                    2024-09-27 17:10:32 UTC1369INData Raw: 6b 42 42 66 55 43 42 73 7a 4f 42 67 76 31 78 2f 34 4f 36 75 73 4b 45 64 6e 33 44 42 59 4a 39 78 4d 62 48 42 34 56 48 79 45 41 46 79 4c 70 43 42 77 6d 41 2f 73 65 4b 43 7a 6e 4b 53 34 4c 44 43 67 7a 4e 50 59 72 4e 7a 6a 2b 4b 7a 6b 42 2f 6a 4d 2b 4d 53 67 2f 51 6b 51 4c 4f 6b 52 4a 4c 44 39 4b 45 69 42 46 54 6b 45 6b 54 46 4e 55 56 6b 70 57 57 53 78 56 57 31 31 4f 55 6c 39 52 55 6c 78 67 5a 43 64 69 5a 6b 4e 41 58 32 6f 79 58 6d 52 76 63 57 4a 6a 63 6b 34 33 63 58 5a 53 50 33 52 37 66 56 42 7a 66 31 71 43 65 59 4e 65 52 33 2b 48 69 58 71 48 69 58 5a 54 68 49 79 51 54 49 6d 53 6c 59 61 4e 6c 6e 4e 73 6b 70 75 63 59 34 2b 64 5a 70 4b 59 6f 6f 35 67 6f 71 57 70 68 4a 2b 70 6c 71 36 6e 72 62 47 45 71 62 4b 50 69 4b 2b 32 66 70 69 7a 75 4c 32 51 75 62 37 41 66
                                                                    Data Ascii: kBBfUCBszOBgv1x/4O6usKEdn3DBYJ9xMbHB4VHyEAFyLpCBwmA/seKCznKS4LDCgzNPYrNzj+KzkB/jM+MSg/QkQLOkRJLD9KEiBFTkEkTFNUVkpWWSxVW11OUl9RUlxgZCdiZkNAX2oyXmRvcWJjck43cXZSP3R7fVBzf1qCeYNeR3+HiXqHiXZThIyQTImSlYaNlnNskpucY4+dZpKYoo5goqWphJ+plq6nrbGEqbKPiK+2fpizuL2Qub7Af


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    28192.168.2.449810104.18.95.414437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:32 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1589085305:1727453907:1RsfApQOi2l4imAkjPzViOYCWZxaWTs258PDkPh2-V0/8c9d1b5a7d34430f/ef43fae13f1de97 HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-09-27 17:10:32 UTC349INHTTP/1.1 404 Not Found
                                                                    Date: Fri, 27 Sep 2024 17:10:32 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 7
                                                                    Connection: close
                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                    cf-chl-out: nmPZ5KsNJD6pw2yiEJSbhEK59FlWvL7WVS4=$46QZ+NRx9ryd5THA
                                                                    Server: cloudflare
                                                                    CF-RAY: 8c9d1b97ae2b7cfa-EWR
                                                                    2024-09-27 17:10:32 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                    Data Ascii: invalid


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    29192.168.2.449813104.18.94.414437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:49 UTC928OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1589085305:1727453907:1RsfApQOi2l4imAkjPzViOYCWZxaWTs258PDkPh2-V0/8c9d1b5a7d34430f/ef43fae13f1de97 HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 36226
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    Content-type: application/x-www-form-urlencoded
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    CF-Challenge: ef43fae13f1de97
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Origin: https://challenges.cloudflare.com
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/o0544/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-09-27 17:10:49 UTC16384OUTData Raw: 76 5f 38 63 39 64 31 62 35 61 37 64 33 34 34 33 30 66 3d 4e 7a 74 6b 4d 63 52 76 65 44 65 33 72 69 77 49 51 49 38 44 74 33 55 52 37 49 31 48 4d 49 46 6b 32 72 49 50 52 49 4c 6b 36 74 52 63 37 49 57 50 79 41 72 33 38 48 53 74 49 4e 41 6b 5a 65 63 55 49 70 6b 63 4c 49 45 38 6b 63 51 49 77 75 71 76 5a 49 56 79 2d 49 4a 52 49 32 71 73 66 6c 49 52 5a 59 70 49 38 44 34 74 6a 6b 32 43 65 55 49 62 37 65 49 71 57 47 74 4e 25 32 62 52 4d 49 52 34 5a 49 4b 6b 56 72 65 65 49 49 4b 79 49 37 50 33 6b 42 49 69 72 49 58 6b 49 55 63 55 47 5a 6b 72 6c 42 49 6c 7a 74 4d 52 34 6f 2d 2b 56 4b 49 52 74 42 4d 5a 6c 44 65 51 65 55 4c 79 64 43 76 49 39 47 49 49 7a 49 6f 4c 6c 42 33 30 64 6c 64 5a 43 42 55 6e 53 58 6f 61 49 7a 71 71 77 42 38 4a 61 70 4d 61 66 38 4c 64 41 52 41 76
                                                                    Data Ascii: v_8c9d1b5a7d34430f=NztkMcRveDe3riwIQI8Dt3UR7I1HMIFk2rIPRILk6tRc7IWPyAr38HStINAkZecUIpkcLIE8kcQIwuqvZIVy-IJRI2qsflIRZYpI8D4tjk2CeUIb7eIqWGtN%2bRMIR4ZIKkVreeIIKyI7P3kBIirIXkIUcUGZkrlBIlztMR4o-+VKIRtBMZlDeQeULydCvI9GIIzIoLlB30dldZCBUnSXoaIzqqwB8JapMaf8LdARAv
                                                                    2024-09-27 17:10:49 UTC16384OUTData Raw: 45 43 6d 65 49 49 56 45 48 65 74 63 39 4c 5a 79 5a 50 49 49 63 68 4d 33 74 76 52 75 6b 64 74 77 49 69 67 6b 76 49 52 43 49 4d 6f 46 49 2b 58 49 77 79 41 49 61 24 75 24 78 39 79 33 43 56 66 30 6c 49 6e 49 69 79 52 4c 49 69 49 33 79 6b 5a 49 6e 43 56 6f 5a 39 7a 32 6b 32 43 52 72 6b 6c 6b 6c 6c 52 66 49 71 4b 49 6b 49 71 49 36 6b 63 6c 49 57 49 6c 49 6c 2d 49 61 6b 38 79 6c 77 49 6e 49 4e 79 56 46 52 6d 49 36 79 63 6b 49 5a 43 5a 43 6c 4c 52 34 49 44 49 32 77 49 39 49 64 43 52 76 52 71 43 63 6b 4e 46 6b 7a 49 24 79 56 6b 49 2d 49 4d 78 6c 43 52 76 49 6e 43 49 43 63 42 49 67 2d 32 51 52 6e 79 33 49 32 6f 49 42 49 41 6b 52 79 49 37 49 57 32 48 74 63 64 49 76 79 63 5a 64 47 49 30 79 69 73 49 79 49 6e 2d 49 72 33 46 49 51 54 53 49 49 62 49 47 43 52 4c 49 38 49
                                                                    Data Ascii: ECmeIIVEHetc9LZyZPIIchM3tvRukdtwIigkvIRCIMoFI+XIwyAIa$u$x9y3CVf0lInIiyRLIiI3ykZInCVoZ9z2k2CRrklkllRfIqKIkIqI6kclIWIlIl-Iak8ylwInINyVFRmI6yckIZCZClLR4IDI2wI9IdCRvRqCckNFkzI$yVkI-IMxlCRvInCICcBIg-2QRny3I2oIBIAkRyI7IW2HtcdIvycZdGI0yisIyIn-Ir3FIQTSIIbIGCRLI8I
                                                                    2024-09-27 17:10:49 UTC3458OUTData Raw: 70 51 48 34 61 68 54 34 74 61 37 69 46 31 49 69 44 49 6b 76 44 47 41 6d 6b 76 4c 5a 79 52 79 52 34 43 48 44 74 76 52 66 6c 76 71 66 24 33 44 49 32 49 54 6b 50 69 49 61 2d 49 24 37 76 7a 6e 43 6c 6c 49 77 2d 47 4a 2d 2b 31 52 32 65 6b 52 30 2d 69 49 42 50 41 51 37 4c 74 52 51 44 6c 59 50 49 42 50 4e 7a 52 50 24 51 79 33 31 33 4a 6e 6f 79 69 53 59 69 47 53 43 63 6a 36 66 6c 51 34 4a 42 52 31 49 6e 77 71 44 34 50 6f 58 79 56 5a 49 4b 49 33 6b 57 65 49 51 4f 56 43 69 73 42 52 79 67 76 67 47 79 37 74 7a 79 63 6e 6d 54 57 6d 63 32 73 4d 78 44 73 74 52 54 33 58 30 77 65 33 66 48 72 79 36 76 4a 67 45 41 72 2b 49 49 59 6e 2d 77 56 31 72 42 32 62 71 6b 7a 63 7a 7a 24 4f 53 45 47 79 4d 6e 53 54 63 4d 56 63 4e 49 61 75 51 37 52 75 65 52 33 67 39 6f 47 57 75 4f 24 54
                                                                    Data Ascii: pQH4ahT4ta7iF1IiDIkvDGAmkvLZyRyR4CHDtvRflvqf$3DI2ITkPiIa-I$7vznCllIw-GJ-+1R2ekR0-iIBPAQ7LtRQDlYPIBPNzRP$Qy313JnoyiSYiGSCcj6flQ4JBR1InwqD4PoXyVZIKI3kWeIQOVCisBRygvgGy7tzycnmTWmc2sMxDstRT3X0we3fHry6vJgEAr+IIYn-wV1rB2bqkzczz$OSEGyMnSTcMVcNIauQ7RueR3g9oGWuO$T
                                                                    2024-09-27 17:10:50 UTC1291INHTTP/1.1 200 OK
                                                                    Date: Fri, 27 Sep 2024 17:10:50 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Content-Length: 4632
                                                                    Connection: close
                                                                    cf-chl-out: RMYYGy4YaimlxqBEEbir+5JTWaxNtCyUvUZ+si4F2xyypVWjFJZN/dmjmYyPyruMYuGHXdU8izb+HGPOTsR75kQ80+29RimA+oS8w5QzhuR3EzlnXv6dWIk=$bw5Y73zAoNj4sfPx
                                                                    cf-chl-out-s: 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$SiDq/G2YfMlqTDfU
                                                                    Server: cloudflare
                                                                    CF-RAY: 8c9d1c026d976a4e-EWR
                                                                    2024-09-27 17:10:50 UTC78INData Raw: 72 38 50 48 77 62 66 41 6d 4d 44 45 78 61 6a 47 77 72 47 66 76 73 48 52 73 4a 54 59 77 74 75 6f 32 72 44 48 31 4b 37 4b 34 73 4c 62 6f 4c 6a 56 30 37 57 38 78 4b 50 70 71 73 37 50 38 75 79 75 30 2f 62 77 39 38 76 73 75 66 6a 57 37 39
                                                                    Data Ascii: r8PHwbfAmMDExajGwrGfvsHRsJTYwtuo2rDH1K7K4sLboLjV07W8xKPpqs7P8uyu0/bw98vsufjW79
                                                                    2024-09-27 17:10:50 UTC1369INData Raw: 2f 65 30 65 73 44 39 65 37 6c 38 74 50 32 36 64 2f 43 42 4d 6a 6f 2f 75 6b 4a 30 4e 7a 4d 45 63 77 4a 31 41 62 6c 36 76 44 5a 48 39 6a 63 39 69 50 69 33 68 38 44 46 43 4d 54 47 51 49 43 2b 79 6f 48 45 68 41 79 48 52 49 52 49 67 41 79 44 67 34 52 39 2f 30 5a 39 76 7a 7a 51 44 55 43 4d 52 34 6b 52 79 51 2f 2f 55 51 49 52 67 59 39 44 44 73 2f 52 44 56 53 46 6b 6b 36 52 79 6c 46 4c 46 52 64 59 69 38 72 58 6d 4a 4f 50 56 70 63 59 45 46 63 56 30 6c 76 52 79 70 43 57 30 56 4b 58 7a 4e 55 59 55 67 36 54 46 4e 4f 64 59 46 73 4f 46 52 36 64 30 56 31 57 6d 70 79 58 33 52 4a 53 58 39 4a 69 46 47 51 5a 33 52 6b 56 6d 46 56 61 58 78 6c 56 58 68 52 69 4a 31 31 6b 47 31 65 65 59 61 63 65 47 4b 73 6c 58 39 72 71 70 32 4f 68 4b 65 6c 6f 36 46 75 74 5a 53 61 65 49 69 48 75
                                                                    Data Ascii: /e0esD9e7l8tP26d/CBMjo/ukJ0NzMEcwJ1Abl6vDZH9jc9iPi3h8DFCMTGQIC+yoHEhAyHRIRIgAyDg4R9/0Z9vzzQDUCMR4kRyQ//UQIRgY9DDs/RDVSFkk6RylFLFRdYi8rXmJOPVpcYEFcV0lvRypCW0VKXzNUYUg6TFNOdYFsOFR6d0V1WmpyX3RJSX9JiFGQZ3RkVmFVaXxlVXhRiJ11kG1eeYaceGKslX9rqp2OhKelo6FutZSaeIiHu
                                                                    2024-09-27 17:10:50 UTC1369INData Raw: 33 32 4d 48 42 38 38 4d 49 78 67 67 48 45 63 30 4d 44 41 72 68 45 4f 33 6b 47 67 55 63 37 42 77 64 49 4f 2f 5a 44 52 51 51 33 51 2f 78 2b 4f 45 6c 43 65 58 35 37 53 41 4e 37 67 67 30 4a 54 41 6c 4d 41 37 30 49 7a 41 46 39 52 51 77 43 6a 30 37 2f 44 48 2b 4d 6a 63 48 51 6b 56 41 4e 55 6b 69 53 44 35 4b 50 69 59 68 49 45 38 33 4e 56 4a 56 55 44 31 5a 4a 31 68 4a 59 44 68 59 55 46 38 6d 4a 54 67 6a 55 31 52 58 4b 55 4a 4e 4b 53 74 47 5a 32 38 79 4e 55 74 56 4d 79 78 7a 4e 6b 68 36 56 54 5a 37 67 44 70 6b 51 46 39 30 5a 34 6c 7a 67 30 74 49 65 48 31 36 6a 32 70 4b 66 70 43 51 59 56 56 51 62 31 57 50 6d 56 79 49 6a 56 31 31 6c 36 57 6c 6b 48 70 77 59 71 57 48 6a 61 71 61 66 35 43 79 68 6f 46 74 62 72 4b 4b 68 4c 69 54 76 4a 75 4d 6b 34 6c 34 76 36 79 4f 75 70
                                                                    Data Ascii: 32MHB88MIxggHEc0MDArhEO3kGgUc7BwdIO/ZDRQQ3Q/x+OElCeX57SAN7gg0JTAlMA70IzAF9RQwCj07/DH+MjcHQkVANUkiSD5KPiYhIE83NVJVUD1ZJ1hJYDhYUF8mJTgjU1RXKUJNKStGZ28yNUtVMyxzNkh6VTZ7gDpkQF90Z4lzg0tIeH16j2pKfpCQYVVQb1WPmVyIjV11l6WlkHpwYqWHjaqaf5CyhoFtbrKKhLiTvJuMk4l4v6yOup
                                                                    2024-09-27 17:10:50 UTC1369INData Raw: 39 4d 67 4b 41 50 33 4b 33 38 37 30 34 64 38 48 38 78 76 53 31 76 49 4f 31 52 37 31 2f 50 54 72 42 68 66 69 42 41 67 62 46 69 41 61 43 53 49 4a 42 2f 37 78 36 52 41 6f 38 76 63 4d 46 67 77 52 46 44 45 36 46 68 62 37 41 7a 30 79 4f 42 30 54 4f 51 4d 6b 49 44 6f 72 4f 69 4d 71 49 43 77 31 4c 69 45 6c 49 44 51 31 4e 53 67 32 4b 6c 49 53 4e 42 70 61 50 6b 51 66 4f 46 4d 2f 53 6a 73 72 58 6a 70 69 59 45 6f 2b 52 47 74 57 51 6a 5a 7a 56 32 30 33 52 46 52 76 61 54 4a 55 50 56 42 62 63 6d 46 67 65 57 47 4c 53 6b 4a 74 52 6d 78 59 62 56 39 73 67 47 39 79 56 32 6c 78 6d 31 4e 74 65 70 2b 56 57 6e 57 42 59 33 56 38 6d 57 5a 67 66 35 32 70 62 4a 74 35 66 58 75 4f 6a 36 74 39 6c 61 69 45 70 5a 53 56 72 72 43 56 6a 4b 43 79 6f 61 44 42 77 62 4b 69 68 37 69 64 6c 37 6e
                                                                    Data Ascii: 9MgKAP3K38704d8H8xvS1vIO1R71/PTrBhfiBAgbFiAaCSIJB/7x6RAo8vcMFgwRFDE6Fhb7Az0yOB0TOQMkIDorOiMqICw1LiElIDQ1NSg2KlISNBpaPkQfOFM/SjsrXjpiYEo+RGtWQjZzV203RFRvaTJUPVBbcmFgeWGLSkJtRmxYbV9sgG9yV2lxm1Ntep+VWnWBY3V8mWZgf52pbJt5fXuOj6t9laiEpZSVrrCVjKCyoaDBwbKih7idl7n
                                                                    2024-09-27 17:10:50 UTC447INData Raw: 4e 33 78 43 4e 59 49 38 76 54 34 35 2f 4c 59 48 76 77 4f 46 50 7a 72 2b 50 58 76 38 42 63 4a 35 76 51 45 49 77 33 36 43 4f 6f 54 37 67 77 33 37 69 6b 70 38 68 77 6b 4c 41 6b 70 2f 68 34 51 4e 51 45 7a 49 67 4d 2f 48 77 49 6f 4b 44 67 75 54 79 4d 2b 44 41 55 66 4b 69 59 72 56 6b 6b 56 4d 53 56 4d 4c 69 30 7a 54 6d 4d 73 46 6c 4e 63 4e 32 64 58 57 7a 74 73 57 7a 35 72 4f 6c 39 43 50 43 70 69 4d 55 56 42 54 58 42 35 65 6c 42 59 50 30 42 76 58 56 51 32 57 58 78 68 55 31 31 5a 52 6f 6c 38 58 6c 2b 4f 66 6b 31 70 5a 32 6d 4c 56 47 4f 47 56 46 71 5a 63 48 6c 34 56 70 46 64 65 48 61 47 68 34 53 48 69 71 61 48 64 34 31 36 6a 32 61 4a 61 33 79 48 6e 62 4f 43 70 61 4a 79 6b 62 53 61 6b 4b 71 71 75 5a 2b 7a 76 71 4b 2b 73 72 43 6d 67 72 61 30 71 34 75 74 71 72 71 75
                                                                    Data Ascii: N3xCNYI8vT45/LYHvwOFPzr+PXv8BcJ5vQEIw36COoT7gw37ikp8hwkLAkp/h4QNQEzIgM/HwIoKDguTyM+DAUfKiYrVkkVMSVMLi0zTmMsFlNcN2dXWztsWz5rOl9CPCpiMUVBTXB5elBYP0BvXVQ2WXxhU11ZRol8Xl+Ofk1pZ2mLVGOGVFqZcHl4VpFdeHaGh4SHiqaHd416j2aJa3yHnbOCpaJykbSakKqquZ+zvqK+srCmgra0q4utqrqu


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    30192.168.2.449815104.18.95.414437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:50 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1589085305:1727453907:1RsfApQOi2l4imAkjPzViOYCWZxaWTs258PDkPh2-V0/8c9d1b5a7d34430f/ef43fae13f1de97 HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-09-27 17:10:50 UTC349INHTTP/1.1 404 Not Found
                                                                    Date: Fri, 27 Sep 2024 17:10:50 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 7
                                                                    Connection: close
                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                    cf-chl-out: wuomebsAiLoxmpMhEWWMMJOzHMXz23ldD+U=$6nINME84hRXscKLG
                                                                    Server: cloudflare
                                                                    CF-RAY: 8c9d1c07ce824283-EWR
                                                                    2024-09-27 17:10:50 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                    Data Ascii: invalid


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    31192.168.2.449816104.21.83.874437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:51 UTC1625OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/446626791:1727453790:v4YRBnvmKWa4skf9c288VYZReaIyuHs_T_rT04KpOFI/8c9d1b3bea5b423f/4a62de4115e709e HTTP/1.1
                                                                    Host: logirumola.xenina.co.za
                                                                    Connection: keep-alive
                                                                    Content-Length: 4945
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-arch: "x86"
                                                                    Content-type: application/x-www-form-urlencoded
                                                                    sec-ch-ua-full-version: "117.0.5938.132"
                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                    sec-ch-ua-bitness: "64"
                                                                    sec-ch-ua-model: ""
                                                                    CF-Challenge: 4a62de4115e709e
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Origin: https://logirumola.xenina.co.za
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://logirumola.xenina.co.za/584079126977960726?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojom
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-09-27 17:10:51 UTC4945OUTData Raw: 76 5f 38 63 39 64 31 62 33 62 65 61 35 62 34 32 33 66 3d 63 69 79 48 56 34 62 77 75 6d 75 66 35 6f 4b 30 64 30 4c 6d 79 66 43 30 6a 30 78 48 35 53 55 67 62 6a 30 47 53 66 63 67 30 63 71 30 77 4f 73 38 62 6e 30 7a 68 4f 62 35 30 59 25 32 62 30 55 38 4f 55 4b 62 44 30 56 48 62 51 76 30 59 69 62 36 79 74 49 4f 30 78 34 53 30 67 2b 30 5a 6a 36 67 72 66 4c 48 2b 51 30 4a 72 65 35 62 68 39 53 62 2b 73 55 48 55 79 4f 32 66 7a 65 48 66 68 30 53 39 6f 35 6f 34 48 79 61 6c 30 7a 38 48 30 6d 34 30 55 76 49 30 6f 35 30 66 30 62 55 30 59 75 35 30 7a 52 65 30 66 6e 34 30 2b 31 62 30 2b 59 38 2b 58 4f 30 69 57 4f 30 57 73 75 30 37 66 38 30 56 56 79 30 59 4e 69 31 41 47 61 53 4f 48 35 55 30 59 4f 4d 71 30 34 68 6d 53 30 6c 4e 6d 6d 53 6c 56 4f 69 30 59 47 4b 65 66 75 6e
                                                                    Data Ascii: v_8c9d1b3bea5b423f=ciyHV4bwumuf5oK0d0LmyfC0j0xH5SUgbj0GSfcg0cq0wOs8bn0zhOb50Y%2b0U8OUKbD0VHbQv0Yib6ytIO0x4S0g+0Zj6grfLH+Q0Jre5bh9Sb+sUHUyO2fzeHfh0S9o5o4Hyal0z8H0m40UvI0o50f0bU0Yu50zRe0fn40+1b0+Y8+XO0iWO0Wsu07f80VVy0YNi1AGaSOH5U0YOMq04hmS0lNmmSlVOi0YGKefun
                                                                    2024-09-27 17:10:51 UTC1367INHTTP/1.1 200 OK
                                                                    Date: Fri, 27 Sep 2024 17:10:51 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Content-Length: 3996
                                                                    Connection: close
                                                                    cf-chl-out: IF5DmM+3zPnKkBrzqxNWRWbhNaON3dvCNMWCUY++AX4ivWy7JCcNwDv1b8/2QwIYVxBfpgV2iJzLckrx69adEvvpbIhjE/o1zeuGmQXtFc8t/WY3h5Khig==$BB+W3VwH/31CHu2u
                                                                    set-cookie: cf_chl_rc_i=;Expires=Thu, 26 Sep 2024 17:10:51 GMT;SameSite=Strict
                                                                    cf-chl-out-s: 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$4djcJvI/9hv0+TJ0
                                                                    2024-09-27 17:10:51 UTC387INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 69 51 51 79 58 77 6f 6b 74 4d 77 35 61 6d 5a 71 77 61 4e 36 47 35 54 72 42 6e 65 58 6b 41 7a 65 68 71 30 6d 52 42 62 31 34 54 6d 56 53 4b 36 59 44 55 66 78 75 75 46 4f 78 34 35 32 7a 25 32 46 70 69 33 70 67 4f 68 65 4d 76 37 4b 4a 76 52 53 56 36 46 7a 74 71 77 62 4d 64 70 32 33 79 4e 38 36 70 45 52 64 79 54 72 37 4f 46 6c 43 76 54 30 70 51 71 6b 4a 70 63 57 41 70 36 69 4c 57 56 73 37 45 62 67 66 69 73 77 36 37 70 6c 31 4e 72 67 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61
                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iQQyXwoktMw5amZqwaN6G5TrBneXkAzehq0mRBb14TmVSK6YDUfxuuFOx452z%2Fpi3pgOheMv7KJvRSV6FztqwbMdp23yN86pERdyTr7OFlCvT0pQqkJpcWAp6iLWVs7Ebgfisw67pl1Nrg%3D%3D"}],"group":"cf-nel","max_a
                                                                    2024-09-27 17:10:51 UTC984INData Raw: 73 61 50 43 6e 70 57 4a 6c 61 48 4d 74 36 57 66 68 35 76 50 76 39 44 56 79 63 58 44 7a 63 61 31 76 5a 62 4a 7a 73 7a 57 72 39 66 46 6e 38 62 55 76 71 48 6e 77 61 71 32 74 73 79 75 75 72 72 63 77 36 66 30 34 63 44 33 35 62 48 34 2b 50 6e 55 38 37 30 44 32 2f 50 38 77 2b 58 39 36 66 66 42 43 66 67 4b 33 77 50 68 34 50 45 48 44 41 50 31 42 42 48 4d 2b 52 49 56 42 77 73 51 31 39 54 64 33 64 7a 6a 41 68 66 6b 41 51 6f 69 44 78 6f 75 4a 65 30 72 49 53 6a 72 36 50 44 78 38 41 55 4a 4c 7a 58 77 44 6a 51 2f 39 50 72 39 2f 42 55 58 4f 55 41 68 4b 67 4d 4d 4a 6a 6b 70 4d 77 77 75 53 6b 31 41 44 6c 4e 56 56 69 52 52 56 52 67 72 55 46 68 4e 4c 79 31 41 52 31 73 36 4e 46 59 36 62 55 49 74 52 6a 46 65 57 32 39 44 54 30 4e 51 4d 54 51 78 66 44 74 36 61 48 4a 59 58 56 74
                                                                    Data Ascii: saPCnpWJlaHMt6Wfh5vPv9DVycXDzca1vZbJzszWr9fFn8bUvqHnwaq2tsyuurrcw6f04cD35bH4+PnU870D2/P8w+X96ffBCfgK3wPh4PEHDAP1BBHM+RIVBwsQ19Td3dzjAhfkAQoiDxouJe0rISjr6PDx8AUJLzXwDjQ/9Pr9/BUXOUAhKgMMJjkpMwwuSk1ADlNVViRRVRgrUFhNLy1AR1s6NFY6bUItRjFeW29DT0NQMTQxfDt6aHJYXVt
                                                                    2024-09-27 17:10:51 UTC1369INData Raw: 6f 34 47 67 71 32 61 61 68 6d 31 73 6a 6e 36 6d 72 6f 32 6c 62 34 53 43 68 62 57 4c 6c 70 47 33 6a 49 79 4e 6d 72 4b 57 70 62 32 46 6e 34 65 43 75 71 2b 6d 71 5a 44 52 76 73 79 71 74 37 66 53 73 4c 75 57 33 61 71 59 30 36 76 4f 77 35 6e 4f 6f 37 61 67 76 2b 48 57 35 72 66 4d 76 73 36 38 7a 2b 62 47 79 74 50 46 77 73 4c 59 78 74 62 4f 32 73 59 42 30 74 37 4c 36 2f 66 68 77 77 66 59 34 67 6d 39 41 65 6f 41 2b 2b 58 76 7a 67 72 6a 39 50 63 56 31 74 45 4f 42 2f 72 71 44 67 44 2b 37 68 49 45 41 2f 49 57 34 66 48 7a 43 43 4c 6b 42 67 76 74 43 51 7a 70 4b 7a 44 2b 43 68 67 5a 39 54 45 78 45 66 67 4c 46 44 6b 77 2b 7a 63 54 48 42 38 53 47 78 55 67 53 41 6f 2b 50 55 41 63 4c 45 63 4c 49 6a 42 41 53 78 56 47 4e 6b 34 2b 46 7a 49 59 51 56 35 4f 57 43 41 66 4f 56 31
                                                                    Data Ascii: o4Ggq2aahm1sjn6mro2lb4SChbWLlpG3jIyNmrKWpb2Fn4eCuq+mqZDRvsyqt7fSsLuW3aqY06vOw5nOo7agv+HW5rfMvs68z+bGytPFwsLYxtbO2sYB0t7L6/fhwwfY4gm9AeoA++Xvzgrj9PcV1tEOB/rqDgD+7hIEA/IW4fHzCCLkBgvtCQzpKzD+ChgZ9TExEfgLFDkw+zcTHB8SGxUgSAo+PUAcLEcLIjBASxVGNk4+FzIYQV5OWCAfOV1
                                                                    2024-09-27 17:10:51 UTC1369INData Raw: 36 4b 72 69 6e 2b 4e 6f 49 43 52 62 35 4b 45 6c 61 75 6f 68 70 64 33 6f 61 43 50 73 36 47 67 6f 58 2b 6c 70 36 53 44 75 4a 65 6e 76 36 32 73 6f 4d 61 75 6f 72 48 58 75 71 53 7a 71 4b 32 33 74 39 4c 43 72 72 44 41 75 72 4c 41 31 39 50 49 75 4f 76 4b 75 4d 6a 69 77 63 7a 4c 71 37 33 50 30 4e 66 35 31 64 65 37 31 63 37 49 32 66 48 57 2b 75 2b 2b 76 63 66 64 36 74 73 4b 34 2b 58 2b 36 2b 51 49 37 2b 4c 63 44 41 45 48 34 2f 63 54 37 78 51 4b 48 64 37 75 44 42 7a 7a 4a 69 4d 52 42 50 6a 67 41 43 7a 73 49 51 4d 42 4a 4f 67 79 49 2b 6f 49 4e 77 67 48 4b 54 41 4c 50 66 55 6f 50 6b 41 38 4b 78 46 45 4d 43 55 58 4b 45 6f 71 4b 41 77 6d 48 78 68 41 54 52 4a 50 54 78 35 44 44 79 34 55 4e 42 55 59 57 30 73 61 4d 56 74 44 56 45 56 65 4f 43 4a 6b 57 6a 78 64 57 43 78 49
                                                                    Data Ascii: 6Krin+NoICRb5KElauohpd3oaCPs6GgoX+lp6SDuJenv62soMauorHXuqSzqK23t9LCrrDAurLA19PIuOvKuMjiwczLq73P0Nf51de71c7I2fHW+u++vcfd6tsK4+X+6+QI7+LcDAEH4/cT7xQKHd7uDBzzJiMRBPjgACzsIQMBJOgyI+oINwgHKTALPfUoPkA8KxFEMCUXKEoqKAwmHxhATRJPTx5DDy4UNBUYW0saMVtDVEVeOCJkWjxdWCxI
                                                                    2024-09-27 17:10:51 UTC274INData Raw: 52 70 68 6e 69 6d 64 36 70 7a 6c 62 53 2b 6b 35 57 61 67 59 4f 76 6f 71 6d 53 69 62 36 61 72 6f 7a 42 78 70 75 37 6e 70 43 4d 6f 63 7a 4a 69 39 65 55 6b 37 4f 34 30 62 44 4e 79 74 69 31 6e 4c 33 63 31 36 4c 58 35 75 7a 70 37 65 50 6b 35 37 79 78 78 66 58 77 32 4d 6d 78 73 64 44 4a 33 4d 37 58 7a 39 6e 32 33 39 6a 7a 7a 73 54 30 2b 2b 50 47 32 4c 2f 61 35 4f 49 45 79 77 66 53 37 42 55 42 43 51 67 4e 31 52 33 64 43 42 34 66 36 66 44 76 2f 65 41 50 38 4f 49 71 41 77 63 59 43 67 45 68 42 43 73 65 4c 2f 77 4f 41 2f 59 48 4b 44 55 52 43 68 59 33 48 50 49 37 48 77 41 6d 45 78 41 33 4a 30 51 30 4b 6b 77 62 54 44 34 52 52 30 6f 73 46 55 74 50 4d 42 6c 50 56 44 51 64 55 31 45 34 49 56 64 57 50 43 56 62 56 6b 41 70 58 31 74 45 4c 57 4e 67 52 46 42 65 55 30 6b 31 61
                                                                    Data Ascii: Rphnimd6pzlbS+k5WagYOvoqmSib6arozBxpu7npCMoczJi9eUk7O40bDNyti1nL3c16LX5uzp7ePk57yxxfXw2MmxsdDJ3M7Xz9n239jzzsT0++PG2L/a5OIEywfS7BUBCQgN1R3dCB4f6fDv/eAP8OIqAwcYCgEhBCseL/wOA/YHKDURChY3HPI7HwAmExA3J0Q0KkwbTD4RR0osFUtPMBlPVDQdU1E4IVdWPCVbVkApX1tELWNgRFBeU0k1a


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    32192.168.2.449820104.21.83.874437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:52 UTC2297OUTPOST /584079126977960726?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojom HTTP/1.1
                                                                    Host: logirumola.xenina.co.za
                                                                    Connection: keep-alive
                                                                    Content-Length: 6426
                                                                    Cache-Control: max-age=0
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-full-version: "117.0.5938.132"
                                                                    sec-ch-ua-arch: "x86"
                                                                    sec-ch-ua-platform: "Windows"
                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                    sec-ch-ua-model: ""
                                                                    sec-ch-ua-bitness: "64"
                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                    Upgrade-Insecure-Requests: 1
                                                                    Origin: https://logirumola.xenina.co.za
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-User: ?1
                                                                    Sec-Fetch-Dest: document
                                                                    Referer: https://logirumola.xenina.co.za/584079126977960726?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojom&__cf_chl_tk=xAf_rjmC0UL.3kEE_C4UH46eE5SZPsQm5p7a.iqPcNA-1727457018-0.0.1.1-6100
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-09-27 17:10:52 UTC6426OUTData Raw: 31 31 62 35 65 31 39 64 36 39 35 30 30 33 61 32 30 36 34 61 30 64 34 66 61 63 32 34 30 36 62 36 36 31 34 30 61 62 33 39 36 65 30 64 66 38 30 32 35 32 30 37 34 33 66 39 30 66 31 66 64 33 34 35 3d 6c 49 46 74 36 55 34 74 65 39 36 30 50 6c 6c 63 57 32 72 5f 42 71 6c 50 33 30 61 61 67 4d 31 5a 67 41 64 6b 4b 44 6d 76 68 47 30 2d 31 37 32 37 34 35 37 30 31 38 2d 31 2e 31 2e 31 2e 31 2d 2e 77 75 4b 41 32 52 79 63 52 6b 67 2e 43 2e 78 6f 66 70 59 30 45 55 76 34 4b 65 55 53 58 6d 38 42 31 67 71 50 77 38 6d 69 77 51 4e 5f 56 41 65 42 64 65 38 5a 31 76 33 50 69 37 4a 2e 5f 5f 6a 4a 4d 4f 62 48 4e 38 50 30 39 48 50 65 39 71 6d 69 48 77 6d 30 39 37 68 5a 4d 33 55 34 69 58 62 70 34 72 62 50 6c 6a 39 70 43 62 79 6c 50 75 57 48 6c 6b 64 6a 30 38 6a 37 41 47 48 74 6d 6f
                                                                    Data Ascii: 11b5e19d695003a2064a0d4fac2406b66140ab396e0df802520743f90f1fd345=lIFt6U4te960PllcW2r_BqlP30aagM1ZgAdkKDmvhG0-1727457018-1.1.1.1-.wuKA2RycRkg.C.xofpY0EUv4KeUSXm8B1gqPw8miwQN_VAeBde8Z1v3Pi7J.__jJMObHN8P09HPe9qmiHwm097hZM3U4iXbp4rbPlj9pCbylPuWHlkdj08j7AGHtmo
                                                                    2024-09-27 17:10:52 UTC898INHTTP/1.1 302 Moved Temporarily
                                                                    Date: Fri, 27 Sep 2024 17:10:52 GMT
                                                                    Content-Type: text/html
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.xenina.co.za; HttpOnly; Secure; SameSite=None
                                                                    Set-Cookie: cf_clearance=0aGPQHulg2P_NGSSwqxn1NbcpJnYCIpEatZ3zZn417k-1727457018-1.2.1.1-FBJl1H6K.ALUab2PqmNG65QVnlZVzQbZ1MinxbySw1.oQUt5asvmhehN.pxfXQOUrS1JSPo7El2cb4tp6fGbyF1OMd9MiHmBXhNwnYkra8SGms8JWqXT0ggt9WAIOv2zrJP9PHvEKfIoP0JxM8x_cgt.XO9LCEXCzwxYrKD0geie1_mQTAy0mSY8CtWkwamCrLmAGh9w9dDJ7Te3wGQt9oZzSqiI2Rj12u4wr0KadBgTsCrxwDCv55eiUEvxW0OgtJugv7xpj0woplZ7GWnBP_uETj.7C8KBfoE9QIvKGuRd1c9Khy1PlLipztd6m4URbhUmCfQaFoxIL8hYN52_obeTjtJR234v7FbZJgd5MLWE9Q8va4v7r4OLGm_HG5HSauTWmo7CCKNpHwEGWFAJM71LOBwTi0YvRNZhiriIMkg; Path=/; Expires=Sat, 27-Sep-25 17:10:52 GMT; Domain=.xenina.co.za; HttpOnly; Secure; SameSite=None; Partitioned
                                                                    2024-09-27 17:10:52 UTC1564INData Raw: 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 3a 2f 2f 6c 6f 67 69 72 75 6d 6f 6c 61 2e 78 65 6e 69 6e 61 2e 63 6f 2e 7a 61 2f 67 64 79 3f 73 65 74 61 77 61 64 6f 6e 65 76 75 73 75 66 61 73 65 6b 6f 6a 75 76 61 6d 65 64 65 66 61 70 6f 72 75 6a 6f 6a 61 76 75 6b 6f 6d 69 72 3d 6a 6f 73 6f 7a 75 62 61 6e 65 66 69 67 6f 77 6f 77 6f 74 6f 73 6f 78 65 73 69 6a 61 67 69 66 61 77 61 6e 75 70 61 72 6f 76 69 74 69 7a 75 64 65 74 75 6b 65 77 61 6c 61 6c 61 6e 6f 78 65 74 65 77 61 66 61 62 6f 6c 6f 73 61 6b 69 66 65 72 6f 76 65 6c 61 6e 61 7a 69 7a 69 73 69 72 69 73 65 73 6f 77 61 74 75 62 75 6e 69 64 6f 66 61 7a 6f 76 75 74 61 6a 6f 73 65 67 6f 77 61 6b 75 7a 75 6b 69 6e 69 74 61 67 65 64 61 74 65 62 75 70 65 66 75 6c 75 67 65 66 75 72 61 64 65 72 75 6c 69 64 75 76 6f
                                                                    Data Ascii: Location: http://logirumola.xenina.co.za/gdy?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvo
                                                                    2024-09-27 17:10:52 UTC144INData Raw: 38 61 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                    Data Ascii: 8a<html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>
                                                                    2024-09-27 17:10:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    33192.168.2.449821104.21.83.874437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:52 UTC484OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/446626791:1727453790:v4YRBnvmKWa4skf9c288VYZReaIyuHs_T_rT04KpOFI/8c9d1b3bea5b423f/4a62de4115e709e HTTP/1.1
                                                                    Host: logirumola.xenina.co.za
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-09-27 17:10:52 UTC690INHTTP/1.1 404 Not Found
                                                                    Date: Fri, 27 Sep 2024 17:10:52 GMT
                                                                    Content-Type: application/json
                                                                    Content-Length: 7
                                                                    Connection: close
                                                                    cf-chl-out: Hj4EmE7bdG4JOUZHYuCtcgCygo9n4LyMAng=$C51FiO/fK/yldkhh
                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TVnkr95b3jT7oVhoLKv%2B6Q9t4ac%2FjMRFk5Py3M96Mqr4ObKIkDou58nr1M1VjhUX2RtA%2FI0ZzNcoiCB0L5H5QmoaN5ikENWGdJvOJWd13XrzMMJSeYyMoIjaI26%2FP1suocKcGWcwPJkZPg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                    Server: cloudflare
                                                                    CF-RAY: 8c9d1c11ae330f3b-EWR
                                                                    2024-09-27 17:10:52 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                    Data Ascii: invalid


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    34192.168.2.449822104.21.83.874437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:52 UTC1499OUTGET /favicon.ico HTTP/1.1
                                                                    Host: logirumola.xenina.co.za
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-arch: "x86"
                                                                    sec-ch-ua-full-version: "117.0.5938.132"
                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                    sec-ch-ua-bitness: "64"
                                                                    sec-ch-ua-model: ""
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://logirumola.xenina.co.za/584079126977960726?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojom&__cf_chl_tk=xAf_rjmC0UL.3kEE_C4UH46eE5SZPsQm5p7a.iqPcNA-1727457018-0.0.1.1-6100
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-09-27 17:10:52 UTC1285INHTTP/1.1 403 Forbidden
                                                                    Date: Fri, 27 Sep 2024 17:10:52 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                    Cross-Origin-Embedder-Policy: require-corp
                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                    Cross-Origin-Resource-Policy: same-origin
                                                                    Origin-Agent-Cluster: ?1
                                                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                    Referrer-Policy: same-origin
                                                                    X-Content-Options: nosniff
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    cf-mitigated: challenge
                                                                    2024-09-27 17:10:52 UTC768INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 2f 6d 75 31 38 4e 42 6d 31 52 63 69 47 43 71 75 59 6c 6c 66 6d 34 5a 2b 4e 4a 69 35 67 56 52 63 68 4a 57 70 68 4c 46 64 6b 54 4a 68 75 30 35 4e 78 33 59 34 6b 5a 54 4f 6c 66 78 6e 63 52 55 47 71 6c 49 48 2f 54 78 75 72 36 66 76 47 52 31 4e 62 4a 4b 6f 33 43 59 56 42 53 7a 5a 59 46 36 4c 69 42 4f 63 4c 69 4d 59 59 54 73 77 75 69 46 4e 70 38 64 7a 4c 58 57 37 59 41 42 48 2f 63 41 52 4c 44 67 43 58 4e 75 59 4b 4d 62 66 57 55 41 5a 62 34 69 45 73 67 3d 3d 24 4e 50 68 74 66 4d 61 54 57 36 43 52 47 48 4c 53 31 4b 69 6d 36 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                    Data Ascii: cf-chl-out: /mu18NBm1RciGCquYllfm4Z+NJi5gVRchJWphLFdkTJhu05Nx3Y4kZTOlfxncRUGqlIH/Txur6fvGR1NbJKo3CYVBSzZYF6LiBOcLiMYYTswuiFNp8dzLXW7YABH/cARLDgCXNuYKMbfWUAZb4iEsg==$NPhtfMaTW6CRGHLS1Kim6Q==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                    2024-09-27 17:10:52 UTC1369INData Raw: 32 35 65 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                                    Data Ascii: 25ea<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                                    2024-09-27 17:10:52 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                                                                    Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                                                                    2024-09-27 17:10:52 UTC1369INData Raw: 58 72 68 54 32 76 61 38 69 31 45 44 4b 64 4e 78 65 74 66 62 77 33 31 36 48 4e 69 48 34 4c 65 31 68 4a 30 4e 44 79 75 71 72 49 65 78 51 49 38 5a 70 54 58 36 55 76 2e 79 2e 68 4f 55 65 4a 6d 61 41 6a 54 32 6e 2e 43 4a 70 59 56 49 31 44 75 76 4c 59 6b 31 51 67 35 4f 36 4f 43 5a 4e 54 6c 54 5a 55 5a 46 6c 48 57 31 4c 42 33 5f 59 6b 67 62 41 6f 63 4f 50 34 6c 74 58 77 46 54 66 61 79 56 55 58 65 4a 4b 53 71 6f 68 33 76 51 66 71 48 5f 44 4f 73 77 30 4c 56 46 6a 44 37 76 44 61 70 6d 77 57 68 75 65 2e 52 63 50 5f 6e 47 6c 71 4b 74 49 4a 4a 41 5a 51 43 5a 51 46 44 79 6f 61 33 4a 38 67 5f 78 30 42 58 6e 70 37 66 54 4d 6e 72 64 46 63 6d 7a 6c 5a 42 4f 38 39 79 41 37 47 73 52 41 43 6a 58 31 4a 53 65 32 61 35 5a 6f 45 32 39 4d 55 41 72 71 42 46 7a 34 79 54 7a 31 71 41
                                                                    Data Ascii: XrhT2va8i1EDKdNxetfbw316HNiH4Le1hJ0NDyuqrIexQI8ZpTX6Uv.y.hOUeJmaAjT2n.CJpYVI1DuvLYk1Qg5O6OCZNTlTZUZFlHW1LB3_YkgbAocOP4ltXwFTfayVUXeJKSqoh3vQfqH_DOsw0LVFjD7vDapmwWhue.RcP_nGlqKtIJJAZQCZQFDyoa3J8g_x0BXnp7fTMnrdFcmzlZBO89yA7GsRACjX1JSe2a5ZoE29MUArqBFz4yTz1qA
                                                                    2024-09-27 17:10:52 UTC1369INData Raw: 76 71 41 38 50 6e 37 64 34 77 22 2c 6d 64 72 64 3a 20 22 49 65 73 62 34 67 39 58 52 56 49 4a 69 30 6d 56 33 54 66 6f 4c 62 35 7a 42 4b 46 52 66 33 6e 39 52 37 49 69 6e 39 64 70 63 33 38 2d 31 37 32 37 34 35 37 30 35 32 2d 31 2e 31 2e 31 2e 31 2d 6c 6c 58 46 72 48 51 45 55 49 75 54 61 57 4d 73 30 4d 47 39 4d 31 37 76 42 59 45 73 52 51 6a 72 64 5f 72 4c 6a 44 70 72 78 52 57 6f 2e 6d 38 42 7a 36 6a 69 75 48 5f 43 72 41 58 74 34 54 67 70 32 4f 6c 59 6b 6f 31 38 39 6c 79 57 57 70 48 7a 71 50 34 54 72 55 78 46 6f 57 69 75 64 48 56 44 4c 31 6e 45 50 42 6b 79 6c 75 4f 30 71 4b 58 41 38 79 43 71 48 74 31 5a 34 55 6e 76 55 30 65 37 6a 4c 6f 44 34 4f 49 52 41 64 4a 6f 66 74 58 72 71 67 6a 65 6c 41 45 54 36 63 6c 6c 59 76 79 30 61 30 59 4b 52 42 59 70 58 6f 70 5f 4a
                                                                    Data Ascii: vqA8Pn7d4w",mdrd: "Iesb4g9XRVIJi0mV3TfoLb5zBKFRf3n9R7Iin9dpc38-1727457052-1.1.1.1-llXFrHQEUIuTaWMs0MG9M17vBYEsRQjrd_rLjDprxRWo.m8Bz6jiuH_CrAXt4Tgp2OlYko189lyWWpHzqP4TrUxFoWiudHVDL1nEPBkyluO0qKXA8yCqHt1Z4UnvU0e7jLoD4OIRAdJoftXrqgjelAET6cllYvy0a0YKRBYpXop_J
                                                                    2024-09-27 17:10:52 UTC1369INData Raw: 39 48 43 4a 4b 54 48 52 4b 35 73 77 4c 4c 2e 68 33 77 67 71 77 6e 74 71 57 32 76 6d 39 45 43 6f 6f 31 50 6e 75 6a 44 57 56 47 6b 6d 4f 47 69 34 70 77 79 7a 42 46 33 46 45 62 69 7a 63 2e 36 53 6f 49 67 76 4c 42 65 7a 33 32 55 78 34 47 4d 33 65 62 6f 49 4f 32 31 67 4e 4c 4e 51 52 39 52 54 72 70 59 5f 44 65 78 4b 71 37 4b 77 38 6c 61 44 46 53 58 65 7a 4b 48 70 57 73 43 46 6f 6e 71 37 4c 4c 45 72 63 48 32 38 76 41 4c 35 41 47 58 66 67 65 53 48 4f 70 70 30 43 4b 6b 6f 76 32 75 52 6f 32 72 54 6d 62 55 5f 62 53 64 52 6f 44 58 5f 46 45 30 6f 71 52 62 35 4b 50 71 47 4b 61 7a 39 67 67 42 78 68 48 32 56 72 48 66 56 71 44 5a 59 30 72 75 57 52 7a 4d 53 4c 52 57 68 37 6c 56 4c 71 52 57 4a 78 49 44 47 55 51 64 65 6d 54 48 48 4d 54 51 46 30 67 5a 5f 55 47 43 4e 4f 39 62
                                                                    Data Ascii: 9HCJKTHRK5swLL.h3wgqwntqW2vm9ECoo1PnujDWVGkmOGi4pwyzBF3FEbizc.6SoIgvLBez32Ux4GM3eboIO21gNLNQR9RTrpY_DexKq7Kw8laDFSXezKHpWsCFonq7LLErcH28vAL5AGXfgeSHOpp0CKkov2uRo2rTmbU_bSdRoDX_FE0oqRb5KPqGKaz9ggBxhH2VrHfVqDZY0ruWRzMSLRWh7lVLqRWJxIDGUQdemTHHMTQF0gZ_UGCNO9b
                                                                    2024-09-27 17:10:52 UTC1369INData Raw: 44 4e 36 6b 38 74 52 38 69 4a 6b 4b 61 43 34 45 75 6a 66 72 6e 6d 2e 61 6e 46 65 32 79 57 6a 42 64 2e 41 69 49 5f 66 6d 38 4c 77 44 42 33 45 59 74 4e 46 48 6d 66 51 6e 4e 47 79 5f 34 53 2e 41 33 69 4d 6c 34 31 6a 57 51 4b 6e 5a 74 43 38 59 5f 67 4f 36 32 5f 5f 46 4d 6b 44 71 6b 57 64 4c 4a 5a 66 61 50 78 71 6e 73 30 74 6a 36 73 50 44 44 4f 46 79 59 45 64 4c 6f 30 63 46 4b 32 33 49 5a 47 78 34 42 5a 4b 63 6a 2e 59 41 41 34 35 42 31 4a 32 72 69 73 64 62 5a 68 57 36 65 36 67 42 2e 57 35 73 39 54 6d 4a 75 39 38 6a 50 68 5f 4f 4a 7a 4f 76 59 7a 48 53 6e 77 70 77 77 38 61 44 6b 46 61 6a 50 50 68 69 2e 77 64 39 35 57 78 79 42 75 6e 67 39 32 58 4c 56 36 4e 4d 68 66 39 30 48 43 38 67 5f 50 75 4e 64 77 68 30 42 76 71 72 52 32 64 6d 62 4f 69 77 74 47 48 36 4a 5f 67
                                                                    Data Ascii: DN6k8tR8iJkKaC4Eujfrnm.anFe2yWjBd.AiI_fm8LwDB3EYtNFHmfQnNGy_4S.A3iMl41jWQKnZtC8Y_gO62__FMkDqkWdLJZfaPxqns0tj6sPDDOFyYEdLo0cFK23IZGx4BZKcj.YAA45B1J2risdbZhW6e6gB.W5s9TmJu98jPh_OJzOvYzHSnwpww8aDkFajPPhi.wd95WxyBung92XLV6NMhf90HC8g_PuNdwh0BvqrR2dmbOiwtGH6J_g
                                                                    2024-09-27 17:10:52 UTC1369INData Raw: 4a 68 42 50 39 5a 4e 6a 49 36 5a 51 32 2f 35 37 66 33 6e 7a 55 71 39 65 4c 30 61 55 6c 75 56 74 32 47 72 58 74 6f 41 7a 68 4d 53 65 6d 6b 70 41 77 33 78 41 47 62 61 57 35 2f 49 50 63 69 37 48 35 52 6f 32 65 43 52 45 2f 52 38 79 30 47 63 38 4d 5a 5a 4a 32 62 68 6a 30 4f 44 71 4f 6f 54 32 65 78 6c 51 74 6c 62 39 46 48 68 36 61 63 47 68 79 4c 4b 6b 6f 32 51 73 32 62 48 44 31 49 36 6a 4b 64 79 4d 35 52 6e 62 50 45 74 63 49 68 4f 6f 6c 31 39 44 70 58 4e 7a 4d 5a 7a 76 77 62 54 30 44 51 48 44 74 35 45 75 49 2f 6d 76 59 65 30 69 64 47 55 4c 6e 54 51 34 43 41 70 2f 65 69 39 6a 61 32 46 34 6d 65 4c 34 4e 4d 79 39 4c 6e 63 68 7a 31 41 38 6a 44 36 32 34 39 64 65 64 38 59 6e 58 69 68 36 77 31 58 56 6c 46 41 68 46 75 6c 73 51 57 62 50 67 62 71 39 55 4d 65 4f 67 6e 43
                                                                    Data Ascii: JhBP9ZNjI6ZQ2/57f3nzUq9eL0aUluVt2GrXtoAzhMSemkpAw3xAGbaW5/IPci7H5Ro2eCRE/R8y0Gc8MZZJ2bhj0ODqOoT2exlQtlb9FHh6acGhyLKko2Qs2bHD1I6jKdyM5RnbPEtcIhOol19DpXNzMZzvwbT0DQHDt5EuI/mvYe0idGULnTQ4CAp/ei9ja2F4meL4NMy9Lnchz1A8jD6249ded8YnXih6w1XVlFAhFulsQWbPgbq9UMeOgnC
                                                                    2024-09-27 17:10:52 UTC131INData Raw: 29 20 7b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 7d 7d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 7d 28 29 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                    Data Ascii: ) {history.replaceState(null, null, ogU);}}document.getElementsByTagName('head')[0].appendChild(cpo);}());</script></body></html>
                                                                    2024-09-27 17:10:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    35192.168.2.449824104.21.83.874437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:53 UTC2540OUTGET /gdy?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojom&setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilul [TRUNCATED]
                                                                    Host: logirumola.xenina.co.za
                                                                    Connection: keep-alive
                                                                    Cache-Control: max-age=0
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-full-version: "117.0.5938.132"
                                                                    sec-ch-ua-arch: "x86"
                                                                    sec-ch-ua-platform: "Windows"
                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                    sec-ch-ua-model: ""
                                                                    sec-ch-ua-bitness: "64"
                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-User: ?1
                                                                    Sec-Fetch-Dest: document
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: cf_clearance=0aGPQHulg2P_NGSSwqxn1NbcpJnYCIpEatZ3zZn417k-1727457018-1.2.1.1-FBJl1H6K.ALUab2PqmNG65QVnlZVzQbZ1MinxbySw1.oQUt5asvmhehN.pxfXQOUrS1JSPo7El2cb4tp6fGbyF1OMd9MiHmBXhNwnYkra8SGms8JWqXT0ggt9WAIOv2zrJP9PHvEKfIoP0JxM8x_cgt.XO9LCEXCzwxYrKD0geie1_mQTAy0mSY8CtWkwamCrLmAGh9w9dDJ7Te3wGQt9oZzSqiI2Rj12u4wr0KadBgTsCrxwDCv55eiUEvxW0OgtJugv7xpj0woplZ7GWnBP_uETj.7C8KBfoE9QIvKGuRd1c9Khy1PlLipztd6m4URbhUmCfQaFoxIL8hYN52_obeTjtJR234v7FbZJgd5MLWE9Q8va4v7r4OLGm_HG5HSauTWmo7CCKNpHwEGWFAJM71LOBwTi0YvRNZhiriIMkg
                                                                    2024-09-27 17:10:54 UTC1300INHTTP/1.1 200 OK
                                                                    Date: Fri, 27 Sep 2024 17:10:54 GMT
                                                                    Content-Type: text/html
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                    Expires: Fri, 27 Sep 2024 17:10:53 GMT
                                                                    Set-Cookie: _subid=t7uh6g5v7ol7; expires=Mon, 28 Oct 2024 17:10:53 GMT; path=/
                                                                    Set-Cookie: 4ec93=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjczNlwiOjE3Mjc0NTcwNTMsXCIxMDgzXCI6MTcyNzQ1NzA1M30sXCJjYW1wYWlnbnNcIjp7XCI0NlwiOjE3Mjc0NTcwNTMsXCIyXCI6MTcyNzQ1NzA1M30sXCJ0aW1lXCI6MTcyNzQ1NzA1M30ifQ.yoBpZGRJJ6wliBGiOY45UBDzm-9QodyJp0TjRdkwHBw; expires=Sat, 28 Sep 2024 17:10:53 GMT; path=/
                                                                    Set-Cookie: _token=uuid_t7uh6g5v7ol7_t7uh6g5v7ol766f6e71de67dc1.84320752; expires=Mon, 28 Oct 2024 17:10:53 GMT; path=/
                                                                    Vary: Accept-Encoding
                                                                    Access-Control-Allow-Origin: *
                                                                    CF-Cache-Status: DYNAMIC
                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=K3cA8TlqCbbUiTUzj8q5hB%2Fsk2nuG7CMd2kc8cqboUK0BTorExkvVuqb4JpF0JBo%2Fh4UhTiGXii2%2FmvYOHZ%2BNxA1pimCip2xhYHI4LNll3Qj0A2arUmmi%2B4ndeaenEko%2FehxH09ERVf79g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                    Speculation-Rules: "/cdn-cgi/speculation"
                                                                    Server: cloudflare
                                                                    CF-RAY: 8c9d1c198f50c411-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2024-09-27 17:10:54 UTC69INData Raw: 37 61 35 0d 0a 3c 68 74 6d 6c 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 3c 2f 73 74 79 6c 65 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 3e 0d 0a 20 20 63 6f 6e 73 74 20 62 6f 74 64 50
                                                                    Data Ascii: 7a5<html><style>body{margin:0}</style><body><script> const botdP
                                                                    2024-09-27 17:10:54 UTC1369INData Raw: 72 6f 6d 69 73 65 20 3d 20 69 6d 70 6f 72 74 28 27 2f 62 2e 6a 73 27 29 2e 74 68 65 6e 28 28 42 6f 74 64 29 20 3d 3e 20 42 6f 74 64 2e 6c 6f 61 64 28 29 29 0d 0a 20 20 62 6f 74 64 50 72 6f 6d 69 73 65 0d 0a 20 20 20 20 20 20 2e 74 68 65 6e 28 28 62 6f 74 64 29 20 3d 3e 20 62 6f 74 64 2e 64 65 74 65 63 74 28 29 29 0d 0a 20 20 20 20 20 20 2e 74 68 65 6e 28 28 72 65 73 75 6c 74 29 20 3d 3e 20 74 65 73 74 28 72 65 73 75 6c 74 29 29 0d 0a 20 20 20 20 20 20 2e 63 61 74 63 68 28 28 65 72 72 6f 72 29 20 3d 3e 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 72 72 6f 72 29 29 0d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 74 65 73 74 28 72 65 73 75 6c 74 29 20 7b 0d 0a 09 09 69 66 20 28 0d 0a 09 09 09 72 65 73 75 6c 74 2e 62 6f 74 20 3d 3d 20 74 72 75 65 0d 0a 09 09 29 20
                                                                    Data Ascii: romise = import('/b.js').then((Botd) => Botd.load()) botdPromise .then((botd) => botd.detect()) .then((result) => test(result)) .catch((error) => console.error(error)) function test(result) {if (result.bot == true)
                                                                    2024-09-27 17:10:54 UTC526INData Raw: 20 6c 65 66 74 3a 20 2d 35 30 25 3b 0d 0a 09 20 20 68 65 69 67 68 74 3a 20 33 70 78 3b 0d 0a 09 20 20 77 69 64 74 68 3a 20 34 30 25 3b 0d 0a 09 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 63 6f 72 61 6c 3b 0d 0a 09 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 20 6c 69 6e 65 41 6e 69 6d 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 0d 0a 09 20 20 2d 6d 6f 7a 2d 61 6e 69 6d 61 74 69 6f 6e 3a 20 6c 69 6e 65 41 6e 69 6d 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 0d 0a 09 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 6c 69 6e 65 41 6e 69 6d 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 0d 0a 09 20 20 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 30 70 78 3b 0d 0a 09
                                                                    Data Ascii: left: -50%; height: 3px; width: 40%; background-color: coral; -webkit-animation: lineAnim 1s linear infinite; -moz-animation: lineAnim 1s linear infinite; animation: lineAnim 1s linear infinite; -webkit-border-radius: 20px;
                                                                    2024-09-27 17:10:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    36192.168.2.449827104.21.83.874437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:55 UTC2769OUTGET /b.js HTTP/1.1
                                                                    Host: logirumola.xenina.co.za
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    Origin: https://logirumola.xenina.co.za
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-arch: "x86"
                                                                    sec-ch-ua-full-version: "117.0.5938.132"
                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                    sec-ch-ua-bitness: "64"
                                                                    sec-ch-ua-model: ""
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://logirumola.xenina.co.za/gdy?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojom&setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopin [TRUNCATED]
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: cf_clearance=0aGPQHulg2P_NGSSwqxn1NbcpJnYCIpEatZ3zZn417k-1727457018-1.2.1.1-FBJl1H6K.ALUab2PqmNG65QVnlZVzQbZ1MinxbySw1.oQUt5asvmhehN.pxfXQOUrS1JSPo7El2cb4tp6fGbyF1OMd9MiHmBXhNwnYkra8SGms8JWqXT0ggt9WAIOv2zrJP9PHvEKfIoP0JxM8x_cgt.XO9LCEXCzwxYrKD0geie1_mQTAy0mSY8CtWkwamCrLmAGh9w9dDJ7Te3wGQt9oZzSqiI2Rj12u4wr0KadBgTsCrxwDCv55eiUEvxW0OgtJugv7xpj0woplZ7GWnBP_uETj.7C8KBfoE9QIvKGuRd1c9Khy1PlLipztd6m4URbhUmCfQaFoxIL8hYN52_obeTjtJR234v7FbZJgd5MLWE9Q8va4v7r4OLGm_HG5HSauTWmo7CCKNpHwEGWFAJM71LOBwTi0YvRNZhiriIMkg; _subid=t7uh6g5v7ol7; 4ec93=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjczNlwiOjE3Mjc0NTcwNTMsXCIxMDgzXCI6MTcyNzQ1NzA1M30sXCJjYW1wYWlnbnNcIjp7XCI0NlwiOjE3Mjc0NTcwNTMsXCIyXCI6MTcyNzQ1NzA1M30sXCJ0aW1lXCI6MTcyNzQ1NzA1M30ifQ.yoBpZGRJJ6wliBGiOY45UBDzm-9QodyJp0TjRdkwHBw; _token=uuid_t7uh6g5v7ol7_t7uh6g5v7ol766f6e71de67dc1.84320752
                                                                    2024-09-27 17:10:55 UTC755INHTTP/1.1 200 OK
                                                                    Date: Fri, 27 Sep 2024 17:10:55 GMT
                                                                    Content-Type: application/javascript
                                                                    Content-Length: 14627
                                                                    Connection: close
                                                                    Last-Modified: Thu, 28 Sep 2023 07:29:07 GMT
                                                                    ETag: "65152b43-3923"
                                                                    Expires: Mon, 07 Oct 2024 17:04:53 GMT
                                                                    Cache-Control: max-age=864000
                                                                    Access-Control-Allow-Origin: *
                                                                    CF-Cache-Status: HIT
                                                                    Age: 362
                                                                    Accept-Ranges: bytes
                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kL0115%2Frp5N2fJwLnNxW18xtgM93eHmT3XVoSTInaMa%2BmYLfKTQt2sNkhOUZ%2BfKiY02hDh9AmUaIulu2nCsBxbgj9wdSDc2Ee8ODXOR%2FOh35zJJ0vWi%2FqxmFNT8TT4zvOT8FHp4HB1Kvtw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                    Server: cloudflare
                                                                    CF-RAY: 8c9d1c228d114391-EWR
                                                                    2024-09-27 17:10:55 UTC614INData Raw: 2f 2a 2a 0a 20 2a 20 46 69 6e 67 65 72 70 72 69 6e 74 20 42 6f 74 44 20 76 31 2e 36 2e 36 20 2d 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 69 6e 67 65 72 70 72 69 6e 74 4a 53 2c 20 49 6e 63 2c 20 32 30 32 33 20 28 68 74 74 70 73 3a 2f 2f 66 69 6e 67 65 72 70 72 69 6e 74 2e 63 6f 6d 29 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 29 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d
                                                                    Data Ascii: /** * Fingerprint BotD v1.6.6 - Copyright (c) FingerprintJS, Inc, 2023 (https://fingerprint.com) * Licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) license. */var e=function(n,t){return e=Object.setPrototypeOf||{__proto__:[]
                                                                    2024-09-27 17:10:55 UTC1369INData Raw: 74 3f 6e 3a 6e 65 77 20 74 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 6e 29 7d 29 29 29 2e 74 68 65 6e 28 61 2c 75 29 7d 73 28 28 72 3d 72 2e 61 70 70 6c 79 28 65 2c 6e 7c 7c 5b 5d 29 29 2e 6e 65 78 74 28 29 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 6e 29 7b 76 61 72 20 74 2c 72 2c 69 2c 6f 2c 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 31 26 69 5b 30 5d 29 74 68 72 6f 77 20 69 5b 31 5d 3b 72 65 74 75 72 6e 20 69 5b 31 5d 7d 2c 74 72 79 73 3a 5b 5d 2c 6f 70 73 3a 5b 5d 7d 3b 72 65 74 75 72 6e 20 6f 3d 7b 6e 65 78 74 3a 75 28 30 29 2c 74 68 72 6f 77 3a 75 28 31 29 2c 72 65 74 75 72 6e 3a 75 28 32 29 7d 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 6f 5b
                                                                    Data Ascii: t?n:new t((function(e){e(n)}))).then(a,u)}s((r=r.apply(e,n||[])).next())}))}function t(e,n){var t,r,i,o,a={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return o={next:u(0),throw:u(1),return:u(2)},"function"==typeof Symbol&&(o[
                                                                    2024-09-27 17:10:55 UTC1369INData Raw: 22 61 77 65 73 6f 6d 69 75 6d 22 2c 43 65 66 3a 22 63 65 66 22 2c 43 65 66 53 68 61 72 70 3a 22 63 65 66 73 68 61 72 70 22 2c 43 6f 61 63 68 4a 53 3a 22 63 6f 61 63 68 6a 73 22 2c 45 6c 65 63 74 72 6f 6e 3a 22 65 6c 65 63 74 72 6f 6e 22 2c 46 4d 69 6e 65 72 3a 22 66 6d 69 6e 65 72 22 2c 47 65 62 3a 22 67 65 62 22 2c 4e 69 67 68 74 6d 61 72 65 4a 53 3a 22 6e 69 67 68 74 6d 61 72 65 6a 73 22 2c 50 68 61 6e 74 6f 6d 61 73 3a 22 70 68 61 6e 74 6f 6d 61 73 22 2c 50 68 61 6e 74 6f 6d 4a 53 3a 22 70 68 61 6e 74 6f 6d 6a 73 22 2c 52 68 69 6e 6f 3a 22 72 68 69 6e 6f 22 2c 53 65 6c 65 6e 69 75 6d 3a 22 73 65 6c 65 6e 69 75 6d 22 2c 53 65 71 75 65 6e 74 75 6d 3a 22 73 65 71 75 65 6e 74 75 6d 22 2c 53 6c 69 6d 65 72 4a 53 3a 22 73 6c 69 6d 65 72 6a 73 22 2c 57 65 62
                                                                    Data Ascii: "awesomium",Cef:"cef",CefSharp:"cefsharp",CoachJS:"coachjs",Electron:"electron",FMiner:"fminer",Geb:"geb",NightmareJS:"nightmarejs",Phantomas:"phantomas",PhantomJS:"phantomjs",Rhino:"rhino",Selenium:"selenium",Sequentum:"sequentum",SlimerJS:"slimerjs",Web
                                                                    2024-09-27 17:10:55 UTC1369INData Raw: 65 2c 6e 2c 74 3d 77 69 6e 64 6f 77 2c 72 3d 6e 61 76 69 67 61 74 6f 72 3b 72 65 74 75 72 6e 20 6c 28 5b 22 77 65 62 6b 69 74 50 65 72 73 69 73 74 65 6e 74 53 74 6f 72 61 67 65 22 69 6e 20 72 2c 22 77 65 62 6b 69 74 54 65 6d 70 6f 72 61 72 79 53 74 6f 72 61 67 65 22 69 6e 20 72 2c 30 3d 3d 3d 72 2e 76 65 6e 64 6f 72 2e 69 6e 64 65 78 4f 66 28 22 47 6f 6f 67 6c 65 22 29 2c 22 77 65 62 6b 69 74 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 46 69 6c 65 53 79 73 74 65 6d 55 52 4c 22 69 6e 20 74 2c 22 42 61 74 74 65 72 79 4d 61 6e 61 67 65 72 22 69 6e 20 74 2c 22 77 65 62 6b 69 74 4d 65 64 69 61 53 74 72 65 61 6d 22 69 6e 20 74 2c 22 77 65 62 6b 69 74 53 70 65 65 63 68 47 72 61 6d 6d 61 72 22 69 6e 20 74 5d 29 3e 3d 35 3f 22 63 68 72 6f 6d 69 75 6d 22 3a 6c 28 5b 22 41
                                                                    Data Ascii: e,n,t=window,r=navigator;return l(["webkitPersistentStorage"in r,"webkitTemporaryStorage"in r,0===r.vendor.indexOf("Google"),"webkitResolveLocalFileSystemURL"in t,"BatteryManager"in t,"webkitMediaStream"in t,"webkitSpeechGrammar"in t])>=5?"chromium":l(["A
                                                                    2024-09-27 17:10:55 UTC1369INData Raw: 74 6f 6d 4a 53 2f 69 2e 74 65 73 74 28 6e 2e 76 61 6c 75 65 29 3f 69 2e 50 68 61 6e 74 6f 6d 4a 53 3a 76 6f 69 64 20 30 29 7d 2c 64 65 74 65 63 74 45 76 61 6c 4c 65 6e 67 74 68 49 6e 63 6f 6e 73 69 73 74 65 6e 63 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 65 76 61 6c 4c 65 6e 67 74 68 3b 69 66 28 30 3d 3d 3d 6e 2e 73 74 61 74 65 29 7b 76 61 72 20 74 3d 6e 2e 76 61 6c 75 65 2c 72 3d 76 28 29 2c 69 3d 66 28 29 3b 72 65 74 75 72 6e 22 75 6e 6b 6e 6f 77 6e 22 21 3d 69 26 26 28 33 37 3d 3d 3d 74 26 26 21 61 28 5b 22 77 65 62 6b 69 74 22 2c 22 67 65 63 6b 6f 22 5d 2c 69 29 7c 7c 33 39 3d 3d 3d 74 26 26 21 61 28 5b 22 69 6e 74 65 72 6e 65 74 5f 65 78 70 6c 6f 72 65 72 22 5d 2c 72 29 7c 7c 33 33 3d 3d 3d 74 26 26 21 61 28 5b 22 63 68 72 6f
                                                                    Data Ascii: tomJS/i.test(n.value)?i.PhantomJS:void 0)},detectEvalLengthInconsistency:function(e){var n=e.evalLength;if(0===n.state){var t=n.value,r=v(),i=f();return"unknown"!=i&&(37===t&&!a(["webkit","gecko"],i)||39===t&&!a(["internet_explorer"],r)||33===t&&!a(["chro
                                                                    2024-09-27 17:10:55 UTC1369INData Raw: 73 74 28 6e 2e 76 61 6c 75 65 29 3f 69 2e 50 68 61 6e 74 6f 6d 4a 53 3a 2f 48 65 61 64 6c 65 73 73 2f 69 2e 74 65 73 74 28 6e 2e 76 61 6c 75 65 29 3f 69 2e 48 65 61 64 6c 65 73 73 43 68 72 6f 6d 65 3a 2f 45 6c 65 63 74 72 6f 6e 2f 69 2e 74 65 73 74 28 6e 2e 76 61 6c 75 65 29 3f 69 2e 45 6c 65 63 74 72 6f 6e 3a 2f 73 6c 69 6d 65 72 6a 73 2f 69 2e 74 65 73 74 28 6e 2e 76 61 6c 75 65 29 3f 69 2e 53 6c 69 6d 65 72 4a 53 3a 76 6f 69 64 20 30 29 7d 2c 64 65 74 65 63 74 57 65 62 44 72 69 76 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 77 65 62 44 72 69 76 65 72 3b 69 66 28 30 3d 3d 3d 6e 2e 73 74 61 74 65 26 26 6e 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 69 2e 48 65 61 64 6c 65 73 73 43 68 72 6f 6d 65 7d 2c 64 65 74 65 63 74 57 65 62 47
                                                                    Data Ascii: st(n.value)?i.PhantomJS:/Headless/i.test(n.value)?i.HeadlessChrome:/Electron/i.test(n.value)?i.Electron:/slimerjs/i.test(n.value)?i.SlimerJS:void 0)},detectWebDriver:function(e){var n=e.webDriver;if(0===n.state&&n.value)return i.HeadlessChrome},detectWebG
                                                                    2024-09-27 17:10:55 UTC1369INData Raw: 3d 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6e 6e 65 63 74 69 6f 6e 29 74 68 72 6f 77 20 6e 65 77 20 6f 28 2d 31 2c 22 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6e 6e 65 63 74 69 6f 6e 2e 72 74 74 29 74 68 72 6f 77 20 6e 65 77 20 6f 28 2d 31 2c 22 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6e 6e 65 63 74 69 6f 6e 2e 72 74 74 20 69 73 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 72 65 74 75 72 6e 20 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6e 6e 65 63 74 69 6f 6e 2e 72 74 74 7d 2c 77 69 6e 64 6f 77 53 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 6f 75 74 65 72 57 69 64 74 68 3a 77 69 6e 64 6f 77 2e 6f 75 74 65 72 57 69 64
                                                                    Data Ascii: =navigator.connection)throw new o(-1,"navigator.connection is undefined");if(void 0===navigator.connection.rtt)throw new o(-1,"navigator.connection.rtt is undefined");return navigator.connection.rtt},windowSize:function(){return{outerWidth:window.outerWid
                                                                    2024-09-27 17:10:55 UTC1369INData Raw: 6f 6e 28 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 61 76 69 67 61 74 6f 72 2e 6d 69 6d 65 54 79 70 65 73 29 74 68 72 6f 77 20 6e 65 77 20 6f 28 2d 31 2c 22 6e 61 76 69 67 61 74 6f 72 2e 6d 69 6d 65 54 79 70 65 73 20 69 73 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 66 6f 72 28 76 61 72 20 65 3d 6e 61 76 69 67 61 74 6f 72 2e 6d 69 6d 65 54 79 70 65 73 2c 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 3d 3d 3d 4d 69 6d 65 54 79 70 65 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 6e 26 26 28 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 5b 74 5d 29 3d 3d 3d 4d 69 6d 65 54 79 70 65 2e 70 72 6f 74 6f 74 79 70 65 29 3b 72 65 74 75 72 6e 20 6e 7d
                                                                    Data Ascii: on(){if(void 0===navigator.mimeTypes)throw new o(-1,"navigator.mimeTypes is undefined");for(var e=navigator.mimeTypes,n=Object.getPrototypeOf(e)===MimeTypeArray.prototype,t=0;t<e.length;t++)n&&(n=Object.getPrototypeOf(e[t])===MimeType.prototype);return n}
                                                                    2024-09-27 17:10:55 UTC1369INData Raw: 20 65 2c 6e 3b 72 65 74 75 72 6e 20 74 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 77 69 74 63 68 28 74 2e 6c 61 62 65 6c 29 7b 63 61 73 65 20 30 3a 69 66 28 76 6f 69 64 20 30 3d 3d 3d 77 69 6e 64 6f 77 2e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 29 74 68 72 6f 77 20 6e 65 77 20 6f 28 2d 31 2c 22 77 69 6e 64 6f 77 2e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 69 73 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 61 76 69 67 61 74 6f 72 2e 70 65 72 6d 69 73 73 69 6f 6e 73 29 74 68 72 6f 77 20 6e 65 77 20 6f 28 2d 31 2c 22 6e 61 76 69 67 61 74 6f 72 2e 70 65 72 6d 69 73 73 69 6f 6e 73 20 69 73 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 28 65 3d 6e 61 76 69 67 61
                                                                    Data Ascii: e,n;return t(this,(function(t){switch(t.label){case 0:if(void 0===window.Notification)throw new o(-1,"window.Notification is undefined");if(void 0===navigator.permissions)throw new o(-1,"navigator.permissions is undefined");if("function"!=typeof(e=naviga
                                                                    2024-09-27 17:10:55 UTC1369INData Raw: 3d 7b 77 69 6e 64 6f 77 3a 5b 22 65 6d 69 74 22 5d 7d 2c 65 5b 69 2e 46 4d 69 6e 65 72 5d 3d 7b 77 69 6e 64 6f 77 3a 5b 22 66 6d 67 65 74 5f 74 61 72 67 65 74 73 22 5d 7d 2c 65 5b 69 2e 47 65 62 5d 3d 7b 77 69 6e 64 6f 77 3a 5b 22 67 65 62 22 5d 7d 2c 65 5b 69 2e 4e 69 67 68 74 6d 61 72 65 4a 53 5d 3d 7b 77 69 6e 64 6f 77 3a 5b 22 5f 5f 6e 69 67 68 74 6d 61 72 65 22 2c 22 6e 69 67 68 74 6d 61 72 65 22 5d 7d 2c 65 5b 69 2e 50 68 61 6e 74 6f 6d 61 73 5d 3d 7b 77 69 6e 64 6f 77 3a 5b 22 5f 5f 70 68 61 6e 74 6f 6d 61 73 22 5d 7d 2c 65 5b 69 2e 50 68 61 6e 74 6f 6d 4a 53 5d 3d 7b 77 69 6e 64 6f 77 3a 5b 22 63 61 6c 6c 50 68 61 6e 74 6f 6d 22 2c 22 5f 70 68 61 6e 74 6f 6d 22 5d 7d 2c 65 5b 69 2e 52 68 69 6e 6f 5d 3d 7b 77 69 6e 64 6f 77 3a 5b 22 73 70 61 77 6e
                                                                    Data Ascii: ={window:["emit"]},e[i.FMiner]={window:["fmget_targets"]},e[i.Geb]={window:["geb"]},e[i.NightmareJS]={window:["__nightmare","nightmare"]},e[i.Phantomas]={window:["__phantomas"]},e[i.PhantomJS]={window:["callPhantom","_phantom"]},e[i.Rhino]={window:["spawn


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    37192.168.2.449828104.21.83.874437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:55 UTC2798OUTGET /favicon.ico HTTP/1.1
                                                                    Host: logirumola.xenina.co.za
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-arch: "x86"
                                                                    sec-ch-ua-full-version: "117.0.5938.132"
                                                                    sec-ch-ua-platform-version: "10.0.0"
                                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                    sec-ch-ua-bitness: "64"
                                                                    sec-ch-ua-model: ""
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://logirumola.xenina.co.za/gdy?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojom&setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopin [TRUNCATED]
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: cf_clearance=0aGPQHulg2P_NGSSwqxn1NbcpJnYCIpEatZ3zZn417k-1727457018-1.2.1.1-FBJl1H6K.ALUab2PqmNG65QVnlZVzQbZ1MinxbySw1.oQUt5asvmhehN.pxfXQOUrS1JSPo7El2cb4tp6fGbyF1OMd9MiHmBXhNwnYkra8SGms8JWqXT0ggt9WAIOv2zrJP9PHvEKfIoP0JxM8x_cgt.XO9LCEXCzwxYrKD0geie1_mQTAy0mSY8CtWkwamCrLmAGh9w9dDJ7Te3wGQt9oZzSqiI2Rj12u4wr0KadBgTsCrxwDCv55eiUEvxW0OgtJugv7xpj0woplZ7GWnBP_uETj.7C8KBfoE9QIvKGuRd1c9Khy1PlLipztd6m4URbhUmCfQaFoxIL8hYN52_obeTjtJR234v7FbZJgd5MLWE9Q8va4v7r4OLGm_HG5HSauTWmo7CCKNpHwEGWFAJM71LOBwTi0YvRNZhiriIMkg; _subid=t7uh6g5v7ol7; 4ec93=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjczNlwiOjE3Mjc0NTcwNTMsXCIxMDgzXCI6MTcyNzQ1NzA1M30sXCJjYW1wYWlnbnNcIjp7XCI0NlwiOjE3Mjc0NTcwNTMsXCIyXCI6MTcyNzQ1NzA1M30sXCJ0aW1lXCI6MTcyNzQ1NzA1M30ifQ.yoBpZGRJJ6wliBGiOY45UBDzm-9QodyJp0TjRdkwHBw; _token=uuid_t7uh6g5v7ol7_t7uh6g5v7ol766f6e71de67dc1.84320752
                                                                    2024-09-27 17:10:55 UTC627INHTTP/1.1 404 Not Found
                                                                    Date: Fri, 27 Sep 2024 17:10:55 GMT
                                                                    Content-Type: text/html
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Cache-Control: max-age=14400
                                                                    CF-Cache-Status: EXPIRED
                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QvcAFPL7n1%2B%2FSWrcsXHE%2FNgnYqdX6tpHrgQJGv4Hkm4xLO407DznPoCqWG%2B6IkWVUxaXbN8TztxWbIL1YCSi9y6j7d5v%2FomymRTtdp0P4GYzjDEXJgLwZk8BQrr3eoXxeG9nvxpbd1qc9g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                    Speculation-Rules: "/cdn-cgi/speculation"
                                                                    Server: cloudflare
                                                                    CF-RAY: 8c9d1c229e5a42a7-EWR
                                                                    2024-09-27 17:10:55 UTC555INData Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68
                                                                    Data Ascii: 224<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Ch
                                                                    2024-09-27 17:10:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    38192.168.2.449832104.21.83.874437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:56 UTC713OUTGET /b.js HTTP/1.1
                                                                    Host: logirumola.xenina.co.za
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: _subid=t7uh6g5v7ol7; 4ec93=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjczNlwiOjE3Mjc0NTcwNTMsXCIxMDgzXCI6MTcyNzQ1NzA1M30sXCJjYW1wYWlnbnNcIjp7XCI0NlwiOjE3Mjc0NTcwNTMsXCIyXCI6MTcyNzQ1NzA1M30sXCJ0aW1lXCI6MTcyNzQ1NzA1M30ifQ.yoBpZGRJJ6wliBGiOY45UBDzm-9QodyJp0TjRdkwHBw; _token=uuid_t7uh6g5v7ol7_t7uh6g5v7ol766f6e71de67dc1.84320752
                                                                    2024-09-27 17:10:56 UTC755INHTTP/1.1 200 OK
                                                                    Date: Fri, 27 Sep 2024 17:10:56 GMT
                                                                    Content-Type: application/javascript
                                                                    Content-Length: 14627
                                                                    Connection: close
                                                                    Last-Modified: Thu, 28 Sep 2023 07:29:07 GMT
                                                                    ETag: "65152b43-3923"
                                                                    Expires: Mon, 07 Oct 2024 17:04:54 GMT
                                                                    Cache-Control: max-age=864000
                                                                    Access-Control-Allow-Origin: *
                                                                    CF-Cache-Status: HIT
                                                                    Age: 362
                                                                    Accept-Ranges: bytes
                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vFIaNZwbmH%2FNO0DkdJdnsAORjN%2Ff6jFL4ounSDbFZ8EOAUAhNBgD6hFwp3v95odGnA0iO5XmyPWKlKsTKfyUaPKWcoawjTd4hFJ3nS5%2ByIqpBgvhYrPmVDDcoH78YJY8Uq%2BPoYVLte1%2FgA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                    Server: cloudflare
                                                                    CF-RAY: 8c9d1c296a6fc340-EWR
                                                                    2024-09-27 17:10:56 UTC614INData Raw: 2f 2a 2a 0a 20 2a 20 46 69 6e 67 65 72 70 72 69 6e 74 20 42 6f 74 44 20 76 31 2e 36 2e 36 20 2d 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 69 6e 67 65 72 70 72 69 6e 74 4a 53 2c 20 49 6e 63 2c 20 32 30 32 33 20 28 68 74 74 70 73 3a 2f 2f 66 69 6e 67 65 72 70 72 69 6e 74 2e 63 6f 6d 29 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 29 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d
                                                                    Data Ascii: /** * Fingerprint BotD v1.6.6 - Copyright (c) FingerprintJS, Inc, 2023 (https://fingerprint.com) * Licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) license. */var e=function(n,t){return e=Object.setPrototypeOf||{__proto__:[]
                                                                    2024-09-27 17:10:56 UTC1369INData Raw: 74 3f 6e 3a 6e 65 77 20 74 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 6e 29 7d 29 29 29 2e 74 68 65 6e 28 61 2c 75 29 7d 73 28 28 72 3d 72 2e 61 70 70 6c 79 28 65 2c 6e 7c 7c 5b 5d 29 29 2e 6e 65 78 74 28 29 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 6e 29 7b 76 61 72 20 74 2c 72 2c 69 2c 6f 2c 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 31 26 69 5b 30 5d 29 74 68 72 6f 77 20 69 5b 31 5d 3b 72 65 74 75 72 6e 20 69 5b 31 5d 7d 2c 74 72 79 73 3a 5b 5d 2c 6f 70 73 3a 5b 5d 7d 3b 72 65 74 75 72 6e 20 6f 3d 7b 6e 65 78 74 3a 75 28 30 29 2c 74 68 72 6f 77 3a 75 28 31 29 2c 72 65 74 75 72 6e 3a 75 28 32 29 7d 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 6f 5b
                                                                    Data Ascii: t?n:new t((function(e){e(n)}))).then(a,u)}s((r=r.apply(e,n||[])).next())}))}function t(e,n){var t,r,i,o,a={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return o={next:u(0),throw:u(1),return:u(2)},"function"==typeof Symbol&&(o[
                                                                    2024-09-27 17:10:56 UTC1369INData Raw: 22 61 77 65 73 6f 6d 69 75 6d 22 2c 43 65 66 3a 22 63 65 66 22 2c 43 65 66 53 68 61 72 70 3a 22 63 65 66 73 68 61 72 70 22 2c 43 6f 61 63 68 4a 53 3a 22 63 6f 61 63 68 6a 73 22 2c 45 6c 65 63 74 72 6f 6e 3a 22 65 6c 65 63 74 72 6f 6e 22 2c 46 4d 69 6e 65 72 3a 22 66 6d 69 6e 65 72 22 2c 47 65 62 3a 22 67 65 62 22 2c 4e 69 67 68 74 6d 61 72 65 4a 53 3a 22 6e 69 67 68 74 6d 61 72 65 6a 73 22 2c 50 68 61 6e 74 6f 6d 61 73 3a 22 70 68 61 6e 74 6f 6d 61 73 22 2c 50 68 61 6e 74 6f 6d 4a 53 3a 22 70 68 61 6e 74 6f 6d 6a 73 22 2c 52 68 69 6e 6f 3a 22 72 68 69 6e 6f 22 2c 53 65 6c 65 6e 69 75 6d 3a 22 73 65 6c 65 6e 69 75 6d 22 2c 53 65 71 75 65 6e 74 75 6d 3a 22 73 65 71 75 65 6e 74 75 6d 22 2c 53 6c 69 6d 65 72 4a 53 3a 22 73 6c 69 6d 65 72 6a 73 22 2c 57 65 62
                                                                    Data Ascii: "awesomium",Cef:"cef",CefSharp:"cefsharp",CoachJS:"coachjs",Electron:"electron",FMiner:"fminer",Geb:"geb",NightmareJS:"nightmarejs",Phantomas:"phantomas",PhantomJS:"phantomjs",Rhino:"rhino",Selenium:"selenium",Sequentum:"sequentum",SlimerJS:"slimerjs",Web
                                                                    2024-09-27 17:10:56 UTC1369INData Raw: 65 2c 6e 2c 74 3d 77 69 6e 64 6f 77 2c 72 3d 6e 61 76 69 67 61 74 6f 72 3b 72 65 74 75 72 6e 20 6c 28 5b 22 77 65 62 6b 69 74 50 65 72 73 69 73 74 65 6e 74 53 74 6f 72 61 67 65 22 69 6e 20 72 2c 22 77 65 62 6b 69 74 54 65 6d 70 6f 72 61 72 79 53 74 6f 72 61 67 65 22 69 6e 20 72 2c 30 3d 3d 3d 72 2e 76 65 6e 64 6f 72 2e 69 6e 64 65 78 4f 66 28 22 47 6f 6f 67 6c 65 22 29 2c 22 77 65 62 6b 69 74 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 46 69 6c 65 53 79 73 74 65 6d 55 52 4c 22 69 6e 20 74 2c 22 42 61 74 74 65 72 79 4d 61 6e 61 67 65 72 22 69 6e 20 74 2c 22 77 65 62 6b 69 74 4d 65 64 69 61 53 74 72 65 61 6d 22 69 6e 20 74 2c 22 77 65 62 6b 69 74 53 70 65 65 63 68 47 72 61 6d 6d 61 72 22 69 6e 20 74 5d 29 3e 3d 35 3f 22 63 68 72 6f 6d 69 75 6d 22 3a 6c 28 5b 22 41
                                                                    Data Ascii: e,n,t=window,r=navigator;return l(["webkitPersistentStorage"in r,"webkitTemporaryStorage"in r,0===r.vendor.indexOf("Google"),"webkitResolveLocalFileSystemURL"in t,"BatteryManager"in t,"webkitMediaStream"in t,"webkitSpeechGrammar"in t])>=5?"chromium":l(["A
                                                                    2024-09-27 17:10:56 UTC1369INData Raw: 74 6f 6d 4a 53 2f 69 2e 74 65 73 74 28 6e 2e 76 61 6c 75 65 29 3f 69 2e 50 68 61 6e 74 6f 6d 4a 53 3a 76 6f 69 64 20 30 29 7d 2c 64 65 74 65 63 74 45 76 61 6c 4c 65 6e 67 74 68 49 6e 63 6f 6e 73 69 73 74 65 6e 63 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 65 76 61 6c 4c 65 6e 67 74 68 3b 69 66 28 30 3d 3d 3d 6e 2e 73 74 61 74 65 29 7b 76 61 72 20 74 3d 6e 2e 76 61 6c 75 65 2c 72 3d 76 28 29 2c 69 3d 66 28 29 3b 72 65 74 75 72 6e 22 75 6e 6b 6e 6f 77 6e 22 21 3d 69 26 26 28 33 37 3d 3d 3d 74 26 26 21 61 28 5b 22 77 65 62 6b 69 74 22 2c 22 67 65 63 6b 6f 22 5d 2c 69 29 7c 7c 33 39 3d 3d 3d 74 26 26 21 61 28 5b 22 69 6e 74 65 72 6e 65 74 5f 65 78 70 6c 6f 72 65 72 22 5d 2c 72 29 7c 7c 33 33 3d 3d 3d 74 26 26 21 61 28 5b 22 63 68 72 6f
                                                                    Data Ascii: tomJS/i.test(n.value)?i.PhantomJS:void 0)},detectEvalLengthInconsistency:function(e){var n=e.evalLength;if(0===n.state){var t=n.value,r=v(),i=f();return"unknown"!=i&&(37===t&&!a(["webkit","gecko"],i)||39===t&&!a(["internet_explorer"],r)||33===t&&!a(["chro
                                                                    2024-09-27 17:10:56 UTC1369INData Raw: 73 74 28 6e 2e 76 61 6c 75 65 29 3f 69 2e 50 68 61 6e 74 6f 6d 4a 53 3a 2f 48 65 61 64 6c 65 73 73 2f 69 2e 74 65 73 74 28 6e 2e 76 61 6c 75 65 29 3f 69 2e 48 65 61 64 6c 65 73 73 43 68 72 6f 6d 65 3a 2f 45 6c 65 63 74 72 6f 6e 2f 69 2e 74 65 73 74 28 6e 2e 76 61 6c 75 65 29 3f 69 2e 45 6c 65 63 74 72 6f 6e 3a 2f 73 6c 69 6d 65 72 6a 73 2f 69 2e 74 65 73 74 28 6e 2e 76 61 6c 75 65 29 3f 69 2e 53 6c 69 6d 65 72 4a 53 3a 76 6f 69 64 20 30 29 7d 2c 64 65 74 65 63 74 57 65 62 44 72 69 76 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 77 65 62 44 72 69 76 65 72 3b 69 66 28 30 3d 3d 3d 6e 2e 73 74 61 74 65 26 26 6e 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 69 2e 48 65 61 64 6c 65 73 73 43 68 72 6f 6d 65 7d 2c 64 65 74 65 63 74 57 65 62 47
                                                                    Data Ascii: st(n.value)?i.PhantomJS:/Headless/i.test(n.value)?i.HeadlessChrome:/Electron/i.test(n.value)?i.Electron:/slimerjs/i.test(n.value)?i.SlimerJS:void 0)},detectWebDriver:function(e){var n=e.webDriver;if(0===n.state&&n.value)return i.HeadlessChrome},detectWebG
                                                                    2024-09-27 17:10:56 UTC1369INData Raw: 3d 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6e 6e 65 63 74 69 6f 6e 29 74 68 72 6f 77 20 6e 65 77 20 6f 28 2d 31 2c 22 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6e 6e 65 63 74 69 6f 6e 2e 72 74 74 29 74 68 72 6f 77 20 6e 65 77 20 6f 28 2d 31 2c 22 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6e 6e 65 63 74 69 6f 6e 2e 72 74 74 20 69 73 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 72 65 74 75 72 6e 20 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6e 6e 65 63 74 69 6f 6e 2e 72 74 74 7d 2c 77 69 6e 64 6f 77 53 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 6f 75 74 65 72 57 69 64 74 68 3a 77 69 6e 64 6f 77 2e 6f 75 74 65 72 57 69 64
                                                                    Data Ascii: =navigator.connection)throw new o(-1,"navigator.connection is undefined");if(void 0===navigator.connection.rtt)throw new o(-1,"navigator.connection.rtt is undefined");return navigator.connection.rtt},windowSize:function(){return{outerWidth:window.outerWid
                                                                    2024-09-27 17:10:56 UTC1369INData Raw: 6f 6e 28 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 61 76 69 67 61 74 6f 72 2e 6d 69 6d 65 54 79 70 65 73 29 74 68 72 6f 77 20 6e 65 77 20 6f 28 2d 31 2c 22 6e 61 76 69 67 61 74 6f 72 2e 6d 69 6d 65 54 79 70 65 73 20 69 73 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 66 6f 72 28 76 61 72 20 65 3d 6e 61 76 69 67 61 74 6f 72 2e 6d 69 6d 65 54 79 70 65 73 2c 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 3d 3d 3d 4d 69 6d 65 54 79 70 65 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 6e 26 26 28 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 5b 74 5d 29 3d 3d 3d 4d 69 6d 65 54 79 70 65 2e 70 72 6f 74 6f 74 79 70 65 29 3b 72 65 74 75 72 6e 20 6e 7d
                                                                    Data Ascii: on(){if(void 0===navigator.mimeTypes)throw new o(-1,"navigator.mimeTypes is undefined");for(var e=navigator.mimeTypes,n=Object.getPrototypeOf(e)===MimeTypeArray.prototype,t=0;t<e.length;t++)n&&(n=Object.getPrototypeOf(e[t])===MimeType.prototype);return n}
                                                                    2024-09-27 17:10:56 UTC1369INData Raw: 20 65 2c 6e 3b 72 65 74 75 72 6e 20 74 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 77 69 74 63 68 28 74 2e 6c 61 62 65 6c 29 7b 63 61 73 65 20 30 3a 69 66 28 76 6f 69 64 20 30 3d 3d 3d 77 69 6e 64 6f 77 2e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 29 74 68 72 6f 77 20 6e 65 77 20 6f 28 2d 31 2c 22 77 69 6e 64 6f 77 2e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 69 73 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 61 76 69 67 61 74 6f 72 2e 70 65 72 6d 69 73 73 69 6f 6e 73 29 74 68 72 6f 77 20 6e 65 77 20 6f 28 2d 31 2c 22 6e 61 76 69 67 61 74 6f 72 2e 70 65 72 6d 69 73 73 69 6f 6e 73 20 69 73 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 28 65 3d 6e 61 76 69 67 61
                                                                    Data Ascii: e,n;return t(this,(function(t){switch(t.label){case 0:if(void 0===window.Notification)throw new o(-1,"window.Notification is undefined");if(void 0===navigator.permissions)throw new o(-1,"navigator.permissions is undefined");if("function"!=typeof(e=naviga
                                                                    2024-09-27 17:10:56 UTC1369INData Raw: 3d 7b 77 69 6e 64 6f 77 3a 5b 22 65 6d 69 74 22 5d 7d 2c 65 5b 69 2e 46 4d 69 6e 65 72 5d 3d 7b 77 69 6e 64 6f 77 3a 5b 22 66 6d 67 65 74 5f 74 61 72 67 65 74 73 22 5d 7d 2c 65 5b 69 2e 47 65 62 5d 3d 7b 77 69 6e 64 6f 77 3a 5b 22 67 65 62 22 5d 7d 2c 65 5b 69 2e 4e 69 67 68 74 6d 61 72 65 4a 53 5d 3d 7b 77 69 6e 64 6f 77 3a 5b 22 5f 5f 6e 69 67 68 74 6d 61 72 65 22 2c 22 6e 69 67 68 74 6d 61 72 65 22 5d 7d 2c 65 5b 69 2e 50 68 61 6e 74 6f 6d 61 73 5d 3d 7b 77 69 6e 64 6f 77 3a 5b 22 5f 5f 70 68 61 6e 74 6f 6d 61 73 22 5d 7d 2c 65 5b 69 2e 50 68 61 6e 74 6f 6d 4a 53 5d 3d 7b 77 69 6e 64 6f 77 3a 5b 22 63 61 6c 6c 50 68 61 6e 74 6f 6d 22 2c 22 5f 70 68 61 6e 74 6f 6d 22 5d 7d 2c 65 5b 69 2e 52 68 69 6e 6f 5d 3d 7b 77 69 6e 64 6f 77 3a 5b 22 73 70 61 77 6e
                                                                    Data Ascii: ={window:["emit"]},e[i.FMiner]={window:["fmget_targets"]},e[i.Geb]={window:["geb"]},e[i.NightmareJS]={window:["__nightmare","nightmare"]},e[i.Phantomas]={window:["__phantomas"]},e[i.PhantomJS]={window:["callPhantom","_phantom"]},e[i.Rhino]={window:["spawn


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    39192.168.2.449833188.114.96.34437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:56 UTC797OUTGET /ErrVS1b017d718d39d53863901f2cbb0837e6ed6f4cff?q=what+is+a+payment+direction+letter&s1=t7uh6g5v7ol7 HTTP/1.1
                                                                    Host: voltagreenierkeckle.monster
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-Dest: document
                                                                    Referer: https://logirumola.xenina.co.za/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-09-27 17:10:56 UTC916INHTTP/1.1 302 Found
                                                                    Date: Fri, 27 Sep 2024 17:10:56 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Accept-Ch: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Mobile, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
                                                                    Location: https://mikedownload.net/s/?file=ACDn9mZsZQUAwXACAFVTFwASAAAAAACF.what_is_a_payment_direction_letter.zip
                                                                    CF-Cache-Status: DYNAMIC
                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mGyPcmSQFoEcJd7ACX%2FVf6JI%2Fh8roe8XOAuStIHWwi8gSV%2FR5HmGrOvtW92BxndwWD%2FrOAvOi9mcIAdaKSSiT%2FXm9H%2B3hVifgOsBLXc8qfOjB7TCjJPGkeT%2Bn8qQkEhiDc1Y1fw03mlZ5nI13JM%3D"}],"group":"cf-nel","max_age":604800}
                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                    Speculation-Rules: "/cdn-cgi/speculation"
                                                                    Server: cloudflare
                                                                    CF-RAY: 8c9d1c2b3f32421c-EWR
                                                                    2024-09-27 17:10:56 UTC133INData Raw: 37 66 0d 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 69 6b 65 64 6f 77 6e 6c 6f 61 64 2e 6e 65 74 2f 73 2f 3f 66 69 6c 65 3d 41 43 44 6e 39 6d 5a 73 5a 51 55 41 77 58 41 43 41 46 56 54 46 77 41 53 41 41 41 41 41 41 43 46 2e 77 68 61 74 5f 69 73 5f 61 5f 70 61 79 6d 65 6e 74 5f 64 69 72 65 63 74 69 6f 6e 5f 6c 65 74 74 65 72 2e 7a 69 70 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a 0d 0a
                                                                    Data Ascii: 7f<a href="https://mikedownload.net/s/?file=ACDn9mZsZQUAwXACAFVTFwASAAAAAACF.what_is_a_payment_direction_letter.zip">Found</a>.
                                                                    2024-09-27 17:10:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    40192.168.2.449835188.72.236.1964437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:57 UTC767OUTGET /s/?file=ACDn9mZsZQUAwXACAFVTFwASAAAAAACF.what_is_a_payment_direction_letter.zip HTTP/1.1
                                                                    Host: mikedownload.net
                                                                    Connection: keep-alive
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-Dest: document
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Referer: https://logirumola.xenina.co.za/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-09-27 17:10:57 UTC348INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:10:57 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Set-Cookie: PHPSESSID=ACDn9mZsZQUAwXACAFVTFwASAAAAAACF; path=/
                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                    Pragma: no-cache
                                                                    2024-09-27 17:10:57 UTC10952INData Raw: 32 61 62 62 0d 0a 20 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 61 75 74 6f 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 77 68 61 74 5f 69 73 5f 61 5f 70 61 79 6d 65 6e 74 5f 64 69 72 65 63 74 69 6f 6e 5f 6c 65 74 74 65 72 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 73 74 79 6c 65 2f 73 74 79 6c 65 2e 61 76 67 2e 63 73 73 3f 63 69 64 3d
                                                                    Data Ascii: 2abb <!DOCTYPE html><html lang="auto"><head> <meta name="viewport" content="width=device-width,minimum-scale=1,initial-scale=1"> <meta charset="UTF-8"> <title>what_is_a_payment_direction_letter</title><link href="style/style.avg.css?cid=


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    41192.168.2.449836188.72.236.1964437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:58 UTC720OUTGET /s/style/style.avg.css?cid=ACDn9mZsZQUAwXACAFVTFwASAAAAAACF HTTP/1.1
                                                                    Host: mikedownload.net
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: text/css,*/*;q=0.1
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: style
                                                                    Referer: https://mikedownload.net/s/?file=ACDn9mZsZQUAwXACAFVTFwASAAAAAACF.what_is_a_payment_direction_letter.zip
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: PHPSESSID=ACDn9mZsZQUAwXACAFVTFwASAAAAAACF
                                                                    2024-09-27 17:10:58 UTC346INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:10:58 GMT
                                                                    Content-Type: text/css;charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Set-Cookie: PHPSESSID=ACDn9mZsZQUAwXACAFVTFwASAAAAAACF; path=/
                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                    Pragma: no-cache
                                                                    2024-09-27 17:10:58 UTC1887INData Raw: 37 35 33 0d 0a 0a 62 6f 64 79 2c 20 66 6f 72 6d 2c 20 66 6f 72 6d 20 62 75 74 74 6f 6e 2c 20 73 65 63 74 69 6f 6e 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 37 70 78 3b 0a 20 20 20 20 2f 2a 63 32 38 35 33 2a 2f 0a 7d 0a 0a 2f 2a 73 74 72 69 6e 67 28 35 29 20 22 63 32 38 35 33 22 0a 2a 2f 0a 0a 64 69 76 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20
                                                                    Data Ascii: 753body, form, form button, section { display: flex; justify-content: center; align-items: center; font-size: 17px; /*c2853*/}/*string(5) "c2853"*/div { opacity: 0;}body { height: 100vh; margin: 0; padding:


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    42192.168.2.449837188.72.236.1964437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:59 UTC693OUTHEAD /s/service/v?cid=ACDn9mZsZQUAwXACAFVTFwASAAAAAACF HTTP/1.1
                                                                    Host: mikedownload.net
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Referer: https://mikedownload.net/s/?file=ACDn9mZsZQUAwXACAFVTFwASAAAAAACF.what_is_a_payment_direction_letter.zip
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: PHPSESSID=ACDn9mZsZQUAwXACAFVTFwASAAAAAACF
                                                                    2024-09-27 17:10:59 UTC146INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:10:59 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    43192.168.2.449838188.72.236.1964437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:10:59 UTC719OUTGET /favicon.ico HTTP/1.1
                                                                    Host: mikedownload.net
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://mikedownload.net/s/?file=ACDn9mZsZQUAwXACAFVTFwASAAAAAACF.what_is_a_payment_direction_letter.zip
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: PHPSESSID=ACDn9mZsZQUAwXACAFVTFwASAAAAAACF
                                                                    2024-09-27 17:10:59 UTC159INHTTP/1.1 404 Not Found
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:10:59 GMT
                                                                    Content-Type: text/html
                                                                    Content-Length: 564
                                                                    Connection: close
                                                                    2024-09-27 17:10:59 UTC564INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20
                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    44192.168.2.449839188.72.236.1964437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:11:00 UTC440OUTGET /s/service/v?cid=ACDn9mZsZQUAwXACAFVTFwASAAAAAACF HTTP/1.1
                                                                    Host: mikedownload.net
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: PHPSESSID=ACDn9mZsZQUAwXACAFVTFwASAAAAAACF
                                                                    2024-09-27 17:11:00 UTC174INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:11:00 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    2024-09-27 17:11:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    45192.168.2.44984135.190.80.14437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:11:18 UTC562OUTOPTIONS /report/v4?s=QvcAFPL7n1%2B%2FSWrcsXHE%2FNgnYqdX6tpHrgQJGv4Hkm4xLO407DznPoCqWG%2B6IkWVUxaXbN8TztxWbIL1YCSi9y6j7d5v%2FomymRTtdp0P4GYzjDEXJgLwZk8BQrr3eoXxeG9nvxpbd1qc9g%3D%3D HTTP/1.1
                                                                    Host: a.nel.cloudflare.com
                                                                    Connection: keep-alive
                                                                    Origin: https://logirumola.xenina.co.za
                                                                    Access-Control-Request-Method: POST
                                                                    Access-Control-Request-Headers: content-type
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-09-27 17:11:18 UTC336INHTTP/1.1 200 OK
                                                                    Content-Length: 0
                                                                    access-control-max-age: 86400
                                                                    access-control-allow-methods: POST, OPTIONS
                                                                    access-control-allow-origin: *
                                                                    access-control-allow-headers: content-type, content-length
                                                                    date: Fri, 27 Sep 2024 17:11:18 GMT
                                                                    Via: 1.1 google
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    46192.168.2.44984235.190.80.14437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:11:18 UTC562OUTOPTIONS /report/v4?s=vFIaNZwbmH%2FNO0DkdJdnsAORjN%2Ff6jFL4ounSDbFZ8EOAUAhNBgD6hFwp3v95odGnA0iO5XmyPWKlKsTKfyUaPKWcoawjTd4hFJ3nS5%2ByIqpBgvhYrPmVDDcoH78YJY8Uq%2BPoYVLte1%2FgA%3D%3D HTTP/1.1
                                                                    Host: a.nel.cloudflare.com
                                                                    Connection: keep-alive
                                                                    Origin: https://logirumola.xenina.co.za
                                                                    Access-Control-Request-Method: POST
                                                                    Access-Control-Request-Headers: content-type
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-09-27 17:11:18 UTC336INHTTP/1.1 200 OK
                                                                    Content-Length: 0
                                                                    access-control-max-age: 86400
                                                                    access-control-allow-methods: POST, OPTIONS
                                                                    access-control-allow-origin: *
                                                                    access-control-allow-headers: content-length, content-type
                                                                    date: Fri, 27 Sep 2024 17:11:18 GMT
                                                                    Via: 1.1 google
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    47192.168.2.44984335.190.80.14437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:11:19 UTC497OUTPOST /report/v4?s=vFIaNZwbmH%2FNO0DkdJdnsAORjN%2Ff6jFL4ounSDbFZ8EOAUAhNBgD6hFwp3v95odGnA0iO5XmyPWKlKsTKfyUaPKWcoawjTd4hFJ3nS5%2ByIqpBgvhYrPmVDDcoH78YJY8Uq%2BPoYVLte1%2FgA%3D%3D HTTP/1.1
                                                                    Host: a.nel.cloudflare.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 1573
                                                                    Content-Type: application/reports+json
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-09-27 17:11:19 UTC1573OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 34 34 31 33 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 33 30 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 38 33 2e 38 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 72 75 6d 6f 6c 61 2e 78
                                                                    Data Ascii: [{"age":54413,"body":{"elapsed_time":1306,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.83.87","status_code":404,"type":"http.error"},"type":"network-error","url":"https://logirumola.x
                                                                    2024-09-27 17:11:19 UTC168INHTTP/1.1 200 OK
                                                                    Content-Length: 0
                                                                    date: Fri, 27 Sep 2024 17:11:19 GMT
                                                                    Via: 1.1 google
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    48192.168.2.44984435.190.80.14437040C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-09-27 17:11:19 UTC497OUTPOST /report/v4?s=QvcAFPL7n1%2B%2FSWrcsXHE%2FNgnYqdX6tpHrgQJGv4Hkm4xLO407DznPoCqWG%2B6IkWVUxaXbN8TztxWbIL1YCSi9y6j7d5v%2FomymRTtdp0P4GYzjDEXJgLwZk8BQrr3eoXxeG9nvxpbd1qc9g%3D%3D HTTP/1.1
                                                                    Host: a.nel.cloudflare.com
                                                                    Connection: keep-alive
                                                                    Content-Length: 5469
                                                                    Content-Type: application/reports+json
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-09-27 17:11:19 UTC5469OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 35 37 32 37 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 30 39 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 72 75 6d 6f 6c 61 2e 78 65 6e 69 6e 61 2e 63 6f 2e 7a 61 2f 35 38 34 30 37 39 31 32 36 39 37 37 39 36 30 37 32 36 3f 73 65 74 61 77 61 64 6f 6e 65 76 75 73 75 66 61 73 65 6b 6f 6a 75 76 61 6d 65 64 65 66 61 70 6f 72 75 6a 6f 6a 61 76 75 6b 6f 6d 69 72 3d 6a 6f 73 6f 7a 75 62 61 6e 65 66 69 67 6f 77 6f 77 6f 74 6f 73 6f 78 65 73 69 6a 61 67 69 66 61 77 61 6e 75 70 61 72 6f 76 69 74 69 7a
                                                                    Data Ascii: [{"age":25727,"body":{"elapsed_time":1097,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://logirumola.xenina.co.za/584079126977960726?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitiz
                                                                    2024-09-27 17:11:19 UTC168INHTTP/1.1 200 OK
                                                                    Content-Length: 0
                                                                    date: Fri, 27 Sep 2024 17:11:19 GMT
                                                                    Via: 1.1 google
                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                    Connection: close


                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Click to dive into process behavior distribution

                                                                    Click to jump to process

                                                                    Target ID:0
                                                                    Start time:13:08:25
                                                                    Start date:27/09/2024
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                    Imagebase:0x7ff76e190000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:true

                                                                    Target ID:2
                                                                    Start time:13:08:28
                                                                    Start date:27/09/2024
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2036,i,7023647533614785727,15102438677442804327,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                    Imagebase:0x7ff76e190000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:true

                                                                    Target ID:3
                                                                    Start time:13:08:30
                                                                    Start date:27/09/2024
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://img1.wsimg.com/blobby/go/0fb15fac-f667-4c74-8a1e-27661514d143/downloads/87458256888.pdf"
                                                                    Imagebase:0x7ff76e190000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:true

                                                                    Target ID:8
                                                                    Start time:13:09:48
                                                                    Start date:27/09/2024
                                                                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf"
                                                                    Imagebase:0x7ff6bc1b0000
                                                                    File size:5'641'176 bytes
                                                                    MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:true

                                                                    Target ID:9
                                                                    Start time:13:09:49
                                                                    Start date:27/09/2024
                                                                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                    Imagebase:0x7ff74bb60000
                                                                    File size:3'581'912 bytes
                                                                    MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:true

                                                                    Target ID:10
                                                                    Start time:13:09:49
                                                                    Start date:27/09/2024
                                                                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2120 --field-trial-handle=1668,i,17237931326109661874,6457796863689161635,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                    Imagebase:0x7ff74bb60000
                                                                    File size:3'581'912 bytes
                                                                    MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:true

                                                                    Target ID:13
                                                                    Start time:13:10:13
                                                                    Start date:27/09/2024
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://logirumola.xenina.co.za/584079126977960726?setawadonevusufasekojuvamedefaporujojavukomir=josozubanefigowowotosoxesijagifawanuparovitizudetukewalalanoxetewafabolosakiferovelanazizisirisesowatubunidofazovutajosegowakuzukinitagedatebupefulugefuraderuliduvowibavavososaregivotopesigojataxufebebaraz&utm_term=what+is+a+payment+direction+letter&zemanexevasixijakunigitenofizedigunefemovodosolezetisigaluzojarudipoxawagititisowaxevema=jebabeletepobagazesevimekunubofelumajuvonaguxogewetoxifivixewosopinixofuwovofijokifasepekekedamepefilulitolezodobetivipipudaboxisoromexulojom"
                                                                    Imagebase:0x7ff76e190000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:false

                                                                    Target ID:14
                                                                    Start time:13:10:13
                                                                    Start date:27/09/2024
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=2016,i,8706345328099913665,10503408173490149234,262144 /prefetch:8
                                                                    Imagebase:0x7ff76e190000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:false

                                                                    No disassembly